Warning: Permanently added '10.128.1.124' (ECDSA) to the list of known hosts. 2021/04/03 10:16:26 fuzzer started 2021/04/03 10:16:26 dialing manager at 10.128.0.169:36553 2021/04/03 10:16:26 syscalls: 3560 2021/04/03 10:16:26 code coverage: enabled 2021/04/03 10:16:26 comparison tracing: enabled 2021/04/03 10:16:26 extra coverage: enabled 2021/04/03 10:16:26 setuid sandbox: enabled 2021/04/03 10:16:26 namespace sandbox: enabled 2021/04/03 10:16:26 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/03 10:16:26 fault injection: enabled 2021/04/03 10:16:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/03 10:16:26 net packet injection: enabled 2021/04/03 10:16:26 net device setup: enabled 2021/04/03 10:16:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/03 10:16:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/03 10:16:26 USB emulation: enabled 2021/04/03 10:16:26 hci packet injection: enabled 2021/04/03 10:16:26 wifi device emulation: enabled 2021/04/03 10:16:26 802.15.4 emulation: enabled 2021/04/03 10:16:26 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/03 10:16:27 fetching corpus: 50, signal 50071/53954 (executing program) 2021/04/03 10:16:27 fetching corpus: 100, signal 80289/85985 (executing program) 2021/04/03 10:16:27 fetching corpus: 150, signal 112128/119572 (executing program) 2021/04/03 10:16:27 fetching corpus: 200, signal 121345/130569 (executing program) 2021/04/03 10:16:27 fetching corpus: 250, signal 137440/148374 (executing program) 2021/04/03 10:16:27 fetching corpus: 300, signal 145425/158074 (executing program) 2021/04/03 10:16:27 fetching corpus: 350, signal 161698/175941 (executing program) 2021/04/03 10:16:27 fetching corpus: 400, signal 171529/187433 (executing program) 2021/04/03 10:16:27 fetching corpus: 450, signal 186853/204266 (executing program) 2021/04/03 10:16:28 fetching corpus: 500, signal 194457/213506 (executing program) 2021/04/03 10:16:28 fetching corpus: 550, signal 203655/224256 (executing program) 2021/04/03 10:16:28 fetching corpus: 600, signal 212188/234366 (executing program) 2021/04/03 10:16:28 fetching corpus: 650, signal 222371/246035 (executing program) 2021/04/03 10:16:28 fetching corpus: 700, signal 229999/255216 (executing program) syzkaller login: [ 71.085898][ T3249] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.092419][ T3249] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/03 10:16:28 fetching corpus: 750, signal 243714/270322 (executing program) 2021/04/03 10:16:28 fetching corpus: 800, signal 251552/279637 (executing program) 2021/04/03 10:16:28 fetching corpus: 850, signal 259223/288757 (executing program) 2021/04/03 10:16:29 fetching corpus: 900, signal 266301/297279 (executing program) 2021/04/03 10:16:29 fetching corpus: 950, signal 274738/307144 (executing program) 2021/04/03 10:16:29 fetching corpus: 1000, signal 285413/319148 (executing program) 2021/04/03 10:16:29 fetching corpus: 1050, signal 295660/330669 (executing program) 2021/04/03 10:16:29 fetching corpus: 1100, signal 302480/338865 (executing program) 2021/04/03 10:16:29 fetching corpus: 1150, signal 309741/347465 (executing program) 2021/04/03 10:16:29 fetching corpus: 1200, signal 316243/355265 (executing program) 2021/04/03 10:16:29 fetching corpus: 1250, signal 321408/361836 (executing program) 2021/04/03 10:16:29 fetching corpus: 1300, signal 326654/368443 (executing program) 2021/04/03 10:16:30 fetching corpus: 1350, signal 330797/373970 (executing program) 2021/04/03 10:16:30 fetching corpus: 1400, signal 336486/380965 (executing program) 2021/04/03 10:16:30 fetching corpus: 1450, signal 340942/386731 (executing program) 2021/04/03 10:16:30 fetching corpus: 1500, signal 346410/393536 (executing program) 2021/04/03 10:16:30 fetching corpus: 1550, signal 351726/400138 (executing program) 2021/04/03 10:16:30 fetching corpus: 1600, signal 355398/405104 (executing program) 2021/04/03 10:16:30 fetching corpus: 1650, signal 358722/409752 (executing program) 2021/04/03 10:16:30 fetching corpus: 1700, signal 366443/418585 (executing program) 2021/04/03 10:16:30 fetching corpus: 1750, signal 373882/427154 (executing program) 2021/04/03 10:16:30 fetching corpus: 1800, signal 376423/431033 (executing program) 2021/04/03 10:16:31 fetching corpus: 1850, signal 381937/437772 (executing program) 2021/04/03 10:16:31 fetching corpus: 1900, signal 385524/442599 (executing program) 2021/04/03 10:16:31 fetching corpus: 1950, signal 389866/448203 (executing program) 2021/04/03 10:16:31 fetching corpus: 2000, signal 396496/455931 (executing program) 2021/04/03 10:16:31 fetching corpus: 2050, signal 399610/460356 (executing program) 2021/04/03 10:16:31 fetching corpus: 2100, signal 405363/467209 (executing program) 2021/04/03 10:16:31 fetching corpus: 2150, signal 413716/476519 (executing program) 2021/04/03 10:16:31 fetching corpus: 2200, signal 417371/481386 (executing program) 2021/04/03 10:16:32 fetching corpus: 2250, signal 421654/486805 (executing program) 2021/04/03 10:16:32 fetching corpus: 2300, signal 427694/493873 (executing program) 2021/04/03 10:16:32 fetching corpus: 2350, signal 431362/498685 (executing program) 2021/04/03 10:16:32 fetching corpus: 2400, signal 436216/504630 (executing program) 2021/04/03 10:16:32 fetching corpus: 2450, signal 441562/511021 (executing program) 2021/04/03 10:16:32 fetching corpus: 2500, signal 443957/514656 (executing program) 2021/04/03 10:16:32 fetching corpus: 2550, signal 446304/518217 (executing program) 2021/04/03 10:16:32 fetching corpus: 2600, signal 449033/522122 (executing program) 2021/04/03 10:16:33 fetching corpus: 2650, signal 451117/525459 (executing program) 2021/04/03 10:16:33 fetching corpus: 2700, signal 455475/530897 (executing program) 2021/04/03 10:16:33 fetching corpus: 2750, signal 458099/534685 (executing program) 2021/04/03 10:16:33 fetching corpus: 2800, signal 463192/540779 (executing program) 2021/04/03 10:16:33 fetching corpus: 2850, signal 466680/545305 (executing program) 2021/04/03 10:16:33 fetching corpus: 2900, signal 470370/550023 (executing program) 2021/04/03 10:16:33 fetching corpus: 2950, signal 472679/553472 (executing program) 2021/04/03 10:16:33 fetching corpus: 3000, signal 475027/556925 (executing program) 2021/04/03 10:16:33 fetching corpus: 3050, signal 477249/560298 (executing program) 2021/04/03 10:16:34 fetching corpus: 3100, signal 480281/564409 (executing program) 2021/04/03 10:16:34 fetching corpus: 3150, signal 484836/569886 (executing program) 2021/04/03 10:16:34 fetching corpus: 3200, signal 487076/573246 (executing program) 2021/04/03 10:16:34 fetching corpus: 3250, signal 489051/576371 (executing program) 2021/04/03 10:16:34 fetching corpus: 3300, signal 492008/580380 (executing program) 2021/04/03 10:16:34 fetching corpus: 3350, signal 494711/584077 (executing program) 2021/04/03 10:16:34 fetching corpus: 3400, signal 497493/587876 (executing program) 2021/04/03 10:16:34 fetching corpus: 3450, signal 499937/591399 (executing program) 2021/04/03 10:16:34 fetching corpus: 3500, signal 502378/594898 (executing program) 2021/04/03 10:16:35 fetching corpus: 3550, signal 507156/600516 (executing program) 2021/04/03 10:16:35 fetching corpus: 3600, signal 508794/603284 (executing program) 2021/04/03 10:16:35 fetching corpus: 3650, signal 511257/606801 (executing program) 2021/04/03 10:16:35 fetching corpus: 3700, signal 513968/610501 (executing program) 2021/04/03 10:16:35 fetching corpus: 3750, signal 516791/614310 (executing program) 2021/04/03 10:16:35 fetching corpus: 3800, signal 519330/617807 (executing program) 2021/04/03 10:16:35 fetching corpus: 3850, signal 522831/622210 (executing program) 2021/04/03 10:16:36 fetching corpus: 3900, signal 525235/625630 (executing program) 2021/04/03 10:16:36 fetching corpus: 3950, signal 527540/628969 (executing program) 2021/04/03 10:16:36 fetching corpus: 4000, signal 529220/631750 (executing program) 2021/04/03 10:16:36 fetching corpus: 4050, signal 531518/635044 (executing program) 2021/04/03 10:16:36 fetching corpus: 4100, signal 533916/638426 (executing program) 2021/04/03 10:16:36 fetching corpus: 4150, signal 536279/641821 (executing program) 2021/04/03 10:16:36 fetching corpus: 4200, signal 538900/645395 (executing program) 2021/04/03 10:16:36 fetching corpus: 4250, signal 541314/648799 (executing program) 2021/04/03 10:16:36 fetching corpus: 4300, signal 544410/652775 (executing program) 2021/04/03 10:16:37 fetching corpus: 4350, signal 546783/656098 (executing program) 2021/04/03 10:16:37 fetching corpus: 4400, signal 548706/659066 (executing program) 2021/04/03 10:16:37 fetching corpus: 4450, signal 550383/661770 (executing program) 2021/04/03 10:16:37 fetching corpus: 4500, signal 552450/664828 (executing program) 2021/04/03 10:16:37 fetching corpus: 4550, signal 553868/667317 (executing program) 2021/04/03 10:16:37 fetching corpus: 4600, signal 555758/670204 (executing program) 2021/04/03 10:16:37 fetching corpus: 4650, signal 557361/672806 (executing program) 2021/04/03 10:16:37 fetching corpus: 4700, signal 559454/675856 (executing program) 2021/04/03 10:16:38 fetching corpus: 4750, signal 562303/679539 (executing program) 2021/04/03 10:16:38 fetching corpus: 4800, signal 564517/682690 (executing program) 2021/04/03 10:16:38 fetching corpus: 4850, signal 566425/685569 (executing program) 2021/04/03 10:16:38 fetching corpus: 4900, signal 569447/689397 (executing program) 2021/04/03 10:16:38 fetching corpus: 4950, signal 571895/692724 (executing program) 2021/04/03 10:16:38 fetching corpus: 5000, signal 573698/695484 (executing program) 2021/04/03 10:16:38 fetching corpus: 5050, signal 575241/698057 (executing program) 2021/04/03 10:16:38 fetching corpus: 5100, signal 577801/701480 (executing program) 2021/04/03 10:16:38 fetching corpus: 5150, signal 579892/704442 (executing program) 2021/04/03 10:16:38 fetching corpus: 5200, signal 583355/708600 (executing program) 2021/04/03 10:16:39 fetching corpus: 5250, signal 585450/711599 (executing program) 2021/04/03 10:16:39 fetching corpus: 5300, signal 586901/714023 (executing program) 2021/04/03 10:16:39 fetching corpus: 5350, signal 587982/716095 (executing program) 2021/04/03 10:16:39 fetching corpus: 5400, signal 589896/718895 (executing program) 2021/04/03 10:16:39 fetching corpus: 5450, signal 592773/722481 (executing program) 2021/04/03 10:16:39 fetching corpus: 5500, signal 594877/725497 (executing program) 2021/04/03 10:16:39 fetching corpus: 5550, signal 596871/728292 (executing program) 2021/04/03 10:16:39 fetching corpus: 5600, signal 598872/731176 (executing program) 2021/04/03 10:16:40 fetching corpus: 5650, signal 600766/733962 (executing program) 2021/04/03 10:16:40 fetching corpus: 5700, signal 602582/736687 (executing program) 2021/04/03 10:16:40 fetching corpus: 5750, signal 603523/738657 (executing program) 2021/04/03 10:16:40 fetching corpus: 5800, signal 605808/741740 (executing program) 2021/04/03 10:16:40 fetching corpus: 5850, signal 607502/744242 (executing program) 2021/04/03 10:16:40 fetching corpus: 5900, signal 608940/746636 (executing program) 2021/04/03 10:16:40 fetching corpus: 5950, signal 610609/749176 (executing program) 2021/04/03 10:16:40 fetching corpus: 6000, signal 612633/752034 (executing program) 2021/04/03 10:16:40 fetching corpus: 6050, signal 613995/754303 (executing program) 2021/04/03 10:16:40 fetching corpus: 6100, signal 615203/756485 (executing program) 2021/04/03 10:16:41 fetching corpus: 6150, signal 616399/758636 (executing program) 2021/04/03 10:16:41 fetching corpus: 6200, signal 617657/760828 (executing program) 2021/04/03 10:16:41 fetching corpus: 6250, signal 619042/763120 (executing program) 2021/04/03 10:16:41 fetching corpus: 6300, signal 620304/765279 (executing program) 2021/04/03 10:16:41 fetching corpus: 6350, signal 621878/767787 (executing program) 2021/04/03 10:16:41 fetching corpus: 6400, signal 623834/770512 (executing program) 2021/04/03 10:16:41 fetching corpus: 6450, signal 626486/773838 (executing program) 2021/04/03 10:16:41 fetching corpus: 6500, signal 628105/776311 (executing program) 2021/04/03 10:16:42 fetching corpus: 6550, signal 629119/778222 (executing program) 2021/04/03 10:16:42 fetching corpus: 6600, signal 630815/780724 (executing program) 2021/04/03 10:16:42 fetching corpus: 6650, signal 632376/783131 (executing program) 2021/04/03 10:16:42 fetching corpus: 6700, signal 634335/785874 (executing program) 2021/04/03 10:16:42 fetching corpus: 6750, signal 635901/788218 (executing program) 2021/04/03 10:16:42 fetching corpus: 6800, signal 637600/790688 (executing program) 2021/04/03 10:16:42 fetching corpus: 6850, signal 639785/793544 (executing program) 2021/04/03 10:16:42 fetching corpus: 6900, signal 641513/796063 (executing program) 2021/04/03 10:16:43 fetching corpus: 6950, signal 643651/798915 (executing program) 2021/04/03 10:16:43 fetching corpus: 7000, signal 645761/801691 (executing program) 2021/04/03 10:16:43 fetching corpus: 7050, signal 646859/803660 (executing program) 2021/04/03 10:16:43 fetching corpus: 7100, signal 648269/805935 (executing program) 2021/04/03 10:16:43 fetching corpus: 7150, signal 649859/808311 (executing program) 2021/04/03 10:16:43 fetching corpus: 7200, signal 651158/810476 (executing program) 2021/04/03 10:16:43 fetching corpus: 7250, signal 653886/813798 (executing program) 2021/04/03 10:16:43 fetching corpus: 7300, signal 655720/816340 (executing program) 2021/04/03 10:16:43 fetching corpus: 7350, signal 657464/818864 (executing program) 2021/04/03 10:16:44 fetching corpus: 7400, signal 658558/820836 (executing program) 2021/04/03 10:16:44 fetching corpus: 7450, signal 661430/824155 (executing program) 2021/04/03 10:16:44 fetching corpus: 7500, signal 663609/826984 (executing program) 2021/04/03 10:16:44 fetching corpus: 7550, signal 665269/829386 (executing program) 2021/04/03 10:16:44 fetching corpus: 7600, signal 667198/831983 (executing program) 2021/04/03 10:16:44 fetching corpus: 7650, signal 668231/833913 (executing program) 2021/04/03 10:16:44 fetching corpus: 7700, signal 669987/836356 (executing program) 2021/04/03 10:16:44 fetching corpus: 7750, signal 671397/838525 (executing program) 2021/04/03 10:16:44 fetching corpus: 7800, signal 672813/840662 (executing program) 2021/04/03 10:16:44 fetching corpus: 7850, signal 674884/843349 (executing program) 2021/04/03 10:16:45 fetching corpus: 7900, signal 676817/845895 (executing program) 2021/04/03 10:16:45 fetching corpus: 7950, signal 677946/847851 (executing program) 2021/04/03 10:16:45 fetching corpus: 8000, signal 678728/849543 (executing program) 2021/04/03 10:16:45 fetching corpus: 8050, signal 679995/851544 (executing program) 2021/04/03 10:16:45 fetching corpus: 8100, signal 681106/853480 (executing program) 2021/04/03 10:16:45 fetching corpus: 8150, signal 683152/856135 (executing program) 2021/04/03 10:16:45 fetching corpus: 8200, signal 684654/858343 (executing program) 2021/04/03 10:16:45 fetching corpus: 8250, signal 686417/860739 (executing program) 2021/04/03 10:16:46 fetching corpus: 8300, signal 688512/863377 (executing program) 2021/04/03 10:16:46 fetching corpus: 8350, signal 690614/866048 (executing program) 2021/04/03 10:16:46 fetching corpus: 8400, signal 692787/868786 (executing program) 2021/04/03 10:16:46 fetching corpus: 8450, signal 694315/871013 (executing program) 2021/04/03 10:16:46 fetching corpus: 8500, signal 695647/873127 (executing program) 2021/04/03 10:16:46 fetching corpus: 8550, signal 697693/875683 (executing program) 2021/04/03 10:16:46 fetching corpus: 8600, signal 698522/877377 (executing program) 2021/04/03 10:16:46 fetching corpus: 8650, signal 699770/879368 (executing program) 2021/04/03 10:16:46 fetching corpus: 8700, signal 701422/881675 (executing program) 2021/04/03 10:16:47 fetching corpus: 8750, signal 702659/883623 (executing program) 2021/04/03 10:16:47 fetching corpus: 8800, signal 703444/885225 (executing program) 2021/04/03 10:16:47 fetching corpus: 8850, signal 705317/887649 (executing program) 2021/04/03 10:16:47 fetching corpus: 8900, signal 706996/889948 (executing program) 2021/04/03 10:16:47 fetching corpus: 8950, signal 708358/892033 (executing program) 2021/04/03 10:16:47 fetching corpus: 9000, signal 709271/893762 (executing program) 2021/04/03 10:16:47 fetching corpus: 9050, signal 710895/895997 (executing program) 2021/04/03 10:16:47 fetching corpus: 9100, signal 711880/897731 (executing program) 2021/04/03 10:16:47 fetching corpus: 9150, signal 713137/899683 (executing program) 2021/04/03 10:16:48 fetching corpus: 9200, signal 714369/901585 (executing program) 2021/04/03 10:16:48 fetching corpus: 9250, signal 715687/903597 (executing program) 2021/04/03 10:16:48 fetching corpus: 9300, signal 717064/905611 (executing program) 2021/04/03 10:16:48 fetching corpus: 9350, signal 718476/907668 (executing program) 2021/04/03 10:16:48 fetching corpus: 9400, signal 719852/909747 (executing program) 2021/04/03 10:16:48 fetching corpus: 9450, signal 720743/911452 (executing program) 2021/04/03 10:16:48 fetching corpus: 9500, signal 722306/913621 (executing program) 2021/04/03 10:16:48 fetching corpus: 9550, signal 723722/915666 (executing program) 2021/04/03 10:16:48 fetching corpus: 9600, signal 725164/917727 (executing program) 2021/04/03 10:16:49 fetching corpus: 9650, signal 726262/919535 (executing program) 2021/04/03 10:16:49 fetching corpus: 9700, signal 727050/921161 (executing program) 2021/04/03 10:16:49 fetching corpus: 9750, signal 728326/923144 (executing program) 2021/04/03 10:16:49 fetching corpus: 9800, signal 729909/925225 (executing program) 2021/04/03 10:16:49 fetching corpus: 9850, signal 730633/926713 (executing program) 2021/04/03 10:16:49 fetching corpus: 9900, signal 731675/928484 (executing program) 2021/04/03 10:16:49 fetching corpus: 9950, signal 732835/930219 (executing program) 2021/04/03 10:16:49 fetching corpus: 10000, signal 733663/931756 (executing program) 2021/04/03 10:16:49 fetching corpus: 10050, signal 734663/933448 (executing program) 2021/04/03 10:16:49 fetching corpus: 10100, signal 737100/936144 (executing program) 2021/04/03 10:16:50 fetching corpus: 10150, signal 739161/938593 (executing program) 2021/04/03 10:16:50 fetching corpus: 10200, signal 739941/940112 (executing program) 2021/04/03 10:16:50 fetching corpus: 10250, signal 740628/941617 (executing program) 2021/04/03 10:16:50 fetching corpus: 10300, signal 741528/943226 (executing program) 2021/04/03 10:16:50 fetching corpus: 10350, signal 743071/945330 (executing program) 2021/04/03 10:16:50 fetching corpus: 10400, signal 744007/946956 (executing program) 2021/04/03 10:16:50 fetching corpus: 10450, signal 744845/948533 (executing program) 2021/04/03 10:16:50 fetching corpus: 10500, signal 745893/950282 (executing program) 2021/04/03 10:16:50 fetching corpus: 10550, signal 747037/952043 (executing program) 2021/04/03 10:16:50 fetching corpus: 10600, signal 748703/954138 (executing program) 2021/04/03 10:16:51 fetching corpus: 10650, signal 749879/955944 (executing program) 2021/04/03 10:16:51 fetching corpus: 10700, signal 751024/957696 (executing program) 2021/04/03 10:16:51 fetching corpus: 10750, signal 751818/959208 (executing program) 2021/04/03 10:16:51 fetching corpus: 10800, signal 753123/961075 (executing program) 2021/04/03 10:16:51 fetching corpus: 10850, signal 753906/962605 (executing program) 2021/04/03 10:16:51 fetching corpus: 10900, signal 755007/964343 (executing program) 2021/04/03 10:16:51 fetching corpus: 10950, signal 756483/966314 (executing program) 2021/04/03 10:16:51 fetching corpus: 11000, signal 757548/968030 (executing program) 2021/04/03 10:16:51 fetching corpus: 11050, signal 758608/969733 (executing program) 2021/04/03 10:16:51 fetching corpus: 11100, signal 759708/971418 (executing program) 2021/04/03 10:16:52 fetching corpus: 11150, signal 760682/973046 (executing program) 2021/04/03 10:16:52 fetching corpus: 11200, signal 761654/974662 (executing program) 2021/04/03 10:16:52 fetching corpus: 11250, signal 762972/976518 (executing program) 2021/04/03 10:16:52 fetching corpus: 11300, signal 764001/978164 (executing program) 2021/04/03 10:16:52 fetching corpus: 11350, signal 765393/980045 (executing program) 2021/04/03 10:16:52 fetching corpus: 11400, signal 766547/981766 (executing program) 2021/04/03 10:16:52 fetching corpus: 11450, signal 767346/983223 (executing program) 2021/04/03 10:16:52 fetching corpus: 11500, signal 768406/984891 (executing program) 2021/04/03 10:16:52 fetching corpus: 11550, signal 769759/986700 (executing program) 2021/04/03 10:16:53 fetching corpus: 11600, signal 770968/988447 (executing program) 2021/04/03 10:16:53 fetching corpus: 11650, signal 771742/989895 (executing program) 2021/04/03 10:16:53 fetching corpus: 11700, signal 772600/991415 (executing program) 2021/04/03 10:16:53 fetching corpus: 11750, signal 773438/992875 (executing program) 2021/04/03 10:16:53 fetching corpus: 11800, signal 774321/994407 (executing program) 2021/04/03 10:16:53 fetching corpus: 11850, signal 775754/996283 (executing program) 2021/04/03 10:16:53 fetching corpus: 11900, signal 776382/997615 (executing program) 2021/04/03 10:16:53 fetching corpus: 11950, signal 777539/999332 (executing program) 2021/04/03 10:16:54 fetching corpus: 12000, signal 778098/1000655 (executing program) 2021/04/03 10:16:54 fetching corpus: 12050, signal 778999/1002141 (executing program) 2021/04/03 10:16:54 fetching corpus: 12100, signal 779575/1003455 (executing program) 2021/04/03 10:16:54 fetching corpus: 12150, signal 780512/1005000 (executing program) 2021/04/03 10:16:54 fetching corpus: 12200, signal 781163/1006366 (executing program) 2021/04/03 10:16:54 fetching corpus: 12250, signal 782162/1007939 (executing program) 2021/04/03 10:16:54 fetching corpus: 12300, signal 783152/1009480 (executing program) 2021/04/03 10:16:54 fetching corpus: 12350, signal 784642/1011378 (executing program) 2021/04/03 10:16:54 fetching corpus: 12400, signal 785433/1012784 (executing program) 2021/04/03 10:16:54 fetching corpus: 12450, signal 787150/1014783 (executing program) 2021/04/03 10:16:55 fetching corpus: 12500, signal 787881/1016168 (executing program) 2021/04/03 10:16:55 fetching corpus: 12550, signal 788686/1017594 (executing program) 2021/04/03 10:16:55 fetching corpus: 12600, signal 789769/1019258 (executing program) 2021/04/03 10:16:55 fetching corpus: 12650, signal 791286/1021163 (executing program) 2021/04/03 10:16:55 fetching corpus: 12700, signal 793116/1023239 (executing program) 2021/04/03 10:16:55 fetching corpus: 12750, signal 793684/1024529 (executing program) 2021/04/03 10:16:55 fetching corpus: 12800, signal 794441/1025965 (executing program) 2021/04/03 10:16:55 fetching corpus: 12850, signal 795786/1027699 (executing program) 2021/04/03 10:16:56 fetching corpus: 12900, signal 797856/1029878 (executing program) 2021/04/03 10:16:56 fetching corpus: 12950, signal 798633/1031254 (executing program) 2021/04/03 10:16:56 fetching corpus: 13000, signal 799235/1032504 (executing program) 2021/04/03 10:16:56 fetching corpus: 13050, signal 800248/1034045 (executing program) 2021/04/03 10:16:56 fetching corpus: 13100, signal 801048/1035471 (executing program) 2021/04/03 10:16:56 fetching corpus: 13150, signal 801669/1036803 (executing program) 2021/04/03 10:16:56 fetching corpus: 13200, signal 802563/1038244 (executing program) 2021/04/03 10:16:56 fetching corpus: 13250, signal 803861/1039944 (executing program) 2021/04/03 10:16:56 fetching corpus: 13300, signal 804507/1041243 (executing program) 2021/04/03 10:16:56 fetching corpus: 13350, signal 805813/1042946 (executing program) 2021/04/03 10:16:57 fetching corpus: 13400, signal 806807/1044485 (executing program) 2021/04/03 10:16:57 fetching corpus: 13450, signal 808195/1046261 (executing program) 2021/04/03 10:16:57 fetching corpus: 13500, signal 809152/1047664 (executing program) 2021/04/03 10:16:57 fetching corpus: 13550, signal 810385/1049324 (executing program) 2021/04/03 10:16:57 fetching corpus: 13600, signal 811425/1050821 (executing program) 2021/04/03 10:16:57 fetching corpus: 13650, signal 812081/1052154 (executing program) 2021/04/03 10:16:57 fetching corpus: 13700, signal 812879/1053533 (executing program) 2021/04/03 10:16:57 fetching corpus: 13750, signal 813472/1054782 (executing program) 2021/04/03 10:16:57 fetching corpus: 13800, signal 814297/1056142 (executing program) 2021/04/03 10:16:58 fetching corpus: 13850, signal 815239/1057574 (executing program) 2021/04/03 10:16:58 fetching corpus: 13900, signal 816597/1059329 (executing program) 2021/04/03 10:16:58 fetching corpus: 13950, signal 817846/1061024 (executing program) 2021/04/03 10:16:58 fetching corpus: 14000, signal 818702/1062465 (executing program) 2021/04/03 10:16:58 fetching corpus: 14050, signal 819880/1064068 (executing program) 2021/04/03 10:16:58 fetching corpus: 14100, signal 820793/1065505 (executing program) 2021/04/03 10:16:58 fetching corpus: 14150, signal 823398/1067947 (executing program) 2021/04/03 10:16:58 fetching corpus: 14200, signal 824692/1069594 (executing program) 2021/04/03 10:16:58 fetching corpus: 14250, signal 825620/1071029 (executing program) 2021/04/03 10:16:58 fetching corpus: 14300, signal 826765/1072584 (executing program) 2021/04/03 10:16:59 fetching corpus: 14350, signal 827645/1073983 (executing program) 2021/04/03 10:16:59 fetching corpus: 14400, signal 828369/1075232 (executing program) 2021/04/03 10:16:59 fetching corpus: 14450, signal 829136/1076496 (executing program) 2021/04/03 10:16:59 fetching corpus: 14500, signal 830249/1078067 (executing program) 2021/04/03 10:16:59 fetching corpus: 14550, signal 831373/1079595 (executing program) 2021/04/03 10:16:59 fetching corpus: 14600, signal 834072/1082078 (executing program) 2021/04/03 10:16:59 fetching corpus: 14650, signal 834792/1083361 (executing program) 2021/04/03 10:16:59 fetching corpus: 14700, signal 835656/1084706 (executing program) 2021/04/03 10:17:00 fetching corpus: 14750, signal 836763/1086218 (executing program) 2021/04/03 10:17:00 fetching corpus: 14800, signal 837671/1087596 (executing program) 2021/04/03 10:17:00 fetching corpus: 14850, signal 838608/1088957 (executing program) 2021/04/03 10:17:00 fetching corpus: 14900, signal 839600/1090389 (executing program) 2021/04/03 10:17:00 fetching corpus: 14950, signal 840285/1091623 (executing program) 2021/04/03 10:17:00 fetching corpus: 15000, signal 840992/1092897 (executing program) 2021/04/03 10:17:00 fetching corpus: 15050, signal 841913/1094293 (executing program) 2021/04/03 10:17:00 fetching corpus: 15100, signal 842703/1095596 (executing program) 2021/04/03 10:17:00 fetching corpus: 15150, signal 843590/1096943 (executing program) 2021/04/03 10:17:01 fetching corpus: 15200, signal 844255/1098117 (executing program) 2021/04/03 10:17:01 fetching corpus: 15250, signal 845071/1099427 (executing program) 2021/04/03 10:17:01 fetching corpus: 15300, signal 845735/1100628 (executing program) 2021/04/03 10:17:01 fetching corpus: 15350, signal 846580/1101985 (executing program) 2021/04/03 10:17:01 fetching corpus: 15400, signal 847238/1103156 (executing program) 2021/04/03 10:17:01 fetching corpus: 15450, signal 849013/1104987 (executing program) 2021/04/03 10:17:01 fetching corpus: 15500, signal 849553/1106157 (executing program) 2021/04/03 10:17:01 fetching corpus: 15550, signal 850326/1107382 (executing program) 2021/04/03 10:17:02 fetching corpus: 15600, signal 851127/1108685 (executing program) 2021/04/03 10:17:02 fetching corpus: 15650, signal 851848/1109899 (executing program) 2021/04/03 10:17:02 fetching corpus: 15700, signal 852706/1111223 (executing program) 2021/04/03 10:17:02 fetching corpus: 15750, signal 853277/1112385 (executing program) 2021/04/03 10:17:02 fetching corpus: 15800, signal 854199/1113779 (executing program) 2021/04/03 10:17:02 fetching corpus: 15850, signal 855028/1115084 (executing program) 2021/04/03 10:17:02 fetching corpus: 15900, signal 855875/1116408 (executing program) 2021/04/03 10:17:02 fetching corpus: 15950, signal 856493/1117574 (executing program) 2021/04/03 10:17:02 fetching corpus: 16000, signal 856960/1118660 (executing program) 2021/04/03 10:17:03 fetching corpus: 16050, signal 857797/1119911 (executing program) 2021/04/03 10:17:03 fetching corpus: 16100, signal 858701/1121220 (executing program) 2021/04/03 10:17:03 fetching corpus: 16150, signal 859375/1122382 (executing program) 2021/04/03 10:17:03 fetching corpus: 16200, signal 859986/1123554 (executing program) 2021/04/03 10:17:03 fetching corpus: 16250, signal 860879/1124904 (executing program) 2021/04/03 10:17:03 fetching corpus: 16300, signal 861599/1126158 (executing program) 2021/04/03 10:17:03 fetching corpus: 16350, signal 862207/1127282 (executing program) 2021/04/03 10:17:03 fetching corpus: 16400, signal 863250/1128742 (executing program) 2021/04/03 10:17:03 fetching corpus: 16450, signal 863851/1129889 (executing program) 2021/04/03 10:17:03 fetching corpus: 16500, signal 864250/1130932 (executing program) 2021/04/03 10:17:04 fetching corpus: 16550, signal 865433/1132326 (executing program) 2021/04/03 10:17:04 fetching corpus: 16600, signal 866463/1133659 (executing program) 2021/04/03 10:17:04 fetching corpus: 16650, signal 867002/1134730 (executing program) 2021/04/03 10:17:04 fetching corpus: 16700, signal 867739/1135878 (executing program) 2021/04/03 10:17:04 fetching corpus: 16750, signal 868799/1137241 (executing program) 2021/04/03 10:17:04 fetching corpus: 16800, signal 869352/1138367 (executing program) 2021/04/03 10:17:04 fetching corpus: 16850, signal 870306/1139654 (executing program) 2021/04/03 10:17:04 fetching corpus: 16900, signal 870761/1140685 (executing program) 2021/04/03 10:17:04 fetching corpus: 16950, signal 872118/1142161 (executing program) 2021/04/03 10:17:05 fetching corpus: 17000, signal 872896/1143328 (executing program) 2021/04/03 10:17:05 fetching corpus: 17050, signal 873553/1144425 (executing program) 2021/04/03 10:17:05 fetching corpus: 17100, signal 874870/1145872 (executing program) 2021/04/03 10:17:05 fetching corpus: 17150, signal 876742/1147651 (executing program) 2021/04/03 10:17:05 fetching corpus: 17200, signal 877539/1148881 (executing program) 2021/04/03 10:17:05 fetching corpus: 17250, signal 878253/1150015 (executing program) 2021/04/03 10:17:05 fetching corpus: 17300, signal 879209/1151318 (executing program) 2021/04/03 10:17:05 fetching corpus: 17350, signal 879741/1152343 (executing program) 2021/04/03 10:17:06 fetching corpus: 17400, signal 880463/1153533 (executing program) 2021/04/03 10:17:06 fetching corpus: 17450, signal 881405/1154779 (executing program) 2021/04/03 10:17:06 fetching corpus: 17500, signal 882256/1155997 (executing program) 2021/04/03 10:17:06 fetching corpus: 17550, signal 883349/1157383 (executing program) 2021/04/03 10:17:06 fetching corpus: 17600, signal 884230/1158658 (executing program) 2021/04/03 10:17:06 fetching corpus: 17650, signal 884972/1159847 (executing program) 2021/04/03 10:17:06 fetching corpus: 17700, signal 885493/1160877 (executing program) 2021/04/03 10:17:06 fetching corpus: 17750, signal 886347/1162077 (executing program) 2021/04/03 10:17:06 fetching corpus: 17800, signal 886898/1163134 (executing program) 2021/04/03 10:17:06 fetching corpus: 17850, signal 887326/1164140 (executing program) 2021/04/03 10:17:06 fetching corpus: 17900, signal 888155/1165360 (executing program) 2021/04/03 10:17:07 fetching corpus: 17950, signal 888613/1166396 (executing program) 2021/04/03 10:17:07 fetching corpus: 18000, signal 889470/1167572 (executing program) 2021/04/03 10:17:07 fetching corpus: 18050, signal 889886/1168538 (executing program) 2021/04/03 10:17:07 fetching corpus: 18100, signal 890279/1169495 (executing program) 2021/04/03 10:17:07 fetching corpus: 18150, signal 890939/1170600 (executing program) 2021/04/03 10:17:07 fetching corpus: 18200, signal 891443/1171602 (executing program) 2021/04/03 10:17:07 fetching corpus: 18250, signal 892168/1172794 (executing program) 2021/04/03 10:17:07 fetching corpus: 18300, signal 892627/1173779 (executing program) 2021/04/03 10:17:07 fetching corpus: 18350, signal 893487/1174970 (executing program) 2021/04/03 10:17:08 fetching corpus: 18400, signal 894541/1176270 (executing program) 2021/04/03 10:17:08 fetching corpus: 18450, signal 895519/1177565 (executing program) 2021/04/03 10:17:08 fetching corpus: 18500, signal 896203/1178645 (executing program) 2021/04/03 10:17:08 fetching corpus: 18550, signal 897078/1179877 (executing program) 2021/04/03 10:17:08 fetching corpus: 18600, signal 897767/1181013 (executing program) 2021/04/03 10:17:08 fetching corpus: 18650, signal 898439/1182085 (executing program) 2021/04/03 10:17:08 fetching corpus: 18700, signal 899070/1183156 (executing program) 2021/04/03 10:17:08 fetching corpus: 18750, signal 900212/1184483 (executing program) 2021/04/03 10:17:08 fetching corpus: 18800, signal 900811/1185529 (executing program) 2021/04/03 10:17:08 fetching corpus: 18850, signal 901358/1186543 (executing program) 2021/04/03 10:17:09 fetching corpus: 18900, signal 902343/1187757 (executing program) 2021/04/03 10:17:09 fetching corpus: 18950, signal 903113/1188838 (executing program) 2021/04/03 10:17:09 fetching corpus: 19000, signal 903563/1189781 (executing program) 2021/04/03 10:17:09 fetching corpus: 19050, signal 904612/1191035 (executing program) 2021/04/03 10:17:09 fetching corpus: 19100, signal 905472/1192206 (executing program) 2021/04/03 10:17:09 fetching corpus: 19150, signal 906054/1193239 (executing program) 2021/04/03 10:17:09 fetching corpus: 19200, signal 906721/1194271 (executing program) 2021/04/03 10:17:09 fetching corpus: 19250, signal 907165/1195193 (executing program) 2021/04/03 10:17:09 fetching corpus: 19300, signal 908027/1196338 (executing program) 2021/04/03 10:17:09 fetching corpus: 19350, signal 908465/1197285 (executing program) 2021/04/03 10:17:10 fetching corpus: 19400, signal 909003/1198296 (executing program) 2021/04/03 10:17:10 fetching corpus: 19450, signal 909721/1199350 (executing program) 2021/04/03 10:17:10 fetching corpus: 19500, signal 910137/1200297 (executing program) 2021/04/03 10:17:10 fetching corpus: 19550, signal 911122/1201465 (executing program) 2021/04/03 10:17:10 fetching corpus: 19600, signal 912365/1202780 (executing program) 2021/04/03 10:17:10 fetching corpus: 19650, signal 913041/1203784 (executing program) 2021/04/03 10:17:10 fetching corpus: 19700, signal 913656/1204771 (executing program) 2021/04/03 10:17:10 fetching corpus: 19750, signal 914522/1205925 (executing program) 2021/04/03 10:17:11 fetching corpus: 19800, signal 915588/1207145 (executing program) 2021/04/03 10:17:11 fetching corpus: 19850, signal 915964/1208048 (executing program) 2021/04/03 10:17:11 fetching corpus: 19900, signal 916455/1208995 (executing program) 2021/04/03 10:17:11 fetching corpus: 19950, signal 916916/1209953 (executing program) 2021/04/03 10:17:11 fetching corpus: 20000, signal 917790/1211094 (executing program) 2021/04/03 10:17:11 fetching corpus: 20050, signal 918226/1212010 (executing program) 2021/04/03 10:17:11 fetching corpus: 20100, signal 918562/1212891 (executing program) 2021/04/03 10:17:11 fetching corpus: 20150, signal 919136/1213837 (executing program) 2021/04/03 10:17:11 fetching corpus: 20200, signal 919668/1214850 (executing program) 2021/04/03 10:17:11 fetching corpus: 20250, signal 920042/1215731 (executing program) 2021/04/03 10:17:12 fetching corpus: 20300, signal 920868/1216795 (executing program) 2021/04/03 10:17:12 fetching corpus: 20350, signal 921293/1217679 (executing program) 2021/04/03 10:17:12 fetching corpus: 20400, signal 922163/1218752 (executing program) 2021/04/03 10:17:12 fetching corpus: 20450, signal 922840/1219729 (executing program) 2021/04/03 10:17:12 fetching corpus: 20500, signal 923419/1220740 (executing program) 2021/04/03 10:17:12 fetching corpus: 20550, signal 923934/1221667 (executing program) 2021/04/03 10:17:12 fetching corpus: 20600, signal 924398/1222565 (executing program) 2021/04/03 10:17:12 fetching corpus: 20650, signal 925095/1223559 (executing program) 2021/04/03 10:17:12 fetching corpus: 20700, signal 925611/1224507 (executing program) 2021/04/03 10:17:12 fetching corpus: 20750, signal 926115/1225423 (executing program) 2021/04/03 10:17:13 fetching corpus: 20800, signal 926753/1226435 (executing program) 2021/04/03 10:17:13 fetching corpus: 20850, signal 927500/1227456 (executing program) 2021/04/03 10:17:13 fetching corpus: 20900, signal 927945/1228332 (executing program) 2021/04/03 10:17:13 fetching corpus: 20950, signal 928411/1229281 (executing program) 2021/04/03 10:17:13 fetching corpus: 21000, signal 929070/1230279 (executing program) 2021/04/03 10:17:13 fetching corpus: 21050, signal 930032/1231423 (executing program) 2021/04/03 10:17:13 fetching corpus: 21100, signal 930845/1232448 (executing program) 2021/04/03 10:17:13 fetching corpus: 21150, signal 932416/1233831 (executing program) 2021/04/03 10:17:13 fetching corpus: 21200, signal 932995/1234785 (executing program) 2021/04/03 10:17:14 fetching corpus: 21250, signal 933704/1235762 (executing program) 2021/04/03 10:17:14 fetching corpus: 21300, signal 935141/1237016 (executing program) 2021/04/03 10:17:14 fetching corpus: 21350, signal 935970/1238094 (executing program) 2021/04/03 10:17:14 fetching corpus: 21400, signal 936835/1239130 (executing program) 2021/04/03 10:17:14 fetching corpus: 21450, signal 937306/1240043 (executing program) 2021/04/03 10:17:14 fetching corpus: 21500, signal 937931/1241018 (executing program) 2021/04/03 10:17:14 fetching corpus: 21550, signal 938306/1241875 (executing program) 2021/04/03 10:17:14 fetching corpus: 21600, signal 938821/1242774 (executing program) 2021/04/03 10:17:15 fetching corpus: 21650, signal 939097/1243572 (executing program) 2021/04/03 10:17:15 fetching corpus: 21700, signal 939632/1244525 (executing program) 2021/04/03 10:17:15 fetching corpus: 21750, signal 940155/1245415 (executing program) 2021/04/03 10:17:15 fetching corpus: 21800, signal 941010/1246483 (executing program) 2021/04/03 10:17:15 fetching corpus: 21850, signal 941835/1247475 (executing program) 2021/04/03 10:17:15 fetching corpus: 21900, signal 942467/1248419 (executing program) 2021/04/03 10:17:15 fetching corpus: 21950, signal 943265/1249456 (executing program) 2021/04/03 10:17:15 fetching corpus: 22000, signal 943942/1250407 (executing program) 2021/04/03 10:17:15 fetching corpus: 22050, signal 944526/1251331 (executing program) 2021/04/03 10:17:16 fetching corpus: 22100, signal 945533/1252405 (executing program) 2021/04/03 10:17:16 fetching corpus: 22150, signal 946201/1253298 (executing program) 2021/04/03 10:17:16 fetching corpus: 22200, signal 946816/1254279 (executing program) 2021/04/03 10:17:16 fetching corpus: 22250, signal 947399/1255187 (executing program) 2021/04/03 10:17:16 fetching corpus: 22300, signal 949110/1256523 (executing program) 2021/04/03 10:17:16 fetching corpus: 22350, signal 949701/1257445 (executing program) 2021/04/03 10:17:16 fetching corpus: 22400, signal 950204/1258344 (executing program) 2021/04/03 10:17:16 fetching corpus: 22450, signal 950822/1259273 (executing program) 2021/04/03 10:17:16 fetching corpus: 22500, signal 951501/1260232 (executing program) 2021/04/03 10:17:17 fetching corpus: 22550, signal 952595/1261339 (executing program) 2021/04/03 10:17:17 fetching corpus: 22600, signal 952947/1262126 (executing program) 2021/04/03 10:17:17 fetching corpus: 22650, signal 953509/1263007 (executing program) 2021/04/03 10:17:17 fetching corpus: 22700, signal 953977/1263924 (executing program) 2021/04/03 10:17:17 fetching corpus: 22750, signal 954476/1264805 (executing program) 2021/04/03 10:17:17 fetching corpus: 22800, signal 955097/1265662 (executing program) 2021/04/03 10:17:17 fetching corpus: 22850, signal 955807/1266625 (executing program) 2021/04/03 10:17:17 fetching corpus: 22900, signal 956256/1267442 (executing program) 2021/04/03 10:17:17 fetching corpus: 22950, signal 957201/1268450 (executing program) 2021/04/03 10:17:17 fetching corpus: 23000, signal 957679/1269286 (executing program) 2021/04/03 10:17:17 fetching corpus: 23050, signal 958299/1270192 (executing program) 2021/04/03 10:17:17 fetching corpus: 23100, signal 958600/1270970 (executing program) 2021/04/03 10:17:18 fetching corpus: 23150, signal 959118/1271849 (executing program) 2021/04/03 10:17:18 fetching corpus: 23200, signal 959904/1272836 (executing program) 2021/04/03 10:17:18 fetching corpus: 23250, signal 960364/1273653 (executing program) 2021/04/03 10:17:18 fetching corpus: 23300, signal 961047/1274620 (executing program) 2021/04/03 10:17:18 fetching corpus: 23350, signal 962021/1275657 (executing program) 2021/04/03 10:17:18 fetching corpus: 23400, signal 962500/1276502 (executing program) 2021/04/03 10:17:18 fetching corpus: 23450, signal 962865/1277305 (executing program) 2021/04/03 10:17:18 fetching corpus: 23500, signal 963404/1278127 (executing program) 2021/04/03 10:17:18 fetching corpus: 23550, signal 963924/1278977 (executing program) 2021/04/03 10:17:18 fetching corpus: 23600, signal 964815/1279947 (executing program) 2021/04/03 10:17:19 fetching corpus: 23650, signal 965229/1280748 (executing program) 2021/04/03 10:17:19 fetching corpus: 23700, signal 966309/1281738 (executing program) 2021/04/03 10:17:19 fetching corpus: 23750, signal 966734/1282511 (executing program) 2021/04/03 10:17:19 fetching corpus: 23800, signal 967116/1283298 (executing program) 2021/04/03 10:17:19 fetching corpus: 23850, signal 967754/1284188 (executing program) 2021/04/03 10:17:19 fetching corpus: 23900, signal 968713/1285156 (executing program) 2021/04/03 10:17:19 fetching corpus: 23950, signal 969560/1286093 (executing program) 2021/04/03 10:17:20 fetching corpus: 24000, signal 970318/1287003 (executing program) 2021/04/03 10:17:20 fetching corpus: 24050, signal 971229/1287939 (executing program) 2021/04/03 10:17:20 fetching corpus: 24100, signal 971807/1288767 (executing program) 2021/04/03 10:17:20 fetching corpus: 24150, signal 972501/1289629 (executing program) 2021/04/03 10:17:20 fetching corpus: 24200, signal 973107/1290455 (executing program) 2021/04/03 10:17:20 fetching corpus: 24250, signal 973766/1291358 (executing program) 2021/04/03 10:17:20 fetching corpus: 24300, signal 974205/1292176 (executing program) 2021/04/03 10:17:20 fetching corpus: 24350, signal 974714/1292948 (executing program) 2021/04/03 10:17:20 fetching corpus: 24400, signal 975206/1293794 (executing program) 2021/04/03 10:17:20 fetching corpus: 24450, signal 975561/1294590 (executing program) 2021/04/03 10:17:21 fetching corpus: 24500, signal 976060/1295374 (executing program) 2021/04/03 10:17:21 fetching corpus: 24550, signal 976490/1296174 (executing program) 2021/04/03 10:17:21 fetching corpus: 24600, signal 976949/1296948 (executing program) 2021/04/03 10:17:21 fetching corpus: 24650, signal 977638/1297812 (executing program) 2021/04/03 10:17:21 fetching corpus: 24700, signal 977963/1298569 (executing program) 2021/04/03 10:17:21 fetching corpus: 24750, signal 978604/1299429 (executing program) 2021/04/03 10:17:21 fetching corpus: 24800, signal 979413/1300358 (executing program) 2021/04/03 10:17:21 fetching corpus: 24850, signal 979987/1301205 (executing program) 2021/04/03 10:17:21 fetching corpus: 24900, signal 980444/1301983 (executing program) 2021/04/03 10:17:21 fetching corpus: 24950, signal 980772/1302724 (executing program) 2021/04/03 10:17:22 fetching corpus: 25000, signal 981306/1303551 (executing program) 2021/04/03 10:17:22 fetching corpus: 25050, signal 981780/1304369 (executing program) 2021/04/03 10:17:22 fetching corpus: 25100, signal 982653/1305274 (executing program) 2021/04/03 10:17:22 fetching corpus: 25150, signal 983163/1306085 (executing program) 2021/04/03 10:17:22 fetching corpus: 25200, signal 983863/1306935 (executing program) 2021/04/03 10:17:22 fetching corpus: 25250, signal 984309/1307695 (executing program) 2021/04/03 10:17:22 fetching corpus: 25300, signal 984966/1308532 (executing program) 2021/04/03 10:17:22 fetching corpus: 25350, signal 985576/1309363 (executing program) 2021/04/03 10:17:23 fetching corpus: 25400, signal 986068/1310160 (executing program) 2021/04/03 10:17:23 fetching corpus: 25450, signal 986616/1310937 (executing program) 2021/04/03 10:17:23 fetching corpus: 25500, signal 987123/1311735 (executing program) 2021/04/03 10:17:23 fetching corpus: 25550, signal 987589/1312517 (executing program) 2021/04/03 10:17:23 fetching corpus: 25600, signal 988224/1313348 (executing program) 2021/04/03 10:17:23 fetching corpus: 25650, signal 989200/1314276 (executing program) [ 132.524632][ T3249] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.530934][ T3249] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/03 10:17:35 fetching corpus: 25700, signal 989659/1315082 (executing program) 2021/04/03 10:17:35 fetching corpus: 25750, signal 989937/1315803 (executing program) 2021/04/03 10:17:36 fetching corpus: 25800, signal 990644/1316668 (executing program) 2021/04/03 10:17:36 fetching corpus: 25850, signal 991230/1317462 (executing program) 2021/04/03 10:17:36 fetching corpus: 25900, signal 991628/1318223 (executing program) 2021/04/03 10:17:36 fetching corpus: 25950, signal 991987/1318959 (executing program) 2021/04/03 10:17:36 fetching corpus: 26000, signal 992373/1319707 (executing program) 2021/04/03 10:17:36 fetching corpus: 26050, signal 992916/1320495 (executing program) 2021/04/03 10:17:36 fetching corpus: 26100, signal 993440/1321276 (executing program) 2021/04/03 10:17:36 fetching corpus: 26150, signal 993947/1322038 (executing program) 2021/04/03 10:17:36 fetching corpus: 26200, signal 994327/1322772 (executing program) 2021/04/03 10:17:36 fetching corpus: 26250, signal 994822/1323559 (executing program) 2021/04/03 10:17:36 fetching corpus: 26300, signal 995225/1324304 (executing program) 2021/04/03 10:17:36 fetching corpus: 26350, signal 995844/1325148 (executing program) 2021/04/03 10:17:37 fetching corpus: 26400, signal 996324/1325904 (executing program) 2021/04/03 10:17:37 fetching corpus: 26450, signal 996918/1326723 (executing program) 2021/04/03 10:17:37 fetching corpus: 26500, signal 997249/1327423 (executing program) 2021/04/03 10:17:37 fetching corpus: 26550, signal 997636/1328144 (executing program) 2021/04/03 10:17:37 fetching corpus: 26600, signal 997950/1328855 (executing program) 2021/04/03 10:17:37 fetching corpus: 26650, signal 998646/1329647 (executing program) 2021/04/03 10:17:37 fetching corpus: 26700, signal 999425/1330467 (executing program) 2021/04/03 10:17:37 fetching corpus: 26750, signal 999857/1331213 (executing program) 2021/04/03 10:17:37 fetching corpus: 26800, signal 1000474/1331995 (executing program) 2021/04/03 10:17:38 fetching corpus: 26850, signal 1000811/1332666 (executing program) 2021/04/03 10:17:38 fetching corpus: 26900, signal 1001395/1333470 (executing program) 2021/04/03 10:17:38 fetching corpus: 26950, signal 1001920/1334209 (executing program) 2021/04/03 10:17:38 fetching corpus: 27000, signal 1002353/1334909 (executing program) 2021/04/03 10:17:38 fetching corpus: 27050, signal 1002678/1335603 (executing program) 2021/04/03 10:17:38 fetching corpus: 27100, signal 1003196/1336361 (executing program) 2021/04/03 10:17:38 fetching corpus: 27150, signal 1003711/1337115 (executing program) 2021/04/03 10:17:38 fetching corpus: 27200, signal 1004175/1337844 (executing program) 2021/04/03 10:17:38 fetching corpus: 27250, signal 1004597/1338564 (executing program) 2021/04/03 10:17:39 fetching corpus: 27300, signal 1005033/1339271 (executing program) 2021/04/03 10:17:39 fetching corpus: 27350, signal 1005539/1340050 (executing program) 2021/04/03 10:17:39 fetching corpus: 27400, signal 1005916/1340772 (executing program) 2021/04/03 10:17:39 fetching corpus: 27450, signal 1006222/1341456 (executing program) 2021/04/03 10:17:39 fetching corpus: 27500, signal 1006658/1342160 (executing program) 2021/04/03 10:17:39 fetching corpus: 27550, signal 1007114/1342875 (executing program) 2021/04/03 10:17:39 fetching corpus: 27600, signal 1007598/1343601 (executing program) 2021/04/03 10:17:39 fetching corpus: 27650, signal 1007907/1344260 (executing program) 2021/04/03 10:17:39 fetching corpus: 27700, signal 1008541/1345074 (executing program) 2021/04/03 10:17:39 fetching corpus: 27750, signal 1008892/1345715 (executing program) 2021/04/03 10:17:39 fetching corpus: 27800, signal 1009521/1346487 (executing program) 2021/04/03 10:17:40 fetching corpus: 27850, signal 1010105/1347250 (executing program) 2021/04/03 10:17:40 fetching corpus: 27900, signal 1010744/1347987 (executing program) 2021/04/03 10:17:40 fetching corpus: 27950, signal 1011237/1348738 (executing program) 2021/04/03 10:17:40 fetching corpus: 28000, signal 1011707/1349486 (executing program) 2021/04/03 10:17:40 fetching corpus: 28050, signal 1012098/1350163 (executing program) 2021/04/03 10:17:40 fetching corpus: 28100, signal 1012522/1350823 (executing program) 2021/04/03 10:17:40 fetching corpus: 28150, signal 1013011/1351501 (executing program) 2021/04/03 10:17:40 fetching corpus: 28200, signal 1013449/1352179 (executing program) 2021/04/03 10:17:40 fetching corpus: 28250, signal 1013862/1352859 (executing program) 2021/04/03 10:17:40 fetching corpus: 28300, signal 1014333/1353567 (executing program) 2021/04/03 10:17:41 fetching corpus: 28350, signal 1014784/1354262 (executing program) 2021/04/03 10:17:41 fetching corpus: 28400, signal 1015282/1354978 (executing program) 2021/04/03 10:17:41 fetching corpus: 28450, signal 1015899/1355733 (executing program) 2021/04/03 10:17:41 fetching corpus: 28500, signal 1016322/1356397 (executing program) 2021/04/03 10:17:41 fetching corpus: 28550, signal 1016809/1357097 (executing program) 2021/04/03 10:17:41 fetching corpus: 28600, signal 1017203/1357745 (executing program) 2021/04/03 10:17:41 fetching corpus: 28650, signal 1017700/1358444 (executing program) 2021/04/03 10:17:42 fetching corpus: 28700, signal 1018033/1359138 (executing program) 2021/04/03 10:17:42 fetching corpus: 28750, signal 1018337/1359793 (executing program) 2021/04/03 10:17:42 fetching corpus: 28800, signal 1018789/1360462 (executing program) 2021/04/03 10:17:42 fetching corpus: 28850, signal 1019232/1361159 (executing program) 2021/04/03 10:17:42 fetching corpus: 28900, signal 1019804/1361882 (executing program) 2021/04/03 10:17:42 fetching corpus: 28950, signal 1020349/1362582 (executing program) 2021/04/03 10:17:42 fetching corpus: 29000, signal 1020651/1363242 (executing program) 2021/04/03 10:17:42 fetching corpus: 29050, signal 1021128/1363950 (executing program) 2021/04/03 10:17:42 fetching corpus: 29100, signal 1021422/1364600 (executing program) 2021/04/03 10:17:42 fetching corpus: 29150, signal 1021881/1365278 (executing program) 2021/04/03 10:17:43 fetching corpus: 29200, signal 1022453/1365953 (executing program) 2021/04/03 10:17:43 fetching corpus: 29250, signal 1022897/1366623 (executing program) 2021/04/03 10:17:43 fetching corpus: 29300, signal 1023405/1367320 (executing program) 2021/04/03 10:17:43 fetching corpus: 29350, signal 1023877/1367989 (executing program) 2021/04/03 10:17:43 fetching corpus: 29400, signal 1024755/1368772 (executing program) 2021/04/03 10:17:43 fetching corpus: 29450, signal 1025265/1369486 (executing program) 2021/04/03 10:17:43 fetching corpus: 29500, signal 1025682/1370154 (executing program) 2021/04/03 10:17:43 fetching corpus: 29550, signal 1026040/1370835 (executing program) 2021/04/03 10:17:43 fetching corpus: 29600, signal 1026443/1371437 (executing program) 2021/04/03 10:17:43 fetching corpus: 29650, signal 1027009/1372120 (executing program) 2021/04/03 10:17:43 fetching corpus: 29700, signal 1027400/1372745 (executing program) 2021/04/03 10:17:44 fetching corpus: 29750, signal 1028083/1373474 (executing program) 2021/04/03 10:17:44 fetching corpus: 29800, signal 1028587/1374149 (executing program) 2021/04/03 10:17:44 fetching corpus: 29850, signal 1028961/1374825 (executing program) 2021/04/03 10:17:44 fetching corpus: 29900, signal 1029502/1375491 (executing program) 2021/04/03 10:17:44 fetching corpus: 29950, signal 1030147/1376153 (executing program) 2021/04/03 10:17:44 fetching corpus: 30000, signal 1030567/1376791 (executing program) 2021/04/03 10:17:44 fetching corpus: 30050, signal 1030997/1377450 (executing program) 2021/04/03 10:17:44 fetching corpus: 30100, signal 1031391/1378115 (executing program) 2021/04/03 10:17:44 fetching corpus: 30150, signal 1031980/1378818 (executing program) 2021/04/03 10:17:45 fetching corpus: 30200, signal 1032455/1379517 (executing program) 2021/04/03 10:17:45 fetching corpus: 30250, signal 1033144/1380182 (executing program) 2021/04/03 10:17:45 fetching corpus: 30300, signal 1033942/1380909 (executing program) 2021/04/03 10:17:45 fetching corpus: 30350, signal 1034363/1381518 (executing program) 2021/04/03 10:17:45 fetching corpus: 30400, signal 1034584/1382162 (executing program) 2021/04/03 10:17:45 fetching corpus: 30450, signal 1034940/1382753 (executing program) 2021/04/03 10:17:45 fetching corpus: 30500, signal 1035339/1383371 (executing program) 2021/04/03 10:17:46 fetching corpus: 30550, signal 1035931/1384044 (executing program) 2021/04/03 10:17:46 fetching corpus: 30600, signal 1036345/1384696 (executing program) 2021/04/03 10:17:46 fetching corpus: 30650, signal 1037057/1385395 (executing program) 2021/04/03 10:17:46 fetching corpus: 30700, signal 1037509/1386016 (executing program) 2021/04/03 10:17:46 fetching corpus: 30750, signal 1038385/1386703 (executing program) 2021/04/03 10:17:46 fetching corpus: 30800, signal 1038799/1387354 (executing program) 2021/04/03 10:17:46 fetching corpus: 30850, signal 1039353/1388023 (executing program) 2021/04/03 10:17:46 fetching corpus: 30900, signal 1040006/1388708 (executing program) 2021/04/03 10:17:46 fetching corpus: 30950, signal 1040416/1389311 (executing program) 2021/04/03 10:17:46 fetching corpus: 31000, signal 1041133/1389955 (executing program) 2021/04/03 10:17:47 fetching corpus: 31050, signal 1041534/1390579 (executing program) 2021/04/03 10:17:47 fetching corpus: 31100, signal 1042015/1391183 (executing program) 2021/04/03 10:17:47 fetching corpus: 31150, signal 1042598/1391814 (executing program) 2021/04/03 10:17:47 fetching corpus: 31200, signal 1042980/1392412 (executing program) 2021/04/03 10:17:47 fetching corpus: 31250, signal 1043323/1393046 (executing program) 2021/04/03 10:17:47 fetching corpus: 31300, signal 1044524/1393741 (executing program) 2021/04/03 10:17:47 fetching corpus: 31350, signal 1044816/1394335 (executing program) 2021/04/03 10:17:47 fetching corpus: 31400, signal 1045343/1394969 (executing program) 2021/04/03 10:17:47 fetching corpus: 31450, signal 1045859/1395583 (executing program) 2021/04/03 10:17:47 fetching corpus: 31500, signal 1046288/1396209 (executing program) 2021/04/03 10:17:47 fetching corpus: 31550, signal 1046899/1396844 (executing program) 2021/04/03 10:17:48 fetching corpus: 31600, signal 1047306/1397457 (executing program) 2021/04/03 10:17:48 fetching corpus: 31650, signal 1047626/1398043 (executing program) 2021/04/03 10:17:48 fetching corpus: 31700, signal 1048293/1398664 (executing program) 2021/04/03 10:17:48 fetching corpus: 31750, signal 1048779/1399289 (executing program) 2021/04/03 10:17:48 fetching corpus: 31800, signal 1049630/1399945 (executing program) 2021/04/03 10:17:48 fetching corpus: 31850, signal 1050188/1400540 (executing program) 2021/04/03 10:17:48 fetching corpus: 31900, signal 1050541/1401101 (executing program) 2021/04/03 10:17:48 fetching corpus: 31950, signal 1050953/1401684 (executing program) 2021/04/03 10:17:48 fetching corpus: 32000, signal 1051464/1402293 (executing program) 2021/04/03 10:17:49 fetching corpus: 32050, signal 1051864/1402875 (executing program) 2021/04/03 10:17:49 fetching corpus: 32100, signal 1052259/1403440 (executing program) 2021/04/03 10:17:49 fetching corpus: 32150, signal 1052580/1404031 (executing program) 2021/04/03 10:17:49 fetching corpus: 32200, signal 1052909/1404589 (executing program) 2021/04/03 10:17:49 fetching corpus: 32250, signal 1053402/1405221 (executing program) 2021/04/03 10:17:49 fetching corpus: 32300, signal 1053764/1405793 (executing program) 2021/04/03 10:17:49 fetching corpus: 32350, signal 1054098/1406375 (executing program) 2021/04/03 10:17:49 fetching corpus: 32400, signal 1054326/1406927 (executing program) 2021/04/03 10:17:50 fetching corpus: 32450, signal 1054699/1407524 (executing program) 2021/04/03 10:17:50 fetching corpus: 32500, signal 1055086/1408092 (executing program) 2021/04/03 10:17:50 fetching corpus: 32550, signal 1055594/1408720 (executing program) 2021/04/03 10:17:50 fetching corpus: 32600, signal 1056136/1409323 (executing program) 2021/04/03 10:17:50 fetching corpus: 32650, signal 1056394/1409889 (executing program) 2021/04/03 10:17:50 fetching corpus: 32700, signal 1057026/1410481 (executing program) 2021/04/03 10:17:50 fetching corpus: 32750, signal 1057446/1411054 (executing program) 2021/04/03 10:17:50 fetching corpus: 32800, signal 1058594/1411698 (executing program) 2021/04/03 10:17:50 fetching corpus: 32850, signal 1058979/1412270 (executing program) 2021/04/03 10:17:51 fetching corpus: 32900, signal 1059269/1412854 (executing program) 2021/04/03 10:17:51 fetching corpus: 32950, signal 1059661/1413421 (executing program) 2021/04/03 10:17:51 fetching corpus: 33000, signal 1060012/1413994 (executing program) 2021/04/03 10:17:51 fetching corpus: 33050, signal 1060551/1414589 (executing program) 2021/04/03 10:17:51 fetching corpus: 33100, signal 1060859/1415153 (executing program) 2021/04/03 10:17:51 fetching corpus: 33150, signal 1061056/1415712 (executing program) 2021/04/03 10:17:51 fetching corpus: 33200, signal 1061331/1416290 (executing program) 2021/04/03 10:17:51 fetching corpus: 33250, signal 1061753/1416836 (executing program) 2021/04/03 10:17:51 fetching corpus: 33300, signal 1062051/1417378 (executing program) 2021/04/03 10:17:51 fetching corpus: 33350, signal 1062239/1417946 (executing program) 2021/04/03 10:17:52 fetching corpus: 33400, signal 1062535/1418506 (executing program) 2021/04/03 10:17:52 fetching corpus: 33450, signal 1062980/1419076 (executing program) 2021/04/03 10:17:52 fetching corpus: 33500, signal 1063408/1419670 (executing program) 2021/04/03 10:17:52 fetching corpus: 33550, signal 1064014/1420247 (executing program) 2021/04/03 10:17:52 fetching corpus: 33600, signal 1064383/1420789 (executing program) 2021/04/03 10:17:52 fetching corpus: 33650, signal 1064917/1421338 (executing program) 2021/04/03 10:17:52 fetching corpus: 33700, signal 1065376/1421866 (executing program) 2021/04/03 10:17:52 fetching corpus: 33750, signal 1065602/1422392 (executing program) 2021/04/03 10:17:52 fetching corpus: 33800, signal 1066009/1422957 (executing program) 2021/04/03 10:17:52 fetching corpus: 33850, signal 1066399/1423490 (executing program) 2021/04/03 10:17:52 fetching corpus: 33900, signal 1066674/1424029 (executing program) 2021/04/03 10:17:53 fetching corpus: 33950, signal 1067047/1424568 (executing program) 2021/04/03 10:17:53 fetching corpus: 34000, signal 1067291/1425142 (executing program) 2021/04/03 10:17:53 fetching corpus: 34050, signal 1067669/1425661 (executing program) 2021/04/03 10:17:53 fetching corpus: 34100, signal 1067900/1426223 (executing program) 2021/04/03 10:17:53 fetching corpus: 34150, signal 1068260/1426754 (executing program) 2021/04/03 10:17:53 fetching corpus: 34200, signal 1068605/1427294 (executing program) 2021/04/03 10:17:53 fetching corpus: 34250, signal 1069452/1427861 (executing program) 2021/04/03 10:17:54 fetching corpus: 34300, signal 1069824/1428408 (executing program) 2021/04/03 10:17:54 fetching corpus: 34350, signal 1070519/1428976 (executing program) 2021/04/03 10:17:54 fetching corpus: 34400, signal 1071244/1429533 (executing program) 2021/04/03 10:17:54 fetching corpus: 34450, signal 1071581/1430086 (executing program) 2021/04/03 10:17:54 fetching corpus: 34500, signal 1072072/1430669 (executing program) 2021/04/03 10:17:54 fetching corpus: 34550, signal 1072475/1431222 (executing program) 2021/04/03 10:17:54 fetching corpus: 34600, signal 1072804/1431760 (executing program) 2021/04/03 10:17:54 fetching corpus: 34650, signal 1073331/1432294 (executing program) 2021/04/03 10:17:54 fetching corpus: 34700, signal 1073640/1432819 (executing program) 2021/04/03 10:17:54 fetching corpus: 34750, signal 1074118/1433391 (executing program) 2021/04/03 10:17:55 fetching corpus: 34800, signal 1074385/1433892 (executing program) 2021/04/03 10:17:55 fetching corpus: 34850, signal 1075083/1434454 (executing program) 2021/04/03 10:17:55 fetching corpus: 34900, signal 1075498/1434996 (executing program) 2021/04/03 10:17:55 fetching corpus: 34950, signal 1075658/1435478 (executing program) 2021/04/03 10:17:55 fetching corpus: 35000, signal 1076384/1436011 (executing program) 2021/04/03 10:17:55 fetching corpus: 35050, signal 1077041/1436561 (executing program) 2021/04/03 10:17:55 fetching corpus: 35100, signal 1077417/1437079 (executing program) 2021/04/03 10:17:55 fetching corpus: 35150, signal 1077882/1437621 (executing program) 2021/04/03 10:17:55 fetching corpus: 35200, signal 1078177/1438162 (executing program) 2021/04/03 10:17:55 fetching corpus: 35250, signal 1078605/1438699 (executing program) 2021/04/03 10:17:55 fetching corpus: 35300, signal 1078978/1439205 (executing program) 2021/04/03 10:17:56 fetching corpus: 35350, signal 1079427/1439722 (executing program) 2021/04/03 10:17:56 fetching corpus: 35400, signal 1079781/1440245 (executing program) 2021/04/03 10:17:56 fetching corpus: 35450, signal 1080148/1440756 (executing program) 2021/04/03 10:17:56 fetching corpus: 35500, signal 1081037/1441270 (executing program) 2021/04/03 10:17:56 fetching corpus: 35550, signal 1081556/1441791 (executing program) 2021/04/03 10:17:56 fetching corpus: 35600, signal 1081833/1442290 (executing program) 2021/04/03 10:17:56 fetching corpus: 35650, signal 1082358/1442865 (executing program) 2021/04/03 10:17:56 fetching corpus: 35700, signal 1082825/1443398 (executing program) 2021/04/03 10:17:56 fetching corpus: 35750, signal 1083115/1443875 (executing program) 2021/04/03 10:17:57 fetching corpus: 35800, signal 1083552/1444393 (executing program) 2021/04/03 10:17:57 fetching corpus: 35850, signal 1084218/1444934 (executing program) 2021/04/03 10:17:57 fetching corpus: 35900, signal 1084721/1445429 (executing program) 2021/04/03 10:17:57 fetching corpus: 35950, signal 1085947/1445962 (executing program) 2021/04/03 10:17:57 fetching corpus: 36000, signal 1086214/1446477 (executing program) 2021/04/03 10:17:57 fetching corpus: 36050, signal 1086695/1446985 (executing program) 2021/04/03 10:17:58 fetching corpus: 36100, signal 1087150/1447511 (executing program) 2021/04/03 10:17:58 fetching corpus: 36150, signal 1087566/1447956 (executing program) 2021/04/03 10:17:58 fetching corpus: 36200, signal 1088071/1447956 (executing program) 2021/04/03 10:17:58 fetching corpus: 36250, signal 1088391/1447956 (executing program) 2021/04/03 10:17:58 fetching corpus: 36300, signal 1088780/1447956 (executing program) 2021/04/03 10:17:58 fetching corpus: 36350, signal 1089315/1447956 (executing program) 2021/04/03 10:17:58 fetching corpus: 36400, signal 1089872/1447956 (executing program) 2021/04/03 10:17:58 fetching corpus: 36450, signal 1090152/1447956 (executing program) 2021/04/03 10:17:58 fetching corpus: 36500, signal 1090759/1447956 (executing program) 2021/04/03 10:17:58 fetching corpus: 36550, signal 1091170/1447956 (executing program) 2021/04/03 10:17:59 fetching corpus: 36600, signal 1091570/1447957 (executing program) 2021/04/03 10:17:59 fetching corpus: 36650, signal 1091829/1447957 (executing program) 2021/04/03 10:17:59 fetching corpus: 36700, signal 1092248/1447957 (executing program) 2021/04/03 10:17:59 fetching corpus: 36750, signal 1092458/1447957 (executing program) 2021/04/03 10:17:59 fetching corpus: 36800, signal 1092834/1447957 (executing program) 2021/04/03 10:17:59 fetching corpus: 36850, signal 1093095/1447957 (executing program) 2021/04/03 10:17:59 fetching corpus: 36900, signal 1093576/1447957 (executing program) 2021/04/03 10:17:59 fetching corpus: 36950, signal 1093901/1447957 (executing program) 2021/04/03 10:17:59 fetching corpus: 37000, signal 1094236/1447957 (executing program) 2021/04/03 10:17:59 fetching corpus: 37050, signal 1094519/1447957 (executing program) 2021/04/03 10:18:00 fetching corpus: 37100, signal 1094918/1447957 (executing program) 2021/04/03 10:18:00 fetching corpus: 37150, signal 1095426/1447957 (executing program) 2021/04/03 10:18:00 fetching corpus: 37200, signal 1095730/1447957 (executing program) 2021/04/03 10:18:00 fetching corpus: 37250, signal 1096093/1447957 (executing program) 2021/04/03 10:18:00 fetching corpus: 37300, signal 1096307/1447957 (executing program) 2021/04/03 10:18:00 fetching corpus: 37350, signal 1096749/1447957 (executing program) 2021/04/03 10:18:00 fetching corpus: 37400, signal 1097094/1447957 (executing program) 2021/04/03 10:18:00 fetching corpus: 37450, signal 1097355/1447959 (executing program) 2021/04/03 10:18:00 fetching corpus: 37500, signal 1097650/1447959 (executing program) 2021/04/03 10:18:01 fetching corpus: 37550, signal 1098061/1447959 (executing program) 2021/04/03 10:18:01 fetching corpus: 37600, signal 1098222/1447959 (executing program) 2021/04/03 10:18:01 fetching corpus: 37650, signal 1098672/1447959 (executing program) 2021/04/03 10:18:01 fetching corpus: 37700, signal 1099334/1447959 (executing program) 2021/04/03 10:18:01 fetching corpus: 37750, signal 1099715/1447964 (executing program) 2021/04/03 10:18:01 fetching corpus: 37800, signal 1100125/1447964 (executing program) 2021/04/03 10:18:01 fetching corpus: 37850, signal 1100492/1447964 (executing program) 2021/04/03 10:18:01 fetching corpus: 37900, signal 1100933/1447964 (executing program) 2021/04/03 10:18:01 fetching corpus: 37950, signal 1101272/1447964 (executing program) 2021/04/03 10:18:01 fetching corpus: 38000, signal 1101694/1447964 (executing program) 2021/04/03 10:18:01 fetching corpus: 38050, signal 1102126/1447964 (executing program) 2021/04/03 10:18:02 fetching corpus: 38100, signal 1102409/1447964 (executing program) 2021/04/03 10:18:02 fetching corpus: 38150, signal 1102699/1447965 (executing program) 2021/04/03 10:18:02 fetching corpus: 38200, signal 1103070/1447965 (executing program) 2021/04/03 10:18:02 fetching corpus: 38250, signal 1103615/1447965 (executing program) 2021/04/03 10:18:02 fetching corpus: 38300, signal 1104012/1447965 (executing program) 2021/04/03 10:18:02 fetching corpus: 38350, signal 1104559/1447965 (executing program) 2021/04/03 10:18:02 fetching corpus: 38400, signal 1104903/1447965 (executing program) 2021/04/03 10:18:02 fetching corpus: 38450, signal 1105257/1447965 (executing program) 2021/04/03 10:18:03 fetching corpus: 38500, signal 1105632/1447965 (executing program) 2021/04/03 10:18:03 fetching corpus: 38550, signal 1105908/1447965 (executing program) 2021/04/03 10:18:03 fetching corpus: 38600, signal 1106271/1447965 (executing program) 2021/04/03 10:18:03 fetching corpus: 38650, signal 1106658/1447965 (executing program) 2021/04/03 10:18:03 fetching corpus: 38700, signal 1106997/1447965 (executing program) 2021/04/03 10:18:03 fetching corpus: 38750, signal 1107387/1447965 (executing program) 2021/04/03 10:18:03 fetching corpus: 38800, signal 1107777/1447965 (executing program) 2021/04/03 10:18:03 fetching corpus: 38850, signal 1108099/1447965 (executing program) 2021/04/03 10:18:03 fetching corpus: 38900, signal 1108589/1447965 (executing program) 2021/04/03 10:18:03 fetching corpus: 38950, signal 1108884/1447965 (executing program) 2021/04/03 10:18:03 fetching corpus: 39000, signal 1109270/1447965 (executing program) 2021/04/03 10:18:04 fetching corpus: 39050, signal 1109527/1447965 (executing program) 2021/04/03 10:18:04 fetching corpus: 39100, signal 1109850/1447965 (executing program) 2021/04/03 10:18:04 fetching corpus: 39150, signal 1110163/1447965 (executing program) 2021/04/03 10:18:04 fetching corpus: 39200, signal 1110458/1447965 (executing program) 2021/04/03 10:18:04 fetching corpus: 39250, signal 1110796/1447965 (executing program) 2021/04/03 10:18:04 fetching corpus: 39300, signal 1111033/1447965 (executing program) 2021/04/03 10:18:04 fetching corpus: 39350, signal 1111267/1447965 (executing program) 2021/04/03 10:18:04 fetching corpus: 39400, signal 1111557/1447965 (executing program) 2021/04/03 10:18:04 fetching corpus: 39450, signal 1112174/1447965 (executing program) 2021/04/03 10:18:04 fetching corpus: 39500, signal 1112455/1447965 (executing program) 2021/04/03 10:18:05 fetching corpus: 39550, signal 1113093/1447965 (executing program) 2021/04/03 10:18:05 fetching corpus: 39600, signal 1113401/1447965 (executing program) 2021/04/03 10:18:05 fetching corpus: 39650, signal 1113941/1447965 (executing program) 2021/04/03 10:18:05 fetching corpus: 39700, signal 1114263/1447965 (executing program) 2021/04/03 10:18:05 fetching corpus: 39750, signal 1114579/1447965 (executing program) 2021/04/03 10:18:05 fetching corpus: 39800, signal 1114949/1447965 (executing program) 2021/04/03 10:18:05 fetching corpus: 39850, signal 1115423/1447965 (executing program) 2021/04/03 10:18:05 fetching corpus: 39900, signal 1115843/1447965 (executing program) 2021/04/03 10:18:05 fetching corpus: 39950, signal 1116136/1447965 (executing program) 2021/04/03 10:18:05 fetching corpus: 40000, signal 1116579/1447965 (executing program) 2021/04/03 10:18:06 fetching corpus: 40050, signal 1116945/1447965 (executing program) 2021/04/03 10:18:06 fetching corpus: 40100, signal 1117279/1447965 (executing program) 2021/04/03 10:18:06 fetching corpus: 40150, signal 1117593/1447965 (executing program) 2021/04/03 10:18:06 fetching corpus: 40200, signal 1117962/1447965 (executing program) 2021/04/03 10:18:06 fetching corpus: 40250, signal 1118549/1447965 (executing program) 2021/04/03 10:18:06 fetching corpus: 40300, signal 1119127/1447965 (executing program) 2021/04/03 10:18:06 fetching corpus: 40350, signal 1119582/1447965 (executing program) 2021/04/03 10:18:06 fetching corpus: 40400, signal 1119903/1447965 (executing program) 2021/04/03 10:18:07 fetching corpus: 40450, signal 1120208/1447965 (executing program) 2021/04/03 10:18:07 fetching corpus: 40500, signal 1120580/1447965 (executing program) 2021/04/03 10:18:07 fetching corpus: 40550, signal 1120931/1447965 (executing program) 2021/04/03 10:18:07 fetching corpus: 40600, signal 1121264/1447965 (executing program) 2021/04/03 10:18:07 fetching corpus: 40650, signal 1121538/1447965 (executing program) 2021/04/03 10:18:07 fetching corpus: 40700, signal 1121927/1447965 (executing program) 2021/04/03 10:18:07 fetching corpus: 40750, signal 1122258/1447965 (executing program) 2021/04/03 10:18:07 fetching corpus: 40800, signal 1122696/1447965 (executing program) 2021/04/03 10:18:07 fetching corpus: 40850, signal 1122882/1447965 (executing program) 2021/04/03 10:18:07 fetching corpus: 40900, signal 1123179/1447965 (executing program) 2021/04/03 10:18:08 fetching corpus: 40950, signal 1123545/1447965 (executing program) 2021/04/03 10:18:08 fetching corpus: 41000, signal 1124050/1447965 (executing program) 2021/04/03 10:18:08 fetching corpus: 41050, signal 1124375/1447965 (executing program) 2021/04/03 10:18:08 fetching corpus: 41100, signal 1124678/1447965 (executing program) 2021/04/03 10:18:08 fetching corpus: 41150, signal 1124971/1447965 (executing program) 2021/04/03 10:18:08 fetching corpus: 41200, signal 1125382/1447965 (executing program) 2021/04/03 10:18:08 fetching corpus: 41250, signal 1125619/1447965 (executing program) 2021/04/03 10:18:08 fetching corpus: 41300, signal 1126166/1447965 (executing program) 2021/04/03 10:18:08 fetching corpus: 41350, signal 1126593/1447965 (executing program) 2021/04/03 10:18:08 fetching corpus: 41400, signal 1126866/1447965 (executing program) 2021/04/03 10:18:09 fetching corpus: 41450, signal 1127178/1447965 (executing program) 2021/04/03 10:18:09 fetching corpus: 41500, signal 1127454/1447966 (executing program) 2021/04/03 10:18:09 fetching corpus: 41550, signal 1127757/1447966 (executing program) 2021/04/03 10:18:09 fetching corpus: 41600, signal 1128074/1447966 (executing program) 2021/04/03 10:18:09 fetching corpus: 41650, signal 1128363/1447966 (executing program) 2021/04/03 10:18:09 fetching corpus: 41700, signal 1128625/1447966 (executing program) 2021/04/03 10:18:09 fetching corpus: 41750, signal 1128964/1447966 (executing program) 2021/04/03 10:18:09 fetching corpus: 41800, signal 1129408/1447966 (executing program) 2021/04/03 10:18:09 fetching corpus: 41850, signal 1129791/1447966 (executing program) 2021/04/03 10:18:09 fetching corpus: 41900, signal 1130012/1447966 (executing program) 2021/04/03 10:18:09 fetching corpus: 41950, signal 1130388/1447966 (executing program) 2021/04/03 10:18:09 fetching corpus: 42000, signal 1130668/1447966 (executing program) 2021/04/03 10:18:10 fetching corpus: 42050, signal 1131319/1447966 (executing program) 2021/04/03 10:18:10 fetching corpus: 42100, signal 1131791/1447966 (executing program) 2021/04/03 10:18:10 fetching corpus: 42150, signal 1132173/1447966 (executing program) 2021/04/03 10:18:10 fetching corpus: 42200, signal 1134557/1447966 (executing program) 2021/04/03 10:18:10 fetching corpus: 42250, signal 1135451/1447966 (executing program) 2021/04/03 10:18:10 fetching corpus: 42300, signal 1135822/1447966 (executing program) 2021/04/03 10:18:10 fetching corpus: 42350, signal 1136369/1447966 (executing program) 2021/04/03 10:18:10 fetching corpus: 42400, signal 1136683/1447966 (executing program) 2021/04/03 10:18:10 fetching corpus: 42450, signal 1137033/1447966 (executing program) 2021/04/03 10:18:11 fetching corpus: 42500, signal 1137335/1447966 (executing program) 2021/04/03 10:18:11 fetching corpus: 42550, signal 1138027/1447966 (executing program) 2021/04/03 10:18:11 fetching corpus: 42600, signal 1138338/1447966 (executing program) 2021/04/03 10:18:11 fetching corpus: 42650, signal 1138714/1447966 (executing program) 2021/04/03 10:18:11 fetching corpus: 42700, signal 1138922/1447966 (executing program) 2021/04/03 10:18:11 fetching corpus: 42750, signal 1139232/1447966 (executing program) 2021/04/03 10:18:11 fetching corpus: 42800, signal 1139550/1447966 (executing program) 2021/04/03 10:18:11 fetching corpus: 42850, signal 1139868/1447968 (executing program) 2021/04/03 10:18:11 fetching corpus: 42900, signal 1140151/1447968 (executing program) 2021/04/03 10:18:12 fetching corpus: 42950, signal 1140677/1447968 (executing program) 2021/04/03 10:18:12 fetching corpus: 43000, signal 1140945/1447971 (executing program) 2021/04/03 10:18:12 fetching corpus: 43050, signal 1141241/1447971 (executing program) 2021/04/03 10:18:12 fetching corpus: 43100, signal 1141592/1447971 (executing program) 2021/04/03 10:18:12 fetching corpus: 43150, signal 1141939/1447971 (executing program) 2021/04/03 10:18:12 fetching corpus: 43200, signal 1142291/1447971 (executing program) 2021/04/03 10:18:12 fetching corpus: 43250, signal 1142584/1447971 (executing program) 2021/04/03 10:18:12 fetching corpus: 43300, signal 1142795/1447971 (executing program) 2021/04/03 10:18:13 fetching corpus: 43350, signal 1143520/1447971 (executing program) 2021/04/03 10:18:13 fetching corpus: 43400, signal 1143759/1447971 (executing program) 2021/04/03 10:18:13 fetching corpus: 43450, signal 1144013/1447971 (executing program) 2021/04/03 10:18:13 fetching corpus: 43500, signal 1144339/1447971 (executing program) 2021/04/03 10:18:13 fetching corpus: 43550, signal 1144715/1447971 (executing program) 2021/04/03 10:18:13 fetching corpus: 43600, signal 1145151/1447971 (executing program) 2021/04/03 10:18:13 fetching corpus: 43650, signal 1145433/1447971 (executing program) 2021/04/03 10:18:13 fetching corpus: 43700, signal 1145699/1447971 (executing program) 2021/04/03 10:18:13 fetching corpus: 43750, signal 1145970/1447971 (executing program) 2021/04/03 10:18:13 fetching corpus: 43800, signal 1146408/1447971 (executing program) 2021/04/03 10:18:14 fetching corpus: 43850, signal 1146798/1447971 (executing program) 2021/04/03 10:18:14 fetching corpus: 43900, signal 1147900/1447971 (executing program) 2021/04/03 10:18:14 fetching corpus: 43950, signal 1148175/1447971 (executing program) 2021/04/03 10:18:14 fetching corpus: 44000, signal 1148520/1447971 (executing program) 2021/04/03 10:18:14 fetching corpus: 44050, signal 1148755/1447971 (executing program) 2021/04/03 10:18:14 fetching corpus: 44100, signal 1149092/1447971 (executing program) 2021/04/03 10:18:14 fetching corpus: 44150, signal 1149361/1447971 (executing program) 2021/04/03 10:18:14 fetching corpus: 44200, signal 1149605/1447971 (executing program) 2021/04/03 10:18:14 fetching corpus: 44250, signal 1149894/1447971 (executing program) 2021/04/03 10:18:14 fetching corpus: 44300, signal 1150701/1447971 (executing program) 2021/04/03 10:18:14 fetching corpus: 44350, signal 1151148/1447972 (executing program) 2021/04/03 10:18:15 fetching corpus: 44400, signal 1151506/1447972 (executing program) 2021/04/03 10:18:15 fetching corpus: 44450, signal 1152626/1447972 (executing program) 2021/04/03 10:18:15 fetching corpus: 44500, signal 1152821/1447972 (executing program) 2021/04/03 10:18:15 fetching corpus: 44550, signal 1153229/1447973 (executing program) 2021/04/03 10:18:15 fetching corpus: 44600, signal 1153567/1447973 (executing program) 2021/04/03 10:18:15 fetching corpus: 44650, signal 1153788/1447973 (executing program) 2021/04/03 10:18:15 fetching corpus: 44700, signal 1154170/1447974 (executing program) 2021/04/03 10:18:15 fetching corpus: 44750, signal 1154415/1447974 (executing program) 2021/04/03 10:18:15 fetching corpus: 44800, signal 1155027/1447974 (executing program) 2021/04/03 10:18:16 fetching corpus: 44850, signal 1155353/1447974 (executing program) 2021/04/03 10:18:16 fetching corpus: 44900, signal 1155583/1447974 (executing program) 2021/04/03 10:18:16 fetching corpus: 44950, signal 1155841/1447974 (executing program) 2021/04/03 10:18:16 fetching corpus: 45000, signal 1156142/1447974 (executing program) 2021/04/03 10:18:16 fetching corpus: 45050, signal 1156445/1447974 (executing program) 2021/04/03 10:18:16 fetching corpus: 45100, signal 1156706/1447974 (executing program) 2021/04/03 10:18:16 fetching corpus: 45150, signal 1156992/1447974 (executing program) 2021/04/03 10:18:16 fetching corpus: 45200, signal 1157330/1447974 (executing program) 2021/04/03 10:18:17 fetching corpus: 45250, signal 1157539/1447974 (executing program) 2021/04/03 10:18:17 fetching corpus: 45300, signal 1157869/1447974 (executing program) 2021/04/03 10:18:17 fetching corpus: 45350, signal 1158377/1447974 (executing program) 2021/04/03 10:18:17 fetching corpus: 45400, signal 1158606/1447974 (executing program) 2021/04/03 10:18:17 fetching corpus: 45450, signal 1158947/1447974 (executing program) 2021/04/03 10:18:17 fetching corpus: 45500, signal 1159159/1447974 (executing program) 2021/04/03 10:18:17 fetching corpus: 45550, signal 1159522/1447974 (executing program) 2021/04/03 10:18:17 fetching corpus: 45600, signal 1159843/1447974 (executing program) 2021/04/03 10:18:18 fetching corpus: 45650, signal 1160190/1447974 (executing program) 2021/04/03 10:18:18 fetching corpus: 45700, signal 1160644/1447974 (executing program) 2021/04/03 10:18:18 fetching corpus: 45750, signal 1160959/1447974 (executing program) 2021/04/03 10:18:18 fetching corpus: 45800, signal 1161250/1447974 (executing program) 2021/04/03 10:18:18 fetching corpus: 45850, signal 1161706/1447974 (executing program) 2021/04/03 10:18:18 fetching corpus: 45900, signal 1162089/1447974 (executing program) 2021/04/03 10:18:18 fetching corpus: 45950, signal 1162376/1447974 (executing program) 2021/04/03 10:18:18 fetching corpus: 46000, signal 1162710/1447974 (executing program) 2021/04/03 10:18:18 fetching corpus: 46050, signal 1162921/1447974 (executing program) 2021/04/03 10:18:18 fetching corpus: 46100, signal 1163237/1447974 (executing program) 2021/04/03 10:18:19 fetching corpus: 46150, signal 1163566/1447974 (executing program) 2021/04/03 10:18:19 fetching corpus: 46200, signal 1163851/1447974 (executing program) 2021/04/03 10:18:19 fetching corpus: 46250, signal 1164123/1447974 (executing program) 2021/04/03 10:18:19 fetching corpus: 46300, signal 1164352/1447974 (executing program) 2021/04/03 10:18:19 fetching corpus: 46350, signal 1164685/1447984 (executing program) 2021/04/03 10:18:19 fetching corpus: 46400, signal 1165014/1447984 (executing program) 2021/04/03 10:18:19 fetching corpus: 46450, signal 1165326/1447984 (executing program) 2021/04/03 10:18:19 fetching corpus: 46500, signal 1165811/1447984 (executing program) 2021/04/03 10:18:19 fetching corpus: 46550, signal 1166207/1447984 (executing program) 2021/04/03 10:18:19 fetching corpus: 46600, signal 1166500/1447984 (executing program) 2021/04/03 10:18:20 fetching corpus: 46650, signal 1166782/1447984 (executing program) 2021/04/03 10:18:20 fetching corpus: 46700, signal 1166974/1447984 (executing program) 2021/04/03 10:18:20 fetching corpus: 46750, signal 1167381/1447984 (executing program) 2021/04/03 10:18:20 fetching corpus: 46800, signal 1167618/1447984 (executing program) 2021/04/03 10:18:20 fetching corpus: 46850, signal 1167948/1447984 (executing program) 2021/04/03 10:18:20 fetching corpus: 46900, signal 1168191/1447991 (executing program) 2021/04/03 10:18:20 fetching corpus: 46950, signal 1168518/1447991 (executing program) 2021/04/03 10:18:20 fetching corpus: 47000, signal 1168772/1447991 (executing program) 2021/04/03 10:18:20 fetching corpus: 47050, signal 1169053/1447991 (executing program) 2021/04/03 10:18:20 fetching corpus: 47100, signal 1169343/1447991 (executing program) 2021/04/03 10:18:21 fetching corpus: 47150, signal 1169533/1447991 (executing program) 2021/04/03 10:18:21 fetching corpus: 47200, signal 1169799/1447991 (executing program) 2021/04/03 10:18:21 fetching corpus: 47250, signal 1170098/1447991 (executing program) 2021/04/03 10:18:21 fetching corpus: 47300, signal 1170440/1447991 (executing program) 2021/04/03 10:18:21 fetching corpus: 47350, signal 1170856/1447991 (executing program) 2021/04/03 10:18:21 fetching corpus: 47400, signal 1171043/1447991 (executing program) 2021/04/03 10:18:21 fetching corpus: 47450, signal 1171315/1447991 (executing program) 2021/04/03 10:18:21 fetching corpus: 47500, signal 1172017/1447991 (executing program) 2021/04/03 10:18:21 fetching corpus: 47550, signal 1172324/1447991 (executing program) 2021/04/03 10:18:22 fetching corpus: 47600, signal 1172733/1447991 (executing program) 2021/04/03 10:18:22 fetching corpus: 47650, signal 1173045/1447991 (executing program) 2021/04/03 10:18:22 fetching corpus: 47700, signal 1173445/1447991 (executing program) 2021/04/03 10:18:22 fetching corpus: 47750, signal 1173704/1447991 (executing program) 2021/04/03 10:18:22 fetching corpus: 47800, signal 1173966/1447991 (executing program) 2021/04/03 10:18:22 fetching corpus: 47850, signal 1174250/1447991 (executing program) 2021/04/03 10:18:23 fetching corpus: 47900, signal 1174508/1447991 (executing program) 2021/04/03 10:18:23 fetching corpus: 47950, signal 1174697/1447991 (executing program) 2021/04/03 10:18:23 fetching corpus: 48000, signal 1175222/1447991 (executing program) 2021/04/03 10:18:23 fetching corpus: 48050, signal 1175593/1447991 (executing program) 2021/04/03 10:18:23 fetching corpus: 48100, signal 1175873/1447991 (executing program) 2021/04/03 10:18:23 fetching corpus: 48150, signal 1176215/1447991 (executing program) 2021/04/03 10:18:23 fetching corpus: 48200, signal 1176542/1447991 (executing program) 2021/04/03 10:18:23 fetching corpus: 48250, signal 1176733/1447991 (executing program) 2021/04/03 10:18:23 fetching corpus: 48300, signal 1176988/1447991 (executing program) 2021/04/03 10:18:23 fetching corpus: 48350, signal 1177189/1447991 (executing program) 2021/04/03 10:18:23 fetching corpus: 48400, signal 1177609/1447991 (executing program) 2021/04/03 10:18:23 fetching corpus: 48450, signal 1177828/1447991 (executing program) 2021/04/03 10:18:24 fetching corpus: 48500, signal 1178185/1447991 (executing program) 2021/04/03 10:18:24 fetching corpus: 48550, signal 1178815/1447991 (executing program) 2021/04/03 10:18:24 fetching corpus: 48600, signal 1179055/1447991 (executing program) 2021/04/03 10:18:24 fetching corpus: 48650, signal 1179355/1447991 (executing program) 2021/04/03 10:18:24 fetching corpus: 48700, signal 1179818/1447991 (executing program) 2021/04/03 10:18:24 fetching corpus: 48750, signal 1180065/1447991 (executing program) 2021/04/03 10:18:24 fetching corpus: 48800, signal 1180296/1447991 (executing program) 2021/04/03 10:18:24 fetching corpus: 48850, signal 1180549/1447991 (executing program) 2021/04/03 10:18:24 fetching corpus: 48900, signal 1180871/1447991 (executing program) 2021/04/03 10:18:24 fetching corpus: 48950, signal 1181059/1447991 (executing program) 2021/04/03 10:18:24 fetching corpus: 49000, signal 1181374/1447991 (executing program) 2021/04/03 10:18:25 fetching corpus: 49050, signal 1181594/1447991 (executing program) 2021/04/03 10:18:25 fetching corpus: 49100, signal 1181830/1447991 (executing program) 2021/04/03 10:18:25 fetching corpus: 49150, signal 1182039/1447991 (executing program) 2021/04/03 10:18:25 fetching corpus: 49200, signal 1182398/1447991 (executing program) 2021/04/03 10:18:25 fetching corpus: 49250, signal 1182687/1447991 (executing program) 2021/04/03 10:18:25 fetching corpus: 49300, signal 1182987/1447991 (executing program) 2021/04/03 10:18:25 fetching corpus: 49350, signal 1183406/1447991 (executing program) 2021/04/03 10:18:25 fetching corpus: 49400, signal 1183608/1447991 (executing program) 2021/04/03 10:18:25 fetching corpus: 49450, signal 1183901/1447993 (executing program) 2021/04/03 10:18:25 fetching corpus: 49500, signal 1184146/1447993 (executing program) 2021/04/03 10:18:25 fetching corpus: 49550, signal 1184315/1447993 (executing program) 2021/04/03 10:18:26 fetching corpus: 49600, signal 1184509/1447993 (executing program) 2021/04/03 10:18:26 fetching corpus: 49650, signal 1184640/1447993 (executing program) 2021/04/03 10:18:26 fetching corpus: 49700, signal 1185180/1447993 (executing program) 2021/04/03 10:18:26 fetching corpus: 49750, signal 1185387/1447993 (executing program) 2021/04/03 10:18:26 fetching corpus: 49800, signal 1185778/1447993 (executing program) 2021/04/03 10:18:26 fetching corpus: 49850, signal 1186055/1447993 (executing program) 2021/04/03 10:18:26 fetching corpus: 49900, signal 1186514/1447993 (executing program) 2021/04/03 10:18:26 fetching corpus: 49950, signal 1187223/1447993 (executing program) 2021/04/03 10:18:26 fetching corpus: 50000, signal 1187455/1447993 (executing program) 2021/04/03 10:18:26 fetching corpus: 50050, signal 1187939/1447993 (executing program) 2021/04/03 10:18:27 fetching corpus: 50100, signal 1188143/1447993 (executing program) 2021/04/03 10:18:27 fetching corpus: 50150, signal 1188677/1447993 (executing program) 2021/04/03 10:18:27 fetching corpus: 50200, signal 1189135/1447993 (executing program) 2021/04/03 10:18:27 fetching corpus: 50250, signal 1189400/1447993 (executing program) 2021/04/03 10:18:27 fetching corpus: 50300, signal 1189869/1447993 (executing program) 2021/04/03 10:18:27 fetching corpus: 50350, signal 1190111/1447993 (executing program) 2021/04/03 10:18:27 fetching corpus: 50400, signal 1190416/1447993 (executing program) 2021/04/03 10:18:27 fetching corpus: 50450, signal 1190645/1447993 (executing program) 2021/04/03 10:18:27 fetching corpus: 50500, signal 1190974/1447993 (executing program) 2021/04/03 10:18:27 fetching corpus: 50550, signal 1191357/1447997 (executing program) 2021/04/03 10:18:28 fetching corpus: 50600, signal 1191599/1447997 (executing program) 2021/04/03 10:18:28 fetching corpus: 50650, signal 1191835/1447997 (executing program) 2021/04/03 10:18:28 fetching corpus: 50700, signal 1192114/1447997 (executing program) 2021/04/03 10:18:28 fetching corpus: 50750, signal 1192387/1447997 (executing program) 2021/04/03 10:18:28 fetching corpus: 50800, signal 1192620/1447997 (executing program) 2021/04/03 10:18:28 fetching corpus: 50850, signal 1192932/1447997 (executing program) 2021/04/03 10:18:29 fetching corpus: 50900, signal 1193411/1448001 (executing program) 2021/04/03 10:18:29 fetching corpus: 50950, signal 1193707/1448001 (executing program) 2021/04/03 10:18:29 fetching corpus: 51000, signal 1194071/1448001 (executing program) 2021/04/03 10:18:29 fetching corpus: 51050, signal 1194382/1448001 (executing program) 2021/04/03 10:18:29 fetching corpus: 51100, signal 1194668/1448001 (executing program) 2021/04/03 10:18:29 fetching corpus: 51150, signal 1195126/1448001 (executing program) 2021/04/03 10:18:29 fetching corpus: 51200, signal 1195337/1448001 (executing program) 2021/04/03 10:18:29 fetching corpus: 51250, signal 1195930/1448001 (executing program) 2021/04/03 10:18:29 fetching corpus: 51300, signal 1196263/1448001 (executing program) 2021/04/03 10:18:29 fetching corpus: 51350, signal 1196551/1448001 (executing program) 2021/04/03 10:18:30 fetching corpus: 51400, signal 1196954/1448001 (executing program) 2021/04/03 10:18:30 fetching corpus: 51450, signal 1197215/1448001 (executing program) 2021/04/03 10:18:30 fetching corpus: 51500, signal 1197516/1448001 (executing program) 2021/04/03 10:18:30 fetching corpus: 51550, signal 1199835/1448001 (executing program) 2021/04/03 10:18:30 fetching corpus: 51600, signal 1200155/1448001 (executing program) 2021/04/03 10:18:30 fetching corpus: 51650, signal 1200425/1448001 (executing program) 2021/04/03 10:18:30 fetching corpus: 51700, signal 1200721/1448001 (executing program) 2021/04/03 10:18:30 fetching corpus: 51750, signal 1200976/1448001 (executing program) 2021/04/03 10:18:30 fetching corpus: 51800, signal 1201325/1448001 (executing program) 2021/04/03 10:18:30 fetching corpus: 51850, signal 1202099/1448001 (executing program) 2021/04/03 10:18:31 fetching corpus: 51900, signal 1202703/1448001 (executing program) 2021/04/03 10:18:31 fetching corpus: 51950, signal 1203032/1448001 (executing program) 2021/04/03 10:18:31 fetching corpus: 52000, signal 1203509/1448004 (executing program) 2021/04/03 10:18:31 fetching corpus: 52050, signal 1203882/1448004 (executing program) 2021/04/03 10:18:31 fetching corpus: 52100, signal 1204489/1448004 (executing program) [ 193.964851][ T3249] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.971195][ T3249] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/03 10:18:31 fetching corpus: 52150, signal 1204900/1448004 (executing program) 2021/04/03 10:18:31 fetching corpus: 52200, signal 1205105/1448004 (executing program) 2021/04/03 10:18:31 fetching corpus: 52250, signal 1205404/1448004 (executing program) 2021/04/03 10:18:31 fetching corpus: 52300, signal 1205649/1448004 (executing program) 2021/04/03 10:18:31 fetching corpus: 52350, signal 1205840/1448004 (executing program) 2021/04/03 10:18:31 fetching corpus: 52400, signal 1206295/1448004 (executing program) 2021/04/03 10:18:32 fetching corpus: 52450, signal 1206655/1448004 (executing program) 2021/04/03 10:18:32 fetching corpus: 52500, signal 1206868/1448004 (executing program) 2021/04/03 10:18:32 fetching corpus: 52550, signal 1207341/1448004 (executing program) 2021/04/03 10:18:32 fetching corpus: 52600, signal 1207734/1448004 (executing program) 2021/04/03 10:18:32 fetching corpus: 52650, signal 1208019/1448004 (executing program) 2021/04/03 10:18:32 fetching corpus: 52700, signal 1208243/1448004 (executing program) 2021/04/03 10:18:32 fetching corpus: 52750, signal 1208481/1448004 (executing program) 2021/04/03 10:18:32 fetching corpus: 52800, signal 1208712/1448004 (executing program) 2021/04/03 10:18:32 fetching corpus: 52850, signal 1209165/1448004 (executing program) 2021/04/03 10:18:32 fetching corpus: 52900, signal 1209560/1448004 (executing program) 2021/04/03 10:18:33 fetching corpus: 52950, signal 1209819/1448004 (executing program) 2021/04/03 10:18:33 fetching corpus: 53000, signal 1210053/1448004 (executing program) 2021/04/03 10:18:33 fetching corpus: 53050, signal 1210424/1448004 (executing program) 2021/04/03 10:18:33 fetching corpus: 53100, signal 1210646/1448004 (executing program) 2021/04/03 10:18:33 fetching corpus: 53150, signal 1211176/1448004 (executing program) 2021/04/03 10:18:33 fetching corpus: 53200, signal 1211524/1448004 (executing program) 2021/04/03 10:18:33 fetching corpus: 53250, signal 1211685/1448004 (executing program) 2021/04/03 10:18:33 fetching corpus: 53300, signal 1211965/1448004 (executing program) 2021/04/03 10:18:33 fetching corpus: 53350, signal 1212243/1448004 (executing program) 2021/04/03 10:18:34 fetching corpus: 53400, signal 1212446/1448004 (executing program) 2021/04/03 10:18:34 fetching corpus: 53450, signal 1212731/1448004 (executing program) 2021/04/03 10:18:34 fetching corpus: 53500, signal 1212979/1448004 (executing program) 2021/04/03 10:18:34 fetching corpus: 53550, signal 1213146/1448004 (executing program) 2021/04/03 10:18:34 fetching corpus: 53600, signal 1213328/1448004 (executing program) 2021/04/03 10:18:34 fetching corpus: 53650, signal 1213646/1448004 (executing program) 2021/04/03 10:18:34 fetching corpus: 53700, signal 1213942/1448004 (executing program) 2021/04/03 10:18:35 fetching corpus: 53750, signal 1214470/1448010 (executing program) 2021/04/03 10:18:35 fetching corpus: 53800, signal 1214728/1448010 (executing program) 2021/04/03 10:18:35 fetching corpus: 53850, signal 1214993/1448010 (executing program) 2021/04/03 10:18:35 fetching corpus: 53900, signal 1215291/1448010 (executing program) 2021/04/03 10:18:35 fetching corpus: 53950, signal 1215579/1448010 (executing program) 2021/04/03 10:18:35 fetching corpus: 54000, signal 1216169/1448010 (executing program) 2021/04/03 10:18:35 fetching corpus: 54050, signal 1216447/1448010 (executing program) 2021/04/03 10:18:35 fetching corpus: 54100, signal 1216701/1448010 (executing program) 2021/04/03 10:18:35 fetching corpus: 54150, signal 1216938/1448010 (executing program) 2021/04/03 10:18:35 fetching corpus: 54200, signal 1217136/1448010 (executing program) 2021/04/03 10:18:35 fetching corpus: 54250, signal 1217327/1448010 (executing program) 2021/04/03 10:18:36 fetching corpus: 54300, signal 1217677/1448010 (executing program) 2021/04/03 10:18:36 fetching corpus: 54350, signal 1217937/1448010 (executing program) 2021/04/03 10:18:36 fetching corpus: 54400, signal 1218275/1448010 (executing program) 2021/04/03 10:18:36 fetching corpus: 54450, signal 1218452/1448010 (executing program) 2021/04/03 10:18:36 fetching corpus: 54500, signal 1218981/1448011 (executing program) 2021/04/03 10:18:36 fetching corpus: 54550, signal 1219421/1448011 (executing program) 2021/04/03 10:18:36 fetching corpus: 54600, signal 1219701/1448011 (executing program) 2021/04/03 10:18:36 fetching corpus: 54650, signal 1219919/1448011 (executing program) 2021/04/03 10:18:36 fetching corpus: 54700, signal 1220184/1448011 (executing program) 2021/04/03 10:18:36 fetching corpus: 54750, signal 1220684/1448011 (executing program) 2021/04/03 10:18:37 fetching corpus: 54800, signal 1220869/1448011 (executing program) 2021/04/03 10:18:37 fetching corpus: 54850, signal 1221172/1448011 (executing program) 2021/04/03 10:18:37 fetching corpus: 54900, signal 1221511/1448011 (executing program) 2021/04/03 10:18:37 fetching corpus: 54950, signal 1221751/1448011 (executing program) 2021/04/03 10:18:37 fetching corpus: 55000, signal 1222096/1448011 (executing program) 2021/04/03 10:18:37 fetching corpus: 55050, signal 1222348/1448011 (executing program) 2021/04/03 10:18:37 fetching corpus: 55100, signal 1222672/1448011 (executing program) 2021/04/03 10:18:37 fetching corpus: 55150, signal 1223052/1448011 (executing program) 2021/04/03 10:18:37 fetching corpus: 55200, signal 1223223/1448011 (executing program) 2021/04/03 10:18:37 fetching corpus: 55250, signal 1223507/1448011 (executing program) 2021/04/03 10:18:38 fetching corpus: 55300, signal 1223652/1448011 (executing program) 2021/04/03 10:18:38 fetching corpus: 55350, signal 1223900/1448011 (executing program) 2021/04/03 10:18:38 fetching corpus: 55400, signal 1224140/1448011 (executing program) 2021/04/03 10:18:38 fetching corpus: 55450, signal 1224424/1448011 (executing program) 2021/04/03 10:18:38 fetching corpus: 55500, signal 1224644/1448011 (executing program) 2021/04/03 10:18:38 fetching corpus: 55550, signal 1225013/1448013 (executing program) 2021/04/03 10:18:38 fetching corpus: 55600, signal 1225319/1448013 (executing program) 2021/04/03 10:18:38 fetching corpus: 55650, signal 1225548/1448013 (executing program) 2021/04/03 10:18:38 fetching corpus: 55700, signal 1225807/1448013 (executing program) 2021/04/03 10:18:38 fetching corpus: 55750, signal 1226099/1448013 (executing program) 2021/04/03 10:18:38 fetching corpus: 55800, signal 1226399/1448013 (executing program) 2021/04/03 10:18:39 fetching corpus: 55850, signal 1226577/1448013 (executing program) 2021/04/03 10:18:39 fetching corpus: 55900, signal 1226942/1448013 (executing program) 2021/04/03 10:18:39 fetching corpus: 55950, signal 1227363/1448013 (executing program) 2021/04/03 10:18:39 fetching corpus: 56000, signal 1227877/1448013 (executing program) 2021/04/03 10:18:39 fetching corpus: 56050, signal 1228050/1448013 (executing program) 2021/04/03 10:18:39 fetching corpus: 56100, signal 1228340/1448014 (executing program) 2021/04/03 10:18:39 fetching corpus: 56150, signal 1228536/1448014 (executing program) 2021/04/03 10:18:39 fetching corpus: 56200, signal 1228744/1448014 (executing program) 2021/04/03 10:18:39 fetching corpus: 56250, signal 1228988/1448016 (executing program) 2021/04/03 10:18:40 fetching corpus: 56300, signal 1229313/1448018 (executing program) 2021/04/03 10:18:40 fetching corpus: 56350, signal 1229444/1448018 (executing program) 2021/04/03 10:18:40 fetching corpus: 56400, signal 1229753/1448018 (executing program) 2021/04/03 10:18:40 fetching corpus: 56450, signal 1229949/1448018 (executing program) 2021/04/03 10:18:40 fetching corpus: 56500, signal 1230326/1448018 (executing program) 2021/04/03 10:18:40 fetching corpus: 56550, signal 1230513/1448018 (executing program) 2021/04/03 10:18:40 fetching corpus: 56600, signal 1230800/1448018 (executing program) 2021/04/03 10:18:40 fetching corpus: 56650, signal 1231066/1448018 (executing program) 2021/04/03 10:18:41 fetching corpus: 56700, signal 1231344/1448018 (executing program) 2021/04/03 10:18:41 fetching corpus: 56750, signal 1231595/1448018 (executing program) 2021/04/03 10:18:41 fetching corpus: 56800, signal 1231843/1448018 (executing program) 2021/04/03 10:18:41 fetching corpus: 56850, signal 1232040/1448018 (executing program) 2021/04/03 10:18:41 fetching corpus: 56900, signal 1232420/1448018 (executing program) 2021/04/03 10:18:41 fetching corpus: 56950, signal 1232698/1448018 (executing program) 2021/04/03 10:18:41 fetching corpus: 57000, signal 1232880/1448018 (executing program) 2021/04/03 10:18:41 fetching corpus: 57050, signal 1233115/1448018 (executing program) 2021/04/03 10:18:41 fetching corpus: 57100, signal 1233347/1448018 (executing program) 2021/04/03 10:18:42 fetching corpus: 57150, signal 1233556/1448020 (executing program) 2021/04/03 10:18:42 fetching corpus: 57200, signal 1233740/1448020 (executing program) 2021/04/03 10:18:42 fetching corpus: 57250, signal 1233958/1448020 (executing program) 2021/04/03 10:18:42 fetching corpus: 57300, signal 1234110/1448020 (executing program) 2021/04/03 10:18:42 fetching corpus: 57350, signal 1234372/1448020 (executing program) 2021/04/03 10:18:42 fetching corpus: 57400, signal 1234571/1448020 (executing program) 2021/04/03 10:18:42 fetching corpus: 57450, signal 1234915/1448020 (executing program) 2021/04/03 10:18:42 fetching corpus: 57500, signal 1235164/1448020 (executing program) 2021/04/03 10:18:42 fetching corpus: 57550, signal 1235337/1448020 (executing program) 2021/04/03 10:18:42 fetching corpus: 57600, signal 1235675/1448020 (executing program) 2021/04/03 10:18:43 fetching corpus: 57650, signal 1236061/1448020 (executing program) 2021/04/03 10:18:43 fetching corpus: 57700, signal 1236263/1448020 (executing program) 2021/04/03 10:18:43 fetching corpus: 57750, signal 1236503/1448020 (executing program) 2021/04/03 10:18:43 fetching corpus: 57800, signal 1236661/1448020 (executing program) 2021/04/03 10:18:43 fetching corpus: 57850, signal 1236862/1448020 (executing program) 2021/04/03 10:18:43 fetching corpus: 57900, signal 1237080/1448020 (executing program) 2021/04/03 10:18:43 fetching corpus: 57950, signal 1237266/1448020 (executing program) 2021/04/03 10:18:43 fetching corpus: 58000, signal 1237474/1448020 (executing program) 2021/04/03 10:18:43 fetching corpus: 58050, signal 1237643/1448020 (executing program) 2021/04/03 10:18:43 fetching corpus: 58100, signal 1237933/1448020 (executing program) 2021/04/03 10:18:43 fetching corpus: 58150, signal 1238150/1448020 (executing program) 2021/04/03 10:18:44 fetching corpus: 58200, signal 1238365/1448020 (executing program) 2021/04/03 10:18:44 fetching corpus: 58250, signal 1238511/1448020 (executing program) 2021/04/03 10:18:44 fetching corpus: 58300, signal 1238754/1448020 (executing program) 2021/04/03 10:18:44 fetching corpus: 58350, signal 1238988/1448020 (executing program) 2021/04/03 10:18:44 fetching corpus: 58400, signal 1239228/1448020 (executing program) 2021/04/03 10:18:44 fetching corpus: 58450, signal 1239467/1448020 (executing program) 2021/04/03 10:18:44 fetching corpus: 58500, signal 1239621/1448021 (executing program) 2021/04/03 10:18:44 fetching corpus: 58550, signal 1240002/1448021 (executing program) 2021/04/03 10:18:45 fetching corpus: 58600, signal 1240215/1448021 (executing program) 2021/04/03 10:18:45 fetching corpus: 58650, signal 1240507/1448023 (executing program) 2021/04/03 10:18:45 fetching corpus: 58700, signal 1240848/1448023 (executing program) 2021/04/03 10:18:45 fetching corpus: 58750, signal 1241062/1448024 (executing program) 2021/04/03 10:18:45 fetching corpus: 58800, signal 1241322/1448024 (executing program) 2021/04/03 10:18:45 fetching corpus: 58850, signal 1241519/1448024 (executing program) 2021/04/03 10:18:45 fetching corpus: 58900, signal 1241774/1448024 (executing program) 2021/04/03 10:18:45 fetching corpus: 58950, signal 1242036/1448024 (executing program) 2021/04/03 10:18:45 fetching corpus: 59000, signal 1242316/1448024 (executing program) 2021/04/03 10:18:45 fetching corpus: 59050, signal 1242518/1448024 (executing program) 2021/04/03 10:18:45 fetching corpus: 59100, signal 1242646/1448024 (executing program) 2021/04/03 10:18:45 fetching corpus: 59150, signal 1242929/1448024 (executing program) 2021/04/03 10:18:46 fetching corpus: 59200, signal 1243317/1448024 (executing program) 2021/04/03 10:18:46 fetching corpus: 59250, signal 1243540/1448024 (executing program) 2021/04/03 10:18:46 fetching corpus: 59300, signal 1243690/1448024 (executing program) 2021/04/03 10:18:46 fetching corpus: 59350, signal 1243966/1448024 (executing program) 2021/04/03 10:18:46 fetching corpus: 59400, signal 1244190/1448024 (executing program) 2021/04/03 10:18:46 fetching corpus: 59450, signal 1244432/1448024 (executing program) 2021/04/03 10:18:46 fetching corpus: 59500, signal 1244700/1448024 (executing program) 2021/04/03 10:18:46 fetching corpus: 59550, signal 1244958/1448024 (executing program) 2021/04/03 10:18:46 fetching corpus: 59600, signal 1245179/1448024 (executing program) 2021/04/03 10:18:46 fetching corpus: 59650, signal 1245422/1448024 (executing program) 2021/04/03 10:18:46 fetching corpus: 59700, signal 1245767/1448024 (executing program) 2021/04/03 10:18:47 fetching corpus: 59750, signal 1245947/1448024 (executing program) 2021/04/03 10:18:47 fetching corpus: 59800, signal 1246175/1448024 (executing program) 2021/04/03 10:18:47 fetching corpus: 59850, signal 1246429/1448024 (executing program) 2021/04/03 10:18:47 fetching corpus: 59900, signal 1246649/1448024 (executing program) 2021/04/03 10:18:47 fetching corpus: 59950, signal 1246825/1448024 (executing program) 2021/04/03 10:18:47 fetching corpus: 60000, signal 1247051/1448024 (executing program) 2021/04/03 10:18:47 fetching corpus: 60050, signal 1247356/1448024 (executing program) 2021/04/03 10:18:48 fetching corpus: 60100, signal 1247547/1448024 (executing program) 2021/04/03 10:18:48 fetching corpus: 60150, signal 1247772/1448024 (executing program) 2021/04/03 10:18:48 fetching corpus: 60200, signal 1248029/1448024 (executing program) 2021/04/03 10:18:48 fetching corpus: 60250, signal 1248356/1448024 (executing program) 2021/04/03 10:18:48 fetching corpus: 60300, signal 1248584/1448024 (executing program) 2021/04/03 10:18:48 fetching corpus: 60350, signal 1248831/1448024 (executing program) 2021/04/03 10:18:48 fetching corpus: 60400, signal 1249147/1448024 (executing program) 2021/04/03 10:18:48 fetching corpus: 60450, signal 1249345/1448024 (executing program) 2021/04/03 10:18:48 fetching corpus: 60500, signal 1249586/1448024 (executing program) 2021/04/03 10:18:48 fetching corpus: 60550, signal 1249984/1448024 (executing program) 2021/04/03 10:18:49 fetching corpus: 60600, signal 1250251/1448024 (executing program) 2021/04/03 10:18:49 fetching corpus: 60650, signal 1250553/1448024 (executing program) 2021/04/03 10:18:49 fetching corpus: 60700, signal 1250724/1448024 (executing program) 2021/04/03 10:18:49 fetching corpus: 60750, signal 1250936/1448024 (executing program) 2021/04/03 10:18:49 fetching corpus: 60800, signal 1251296/1448024 (executing program) 2021/04/03 10:18:49 fetching corpus: 60850, signal 1251472/1448024 (executing program) 2021/04/03 10:18:49 fetching corpus: 60900, signal 1251754/1448024 (executing program) 2021/04/03 10:18:49 fetching corpus: 60950, signal 1252005/1448024 (executing program) 2021/04/03 10:18:49 fetching corpus: 61000, signal 1252232/1448024 (executing program) 2021/04/03 10:18:49 fetching corpus: 61050, signal 1252876/1448024 (executing program) 2021/04/03 10:18:50 fetching corpus: 61100, signal 1253194/1448024 (executing program) 2021/04/03 10:18:50 fetching corpus: 61150, signal 1253410/1448024 (executing program) 2021/04/03 10:18:50 fetching corpus: 61200, signal 1253551/1448024 (executing program) 2021/04/03 10:18:50 fetching corpus: 61250, signal 1253808/1448024 (executing program) 2021/04/03 10:18:50 fetching corpus: 61300, signal 1253987/1448024 (executing program) 2021/04/03 10:18:50 fetching corpus: 61350, signal 1254218/1448024 (executing program) 2021/04/03 10:18:50 fetching corpus: 61400, signal 1254416/1448024 (executing program) 2021/04/03 10:18:50 fetching corpus: 61450, signal 1254754/1448024 (executing program) 2021/04/03 10:18:50 fetching corpus: 61500, signal 1255173/1448024 (executing program) 2021/04/03 10:18:50 fetching corpus: 61550, signal 1255588/1448024 (executing program) 2021/04/03 10:18:51 fetching corpus: 61600, signal 1256711/1448024 (executing program) 2021/04/03 10:18:51 fetching corpus: 61650, signal 1256975/1448024 (executing program) 2021/04/03 10:18:51 fetching corpus: 61700, signal 1257153/1448024 (executing program) 2021/04/03 10:18:51 fetching corpus: 61750, signal 1257326/1448024 (executing program) 2021/04/03 10:18:51 fetching corpus: 61800, signal 1258002/1448024 (executing program) 2021/04/03 10:18:51 fetching corpus: 61850, signal 1258256/1448024 (executing program) 2021/04/03 10:18:51 fetching corpus: 61900, signal 1258641/1448024 (executing program) 2021/04/03 10:18:51 fetching corpus: 61950, signal 1258878/1448024 (executing program) 2021/04/03 10:18:51 fetching corpus: 62000, signal 1259163/1448024 (executing program) 2021/04/03 10:18:51 fetching corpus: 62050, signal 1259383/1448024 (executing program) 2021/04/03 10:18:51 fetching corpus: 62100, signal 1259572/1448024 (executing program) 2021/04/03 10:18:52 fetching corpus: 62150, signal 1259914/1448024 (executing program) 2021/04/03 10:18:52 fetching corpus: 62200, signal 1260211/1448024 (executing program) 2021/04/03 10:18:52 fetching corpus: 62250, signal 1260667/1448024 (executing program) 2021/04/03 10:18:52 fetching corpus: 62300, signal 1260897/1448024 (executing program) 2021/04/03 10:18:52 fetching corpus: 62350, signal 1261010/1448024 (executing program) 2021/04/03 10:18:52 fetching corpus: 62400, signal 1261273/1448024 (executing program) 2021/04/03 10:18:52 fetching corpus: 62450, signal 1261874/1448024 (executing program) 2021/04/03 10:18:52 fetching corpus: 62500, signal 1262124/1448025 (executing program) 2021/04/03 10:18:52 fetching corpus: 62550, signal 1262336/1448025 (executing program) 2021/04/03 10:18:52 fetching corpus: 62600, signal 1262504/1448025 (executing program) 2021/04/03 10:18:52 fetching corpus: 62650, signal 1262652/1448025 (executing program) 2021/04/03 10:18:53 fetching corpus: 62700, signal 1262814/1448025 (executing program) 2021/04/03 10:18:53 fetching corpus: 62750, signal 1263210/1448025 (executing program) 2021/04/03 10:18:53 fetching corpus: 62800, signal 1263505/1448026 (executing program) 2021/04/03 10:18:53 fetching corpus: 62850, signal 1263675/1448026 (executing program) 2021/04/03 10:18:53 fetching corpus: 62900, signal 1263937/1448026 (executing program) 2021/04/03 10:18:53 fetching corpus: 62950, signal 1264123/1448026 (executing program) 2021/04/03 10:18:53 fetching corpus: 63000, signal 1264314/1448026 (executing program) 2021/04/03 10:18:53 fetching corpus: 63050, signal 1264436/1448026 (executing program) 2021/04/03 10:18:53 fetching corpus: 63100, signal 1264678/1448026 (executing program) 2021/04/03 10:18:53 fetching corpus: 63150, signal 1264837/1448026 (executing program) 2021/04/03 10:18:53 fetching corpus: 63200, signal 1265127/1448026 (executing program) 2021/04/03 10:18:54 fetching corpus: 63250, signal 1265294/1448026 (executing program) 2021/04/03 10:18:54 fetching corpus: 63300, signal 1265497/1448026 (executing program) 2021/04/03 10:18:54 fetching corpus: 63350, signal 1265719/1448026 (executing program) 2021/04/03 10:18:54 fetching corpus: 63400, signal 1265897/1448026 (executing program) 2021/04/03 10:18:54 fetching corpus: 63450, signal 1266194/1448030 (executing program) 2021/04/03 10:18:54 fetching corpus: 63500, signal 1266345/1448030 (executing program) 2021/04/03 10:18:55 fetching corpus: 63550, signal 1266564/1448030 (executing program) 2021/04/03 10:18:55 fetching corpus: 63600, signal 1266818/1448030 (executing program) 2021/04/03 10:18:55 fetching corpus: 63650, signal 1267000/1448030 (executing program) 2021/04/03 10:18:55 fetching corpus: 63700, signal 1267123/1448030 (executing program) 2021/04/03 10:18:55 fetching corpus: 63750, signal 1267412/1448030 (executing program) 2021/04/03 10:18:55 fetching corpus: 63800, signal 1267605/1448030 (executing program) 2021/04/03 10:18:55 fetching corpus: 63850, signal 1267862/1448030 (executing program) 2021/04/03 10:18:55 fetching corpus: 63900, signal 1268059/1448030 (executing program) 2021/04/03 10:18:55 fetching corpus: 63950, signal 1268291/1448030 (executing program) 2021/04/03 10:18:56 fetching corpus: 64000, signal 1268439/1448030 (executing program) 2021/04/03 10:18:56 fetching corpus: 64050, signal 1268787/1448030 (executing program) 2021/04/03 10:18:56 fetching corpus: 64100, signal 1269083/1448030 (executing program) 2021/04/03 10:18:56 fetching corpus: 64150, signal 1269346/1448030 (executing program) 2021/04/03 10:18:56 fetching corpus: 64200, signal 1269467/1448030 (executing program) 2021/04/03 10:18:56 fetching corpus: 64250, signal 1269680/1448030 (executing program) 2021/04/03 10:18:56 fetching corpus: 64300, signal 1269947/1448030 (executing program) 2021/04/03 10:18:56 fetching corpus: 64350, signal 1270187/1448030 (executing program) 2021/04/03 10:18:56 fetching corpus: 64400, signal 1270391/1448030 (executing program) 2021/04/03 10:18:56 fetching corpus: 64450, signal 1270550/1448030 (executing program) 2021/04/03 10:18:56 fetching corpus: 64500, signal 1270861/1448030 (executing program) 2021/04/03 10:18:57 fetching corpus: 64550, signal 1271001/1448030 (executing program) 2021/04/03 10:18:57 fetching corpus: 64600, signal 1271262/1448030 (executing program) 2021/04/03 10:18:57 fetching corpus: 64650, signal 1271377/1448030 (executing program) 2021/04/03 10:18:57 fetching corpus: 64700, signal 1271501/1448030 (executing program) 2021/04/03 10:18:57 fetching corpus: 64750, signal 1271739/1448030 (executing program) 2021/04/03 10:18:57 fetching corpus: 64800, signal 1271879/1448030 (executing program) 2021/04/03 10:18:57 fetching corpus: 64850, signal 1272071/1448030 (executing program) 2021/04/03 10:18:57 fetching corpus: 64900, signal 1272259/1448030 (executing program) 2021/04/03 10:18:58 fetching corpus: 64950, signal 1272446/1448030 (executing program) 2021/04/03 10:18:58 fetching corpus: 65000, signal 1272683/1448030 (executing program) 2021/04/03 10:18:58 fetching corpus: 65050, signal 1272830/1448030 (executing program) 2021/04/03 10:18:58 fetching corpus: 65069, signal 1272923/1448030 (executing program) 2021/04/03 10:18:58 fetching corpus: 65069, signal 1272923/1448030 (executing program) 2021/04/03 10:19:00 starting 6 fuzzer processes 10:19:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000540)={0x0, &(0x7f00000000c0)=""/96, &(0x7f0000000340), 0x0, 0x0, r0}, 0x38) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@cgroup=r1, r2, 0x3}, 0x10) openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) openat$cgroup_ro(r0, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='net_prio.prioidx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='freezer.state\x00', 0x0, 0x0) 10:19:00 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0xfffffffffffffffc}], 0x0, &(0x7f0000000400)=ANY=[]) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r1 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x74b7d28) 10:19:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xa}]}, 0x28}}, 0x0) 10:19:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) 10:19:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@cgroup=r1, r2, 0x3}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='net_prio.prioidx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 224.171286][ T8464] IPVS: ftp: loaded support on port[0] = 21 10:19:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3000000010000100000000000000000000000300", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000050010000500080000000000"], 0x30}}, 0x0) [ 224.492243][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 224.550607][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 224.690235][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 224.841751][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.880458][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.891920][ T8464] device bridge_slave_0 entered promiscuous mode [ 224.902986][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.910865][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.920611][ T8464] device bridge_slave_1 entered promiscuous mode [ 225.066561][ T8470] IPVS: ftp: loaded support on port[0] = 21 [ 225.082818][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.109764][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.153117][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 225.173672][ T8464] team0: Port device team_slave_0 added [ 225.187924][ T8464] team0: Port device team_slave_1 added [ 225.319965][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 225.351961][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.363254][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.390449][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.420034][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.423438][ T8482] IPVS: ftp: loaded support on port[0] = 21 [ 225.427310][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.459367][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.551391][ T8464] device hsr_slave_0 entered promiscuous mode [ 225.559704][ T8464] device hsr_slave_1 entered promiscuous mode [ 225.607978][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.616105][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.624327][ T8466] device bridge_slave_0 entered promiscuous mode [ 225.632989][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.641938][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.651420][ T8466] device bridge_slave_1 entered promiscuous mode [ 225.705344][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.744789][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.770601][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.780970][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.790412][ T8468] device bridge_slave_0 entered promiscuous mode [ 225.817059][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.824353][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.825416][ T8468] device bridge_slave_1 entered promiscuous mode [ 225.882700][ T8466] team0: Port device team_slave_0 added [ 225.999905][ T8466] team0: Port device team_slave_1 added [ 226.027357][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.053714][ T8677] IPVS: ftp: loaded support on port[0] = 21 [ 226.116993][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.126250][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.129155][ T36] Bluetooth: hci0: command 0x0409 tx timeout [ 226.155841][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.170264][ T8470] chnl_net:caif_netlink_parms(): no params data found [ 226.207723][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.239541][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.249425][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.275976][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.374335][ T8466] device hsr_slave_0 entered promiscuous mode [ 226.381920][ T8466] device hsr_slave_1 entered promiscuous mode [ 226.389346][ T8466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.399395][ T8466] Cannot create hsr debugfs directory [ 226.408423][ T8468] team0: Port device team_slave_0 added [ 226.417589][ T8468] team0: Port device team_slave_1 added [ 226.444070][ T36] Bluetooth: hci1: command 0x0409 tx timeout [ 226.474133][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.481117][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.507905][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.534205][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.541292][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.568443][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.583120][ T8482] chnl_net:caif_netlink_parms(): no params data found [ 226.681298][ T8464] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 226.684643][ T3804] Bluetooth: hci2: command 0x0409 tx timeout [ 226.721043][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.728489][ T8470] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.739376][ T8470] device bridge_slave_0 entered promiscuous mode [ 226.752725][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.759940][ T8470] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.770512][ T8470] device bridge_slave_1 entered promiscuous mode [ 226.778592][ T8464] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 226.791034][ T8468] device hsr_slave_0 entered promiscuous mode [ 226.799062][ T8468] device hsr_slave_1 entered promiscuous mode [ 226.806731][ T8468] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.814755][ T8468] Cannot create hsr debugfs directory [ 226.853041][ T8464] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 226.891279][ T8464] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 226.924047][ T36] Bluetooth: hci3: command 0x0409 tx timeout [ 226.954872][ T8470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.969938][ T8470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.079817][ T8677] chnl_net:caif_netlink_parms(): no params data found [ 227.111933][ T8482] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.119870][ T8482] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.130288][ T8482] device bridge_slave_0 entered promiscuous mode [ 227.141069][ T8470] team0: Port device team_slave_0 added [ 227.149454][ T8470] team0: Port device team_slave_1 added [ 227.180179][ T8482] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.193267][ T8482] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.202451][ T8482] device bridge_slave_1 entered promiscuous mode [ 227.247151][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.254455][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 227.259083][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.287400][ T8470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.338105][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.349214][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.375418][ T8470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.399495][ T8482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.412670][ T8482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.469088][ T8470] device hsr_slave_0 entered promiscuous mode [ 227.476687][ T8470] device hsr_slave_1 entered promiscuous mode [ 227.483267][ T8470] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.493038][ T8470] Cannot create hsr debugfs directory [ 227.528559][ T8482] team0: Port device team_slave_0 added [ 227.538315][ T8466] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 227.571828][ T8482] team0: Port device team_slave_1 added [ 227.584246][ T8466] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 227.601163][ T8466] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 227.646211][ T8466] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 227.710306][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.718788][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.746418][ T8482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.791724][ T8677] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.800455][ T8677] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.810275][ T8677] device bridge_slave_0 entered promiscuous mode [ 227.819687][ T8482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.827030][ T8482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.854504][ T8482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.897848][ T8677] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.905160][ T8677] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.912917][ T8677] device bridge_slave_1 entered promiscuous mode [ 227.972039][ T8468] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 227.995586][ T8482] device hsr_slave_0 entered promiscuous mode [ 228.002419][ T8482] device hsr_slave_1 entered promiscuous mode [ 228.012086][ T8482] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.020601][ T8482] Cannot create hsr debugfs directory [ 228.041870][ T8468] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 228.049033][ T9517] Bluetooth: hci5: command 0x0409 tx timeout [ 228.078687][ T8677] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.096729][ T8468] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 228.129192][ T8468] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 228.166261][ T8677] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.192557][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.209464][ T4836] Bluetooth: hci0: command 0x041b tx timeout [ 228.295577][ T8677] team0: Port device team_slave_0 added [ 228.330374][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.345014][ T8677] team0: Port device team_slave_1 added [ 228.357111][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.367750][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.383629][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.397215][ T8470] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 228.434094][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.442709][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.452199][ T9578] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.459500][ T9578] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.468185][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.477934][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.486615][ T9578] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.493663][ T9578] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.503103][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.520216][ T8470] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 228.527445][ T20] Bluetooth: hci1: command 0x041b tx timeout [ 228.560275][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.582064][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.590714][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.600197][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.609278][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.618181][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.628073][ T9687] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.635212][ T9687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.658339][ T8470] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 228.674413][ T8470] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 228.683591][ T8677] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.693942][ T8677] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.720353][ T8677] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.746119][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.755417][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.764502][ T20] Bluetooth: hci2: command 0x041b tx timeout [ 228.764657][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.780893][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.789671][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.799887][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.808811][ T9687] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.815935][ T9687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.840734][ T8677] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.852364][ T8677] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.878922][ T8677] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.919008][ T8677] device hsr_slave_0 entered promiscuous mode [ 228.927332][ T8677] device hsr_slave_1 entered promiscuous mode [ 228.935635][ T8677] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.943209][ T8677] Cannot create hsr debugfs directory [ 228.950091][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.959256][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.968362][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.977936][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.987291][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.004063][ T9517] Bluetooth: hci3: command 0x041b tx timeout [ 229.008024][ T8464] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.022231][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.057548][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.066464][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.075271][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.095122][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.105036][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.115018][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.127468][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.187932][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.197028][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.206067][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.215427][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.223695][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.232684][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.243623][ T8482] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 229.259856][ T8482] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 229.274049][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.301318][ T8482] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 229.313692][ T8466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.331475][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.334096][ T9517] Bluetooth: hci4: command 0x041b tx timeout [ 229.343219][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.358325][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.369697][ T8482] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 229.410947][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.426733][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.438755][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.504013][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.511530][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.539407][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.586562][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.597235][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.606766][ T9517] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.613946][ T9517] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.621957][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.631239][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.639818][ T9517] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.646963][ T9517] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.656012][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.664950][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.673560][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.723329][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.735540][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.744525][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.753156][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.764105][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.771998][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.781697][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.797721][ T8470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.824436][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.835383][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.862684][ T8677] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 229.879864][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.891815][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.913520][ T8470] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.927284][ T8468] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.941911][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.957464][ T8677] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 229.968341][ T8677] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 229.988501][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.000274][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.010561][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.022275][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.032857][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.046718][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.058298][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.068677][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.088002][ T8464] device veth0_vlan entered promiscuous mode [ 230.097922][ T8677] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 230.114525][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.123119][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.133119][ T3804] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.139694][ T9708] Bluetooth: hci5: command 0x041b tx timeout [ 230.140257][ T3804] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.156057][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.165148][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.177666][ T8466] device veth0_vlan entered promiscuous mode [ 230.187607][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.195972][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.206075][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.222847][ T8464] device veth1_vlan entered promiscuous mode [ 230.244359][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.253086][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.264936][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.273336][ T4836] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.280484][ T4836] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.288684][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.294408][ T9517] Bluetooth: hci0: command 0x040f tx timeout [ 230.297881][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.322660][ T8466] device veth1_vlan entered promiscuous mode [ 230.382654][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.391981][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.402545][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.411164][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.419257][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.427171][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.436719][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.474952][ T8482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.489173][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.497887][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.506308][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.515760][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.524900][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.533110][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.560963][ T8470] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.577049][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.601954][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.611069][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.621066][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.630112][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.639093][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.647541][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.657939][ T8464] device veth0_macvtap entered promiscuous mode [ 230.667208][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 230.695890][ T8482] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.706587][ T8464] device veth1_macvtap entered promiscuous mode [ 230.745370][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.753598][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.763996][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.772398][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.782681][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.791816][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.810822][ T8466] device veth0_macvtap entered promiscuous mode [ 230.836335][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.845809][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.861389][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.868535][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.877394][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.886263][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.896178][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.905989][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.915506][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.922557][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.935009][ T36] Bluetooth: hci2: command 0x040f tx timeout [ 230.948873][ T8466] device veth1_macvtap entered promiscuous mode [ 230.961010][ T8468] device veth0_vlan entered promiscuous mode [ 230.976440][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.985757][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.993396][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.002111][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.010104][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.042618][ T8470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.067136][ T8468] device veth1_vlan entered promiscuous mode [ 231.080693][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.088601][ T3804] Bluetooth: hci3: command 0x040f tx timeout [ 231.123029][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.135885][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.145265][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.161879][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.170746][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.198640][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.210100][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.224678][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.238197][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.264656][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.273261][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.285323][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.295540][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.304702][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.313162][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.324699][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.336882][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.348783][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.361235][ T8464] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.374573][ T8464] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.383277][ T8464] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.394124][ T8464] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.406583][ T9723] Bluetooth: hci4: command 0x040f tx timeout [ 231.422847][ T8677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.431627][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.440608][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.449443][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.466900][ T8466] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.477187][ T8466] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.490936][ T8466] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.500123][ T8466] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.524837][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.533435][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.542957][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.592707][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.602595][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.653540][ T8482] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.670581][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.681567][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.694631][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.703305][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.713058][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.721179][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.730211][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.743604][ T8677] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.811363][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.830826][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.850882][ T4836] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.858039][ T4836] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.888404][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.904487][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.919802][ T8470] device veth0_vlan entered promiscuous mode [ 232.001613][ T8468] device veth0_macvtap entered promiscuous mode [ 232.037562][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.047113][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.056910][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.066709][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.076310][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.085794][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.094364][ T4836] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.101425][ T4836] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.109400][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.118403][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.136780][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.144689][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.153113][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.160670][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.185938][ T101] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.186128][ T8468] device veth1_macvtap entered promiscuous mode [ 232.194254][ T101] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.208575][ T9578] Bluetooth: hci5: command 0x040f tx timeout [ 232.248498][ T8482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.265732][ T8470] device veth1_vlan entered promiscuous mode [ 232.282152][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.292518][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.314577][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.330257][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.340323][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.355981][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.369516][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.396061][ T9578] Bluetooth: hci0: command 0x0419 tx timeout [ 232.484293][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.494316][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.538206][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.561515][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.578589][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.593035][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.604884][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.613316][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.627110][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.638612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.652677][ T8677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.681653][ T8470] device veth0_macvtap entered promiscuous mode [ 232.688690][ T4836] Bluetooth: hci1: command 0x0419 tx timeout [ 232.701691][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.715174][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.726767][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.737745][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.750810][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.769576][ T268] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.777940][ T206] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.786750][ T8470] device veth1_macvtap entered promiscuous mode [ 232.794305][ T268] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.805246][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.808481][ T206] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.813428][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.830562][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.839642][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.849123][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.858491][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.866835][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.876124][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.906359][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.919848][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.931265][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.941782][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.953154][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.982645][ T8482] device veth0_vlan entered promiscuous mode [ 233.013433][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.026407][ T36] Bluetooth: hci2: command 0x0419 tx timeout [ 233.068386][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.094139][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.105423][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.127925][ T9828] loop1: detected capacity change from 0 to 16383 [ 233.129798][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.164405][ T36] Bluetooth: hci3: command 0x0419 tx timeout [ 233.210074][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.289966][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.313977][ C1] hrtimer: interrupt took 48591 ns [ 233.344148][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.353147][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:19:10 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x3f0, 0x110, 0x0, 0xffffffff, 0x320, 0x110, 0x110, 0x408, 0xffffffff, 0x408, 0x408, 0x5, 0x0, {[{{@uncond, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'batadv_slave_1\x00', 'batadv0\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}}, {{@uncond, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @icmp_id}}}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @local, @remote, @gre_key, @icmp_id}}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'tunl0\x00', 'syz_tun\x00'}, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@private0, @ipv4=@local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x450) [ 233.418827][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.446419][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.461785][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.473425][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.492582][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.502538][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.515936][ T9578] Bluetooth: hci4: command 0x0419 tx timeout [ 233.519907][ T8677] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.559300][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.580404][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.611283][ T8468] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.640247][ T8468] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.653064][ T8468] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.669900][ T8468] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.693227][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 10:19:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) [ 233.740004][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.785833][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.805222][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.826928][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 10:19:11 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x30}}, 0x0) [ 233.859810][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.895429][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.907913][ T8482] device veth1_vlan entered promiscuous mode [ 233.925790][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.941189][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.978614][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:19:11 executing program 1: syz_mount_image$jffs2(0x0, &(0x7f0000002400)='./file0\x00', 0x0, 0x0, &(0x7f0000003500), 0x0, 0x0) [ 234.018811][ T8470] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.031135][ T8470] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.065335][ T8470] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.078618][ T8470] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 10:19:11 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x1) [ 234.284287][ T9573] Bluetooth: hci5: command 0x0419 tx timeout 10:19:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x20}}, 0x0) [ 234.328450][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.343386][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 10:19:11 executing program 1: sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/cuse\x00', 0x2, 0x0) [ 234.421946][ T8482] device veth0_macvtap entered promiscuous mode 10:19:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 234.498449][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.514725][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.523421][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.578476][ T8482] device veth1_macvtap entered promiscuous mode [ 234.641824][ T101] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.679796][ T101] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.740224][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.764505][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.773371][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.794690][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.805010][ T8677] device veth0_vlan entered promiscuous mode [ 234.813051][ T206] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.814210][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.835648][ T206] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.842667][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.855943][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.867910][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.880673][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.892346][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.903329][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.914954][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.930837][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.940778][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.966400][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.978100][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.985922][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.999517][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.011566][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.021299][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.031060][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.064114][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.094255][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.122390][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.134306][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.145335][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.157924][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.170087][ T8482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.182373][ T8482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.196577][ T8482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.212334][ T8677] device veth1_vlan entered promiscuous mode [ 235.228226][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.241294][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.252715][ T9911] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 235.281628][ T8482] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.291151][ T8482] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.305613][ T8482] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.327845][ T8482] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.348580][ T268] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.364644][ T9911] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 10:19:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) [ 235.384315][ T268] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.403191][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.556974][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.586237][ T9517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.598485][ T8677] device veth0_macvtap entered promiscuous mode [ 235.679354][ T8677] device veth1_macvtap entered promiscuous mode [ 235.706841][ T9921] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 235.813411][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.832085][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:19:13 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="1043eeeca647933c973950f6e5401732132e268a81f0b239dfc301f5ae6a1732a05dd07f1b7e441dbe2e0311fa10a72c8a523f6d015a5d3e0eff7823f95cedaa2c468c8ed6", 0x45, 0xfffffffffffffffc) [ 235.861930][ T8677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.930971][ T8677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.968563][ T8677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.008370][ T8677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.044347][ T8677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.056017][ T8677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.066342][ T8677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.077743][ T8677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.090066][ T8677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.103486][ T8677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.140045][ T8677] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.162905][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.174706][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.182713][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 236.190415][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.278260][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.312586][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.354952][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.384479][ T4836] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 236.399221][ T8677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.437322][ T8677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.460299][ T8677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.503616][ T8677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.533758][ T8677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.552194][ T8677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.562595][ T8677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.573522][ T8677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.584378][ T8677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.601568][ T8677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.631836][ T8677] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.655017][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.672442][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.688208][ T8677] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.703983][ T8677] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.718344][ T8677] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.736427][ T8677] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 10:19:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x34, 0x17, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x8, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4}]}]}, 0x34}}, 0x0) [ 236.998791][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.019566][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.050667][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 237.089764][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.107394][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.152678][ T3804] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 237.237858][ T9980] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.249558][ T9980] bridge0: port 2(bridge_slave_1) entered disabled state 10:19:14 executing program 5: semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semop(0x0, &(0x7f00000001c0)=[{0x1, 0x6}, {}], 0x2) 10:19:14 executing program 1: semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f00000001c0)=[{0x0, 0x0, 0x1000}], 0x1) 10:19:14 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 10:19:14 executing program 2: socket(0x22, 0x0, 0x5) 10:19:14 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x14, 0x453, 0x0, 0x0, 0x0, "fd"}, 0x14}}, 0x0) 10:19:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x31}]}) [ 237.440381][ T37] audit: type=1107 audit(1617445154.916:2): pid=9987 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='ý' 10:19:14 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:19:15 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340), 0x0) 10:19:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x28}}, 0x0) 10:19:15 executing program 3: r0 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000), 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000080), 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000002800)='TIPCv2\x00', 0xffffffffffffffff) 10:19:15 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x10000, 0x0) 10:19:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x4, 0x0, &(0x7f0000001800)=0x9b) 10:19:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0xf}}}, 0x30}}, 0x0) 10:19:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x4}}]}, 0x1c}}, 0x0) 10:19:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) 10:19:15 executing program 3: r0 = syz_io_uring_setup(0x373a, &(0x7f0000000080)={0x0, 0xc960}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000580)=[r1, r0], 0x2) 10:19:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000000406030000000000000000000a00000a0900020073797aea3c"], 0x20}}, 0x0) 10:19:15 executing program 5: bpf$MAP_CREATE(0x8, &(0x7f0000000300), 0x40) 10:19:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1586, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 10:19:15 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 10:19:15 executing program 1: openat$incfs(0xffffffffffffffff, &(0x7f0000000a00)='.log\x00', 0x106002, 0x104) getuid() r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8922, &(0x7f0000000000)={'batadv0\x00'}) getgid() getuid() syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f00000008c0)={0x0, 0xf6a, 0x14, 0x1, 0xd0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 10:19:15 executing program 0: r0 = add_key$keyring(&(0x7f0000001640)='keyring\x00', &(0x7f0000001680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='pkcs7_test\x00', 0x0, 0x0, 0x0, r1) 10:19:15 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000400)={0x0, 0x0, 'client1\x00', 0x0, "0a6c4894761c6952", "1379ca432f662b6c4373d426a5bda59889a66ec556d3a0997f5830d3915d860a"}) 10:19:15 executing program 3: syz_io_uring_setup(0x5665, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x168c, &(0x7f00000000c0), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:19:15 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000002800)='TIPC\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r0, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 10:19:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000066c0)='SMC_PNETID\x00', 0xffffffffffffffff) [ 238.117093][T10030] batadv0: mtu less than device minimum [ 238.176598][T10030] batadv0: mtu less than device minimum 10:19:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000013b80)={0x0, 0x0, &(0x7f0000013b00)=[{&(0x7f000000fb00)={0x2a0, 0x0, 0x0, 0x0, 0x0, "", [@generic="ecd00184ced0f3923d521c7fbe3bf39407a5fa5bde16ed6a0b1ce1d094e33441e6174a83353fb68ffcdeeb94025661c380f5ab8578efbd33d1763a45331eb8336db52bf2842d52e399fa2bb53020e1a47d218377511d5c221c7b52808bcf54dec831e0ffe82b3a54b90d86367291e5f3fe6c3df94ceb52d18c787d99477f3af76a60cbf98d8a5be8178ddaf28693f762a10c0789f0e4f4adc406181a1f2c50d1ab9941db5aac3a49ac4fd66daeb134424e17b0b95665c728d855df", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @generic="13ce39f4d6a209b0c1ab9a1bcbecf8f1aba50181e9d0194f2b37786f347c1b147d7006f1b65e09d0f034eca39a2d81949abcee336c096d1195c5903c50a8fdf54dd39b4a227d5538fe18e43d7b36022c682fd631543b91d1760ddaaa5be5cf0914cf7554fd6414003c08566d556dba416d0ac4e9c9cf227d78e1896c22f421e7f326350c8f5a0f", @generic="e87bc8696427c382cc18fc9c81bef03dfb1217d31f6928d99e36209521f0c2", @generic="1ebe9cace8c19362f2b0a94b74c7eb69343d12aa25b461405d1ddb0a76681ebeef87bc67bebd5dbda171d38973baebb802b8ea7ed4953fe4cf0d062bd5e0d0f441ca3f81f1", @nested={0x25, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="e31a43fb63d44f8001e6f13d195bcf9086", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @typed={0x6, 0x0, 0x0, 0x0, @str='#\x00'}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic="6d055e99cbb57fe3f9da40528a52b98bd39411360bbede270416f9541d87b0cf28eba2cf4baf12060e1428e06e065d3b9747279f1a588a7213577b98ac5a4817f3e867039d6abfb681a3cb60a752225933b3c1f20eac41880d78299808a79862a47a7030625921166c50a1085d590119e9a5b7dd48633b7e4118c3f0e595d7660a8343b9d3b35e", @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x2a0}, {&(0x7f000000fe00)={0x4f0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x2d1, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="c7c857e583e17a45c00bb866466f5228602ad50c36889ca7264c2da09d897eef1d7f3433b017e0713303881adc0ad2a6354202ab308776f554b85429abf3faf14b3072288f19adc3007725e0efa2e7fa3483634c26f95343d971997490cff189dfaea428f1a68605a4fdc3f17bd213bebd1b95a40769fdc078c6edf42efdd2950a5830f5a17a9213bb56c56164569866b1707ccb152846d4c9824ecc7b60157c371bc2d7b42ee1a7ef3a2aed6c9272ea7e06e7c0b858e071b89c17242592f9471362e91232225f90229f8dda3db2e177b2e0f40b371e62a5fb320ab90b4f67035cc2d67738ed6067", @generic="b34f91203cdf6466911af1f3671ab57de11173abeb5411dc310f98945db4e81170038696d2effaf440e479ffeda58609ca4a61b34d8c3579550d1d7ad9c181", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="fd9813e5e2764829db320f7aaf2f6dbc76c9945eee158f5b2ee0aac6fa232d6fc590f83f4db254b37888637df1fe02a0a4c3338590f3a50d72aa5b5cbd3152f6b7985be72e592389930cd82400eddcfa9a20518412282a613ca6f994ad13699e74c5995c3a1c86816c11aaeee7d3ea878f8f965b830e76f89bd7a12d8ad652286b22d147670a7b3aa56b5d0a33", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="69901f7b8fa1eae7026f8be5457585c65dcec4c77231f4f98603f09102ae5a99f7438bd0e293f34e48f7955d2b1bcf36a43686f6d8e4ff10f03adb59ebf0bbaa84cb85ab3bf7d39bd4911d035079faaccabdc8722ff5fc169e7e119ffddf4df440ceb69e86c5c5f420a89c32fa0d524a90419560bb06f6abaf33173484ceae1840695a4f67e646f1354c4c8d999b9c2ec7e95a7affa628010670ed201fd9f6e49c7165d811fbc437668fd78739ba438c6ea54f7742e8368418fade272b0c48e09ec0ec2bd86187e937940d9d21d812c0568e605ff205853abed85dca3534b887010a141bf55ec91d009e940f4400c6d9b164cbf30092608b070666dedb"]}, @generic="7617fafe7415d6fd866860ce9725af65e9fdde6e654717ebc300074d39f43e76b3019c1e608bf8ed6f98e96e12f1d8b5436cf9b718e0423fa9bf152e015904c7a89666bf3dc3d1b18e39e0fcf3c9e67181de45b1dfea3b957ac626f133992b2477236fa84ca8bebbf004647167e53436d05304a6d768cc93f043d63e61e3249e4a48cd77f9324605072e790e9292405700d671b19152e89ad8c312f0aa4b41c31bfc1a644f034e0c672803f752c14fb9ca7db5b5854cf81cd4204da02603b7ce2aaa5162e5b385b755f1c06b37f62d1c1a0b8228810c6403d32e1a185f72aa41d9e856837738c178028d69", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}, @nested={0xdd, 0x0, 0x0, 0x1, [@generic="260f2a1c108fab887e74724b02bd09b3ab31d1fba7cc5539329e7b529762d0486b37118ba3caa937de2158916a31d51d6c125aaec904eae9b4c494354a9749dc14c5fc45a625fdd598c99690bbde6683e9610123", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4}, @generic="ab700518644752efcefd29bf0c120de398691b772f48de67330e9ff1f8ea24925e17eb92f7a90c862270ecea52bebebb6814b4f210f93102ce14ee0a4675f7372177ed3f8f43a9d62de82a17e27297306799178a31a0fc1219cbb93c239fd8aca1507d840152745ecd", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @generic="838a88211526dace06ec2c569a824b3047365ecf5b570c2b0d470ea8554252e78ba3f9c640961c964a5e"]}, 0x4f0}, {&(0x7f0000012340)={0x734, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x719, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @generic="b372121c5f33310ea6e9d43a1466e75f11b1deef85a238e59cd9d2f5dded79cf99cad8a988f7c1b8eab31143f158e68d8cd862b945d9c08904f26eb8dddc6c57484144361b11a2c1d86eed21d47a5506e36058a89a2f581fd3e8b531326becf9", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="0fa572abfcdf3910d41932fafb1ba6122f0e69adf681aa1b125412acfdeb787f04d6715d5d6ab425062b43694ab062bd34bed9ecf37a5af81b4ba6998a3e69529a09f3e44d7d2bda0f1edc189605404d78b628475feda46fcdf0f15191ce254bccba06f4a6ee85f0a4b948456a33b56907af47bacd07abe668a769b58bb9440ece4ec3899d97fe71b0d249959854d8e28f5a55bb623c160749e7f6a3db346c84f07aad5b575803ec5a3b017b2d95b05b61d6dbd1bc92055cd76ce392dbffff91f3b7d92435f1cae894721147a3516b21884d7170ac88", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="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"]}]}, 0x734}], 0x3}, 0x0) 10:19:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001700)={&(0x7f00000015c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, 0x0, 0x26}, 0x20) 10:19:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0xd, &(0x7f00000002c0)=ANY=[@ANYRES32], &(0x7f0000000200)=0x9e) 10:19:15 executing program 3: socketpair(0xa, 0x3, 0x6, &(0x7f00000001c0)) 10:19:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) accept4$x25(r0, 0x0, 0x0, 0xc0800) 10:19:15 executing program 2: syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x183c3) 10:19:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000000)=@un=@abs={0x1}, 0x80) 10:19:16 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',ro']) 10:19:16 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}], [{@fowner_lt={'fowner<'}}]}}) 10:19:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000015"], 0x34}}, 0x0) 10:19:16 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x9, 0x0, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:19:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x8, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", ""]}, 0x14}}, 0x0) 10:19:16 executing program 5: add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) [ 238.707836][T10067] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 10:19:16 executing program 1: socketpair(0x0, 0xd, 0x0, &(0x7f0000000700)) [ 238.758422][T10071] fuse: Unknown parameter 'fowner<00000000000000000000' [ 238.786778][T10075] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 10:19:16 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x2c}}, 0x0) 10:19:16 executing program 3: bpf$MAP_CREATE(0x6, 0x0, 0x10) 10:19:16 executing program 2: syz_mount_image$fuse(0x0, 0x0, 0xfffe, 0x0, 0x2, 0x0, 0x0) 10:19:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x20, 0x13, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 10:19:16 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)) 10:19:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 10:19:16 executing program 1: r0 = add_key$keyring(&(0x7f0000001640)='keyring\x00', &(0x7f0000001680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x2, r0, 0x0, 0x0, 0x0) 10:19:16 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x2, 0x0) [ 239.082283][T10088] loop2: detected capacity change from 0 to 127 10:19:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x25, 0x0, 0x0) 10:19:16 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x8100, &(0x7f0000000040)={0x0, 0x7}, 0x20) 10:19:16 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x10}}], 0x30}, 0x0) 10:19:16 executing program 1: connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) 10:19:16 executing program 2: keyctl$KEYCTL_MOVE(0x19, 0x0, 0x0, 0x0, 0x0) 10:19:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 10:19:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x6, &(0x7f0000000040)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, @alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0xf}, 0x10}, 0x78) getrusage(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 10:19:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="0216"], 0x30}}, 0x0) 10:19:16 executing program 4: r0 = epoll_create1(0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x30000002}) 10:19:16 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000540)={0x23, 0x0, 0x81}, 0x10) 10:19:17 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000032c0)='ns/user\x00') 10:19:17 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1e, 0x0, 0x67e}) 10:19:17 executing program 0: ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000640)) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) 10:19:17 executing program 5: r0 = add_key$keyring(&(0x7f0000001640)='keyring\x00', &(0x7f0000001680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x8, 0x0, r1, 0x0, 0x0) 10:19:17 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000400)={{}, {0x3f}}) 10:19:17 executing program 1: read$usbfs(0xffffffffffffffff, 0x0, 0x0) 10:19:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 10:19:17 executing program 3: r0 = add_key$keyring(&(0x7f0000001640)='keyring\x00', &(0x7f0000001680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='big_key\x00', 0x0, &(0x7f0000000200)="75e73b06045823775889d2aff24dc92d7488c49052efd5af995680b76341eced45b06b69d8f98bb9d8d7123a9aa87a08ce239fcdce587df7e41fc67ec220682bf444ac9e123449cb13f2db55570dad2d3833c63553e5d2e6e76e3f0b9d2ac8ffd098e03bcf23948f9a9bc5c3bf0ccc049436042fab2a4e97e58158795162eb91185b639469b88cd108ff760543894fc7e82e8da497a3f37c22f388f3e1cd496022d2cfb6801767ec76f01d30a0191a19b893bfd1a090ea97bbcae22d0b3f83ab34dc4894b7dfa55189263cd103347e23f70baff8af1244681813f43cc7e11cca87c2d4477b971662bba5b769582e12da70d3deb3bb6bb116e9500534bdfe4c5780ee6bb57d84f63f3386ee4ae9c65d6087b473a95c86748d4fc4f3112e4270058786bb228a313b404320896edb4636b08962814834e687281b9d09fccae3cdc3f17195fa2e124b9b9411bf32580a01e622755e8614b87454bf3493dcc68aee764dc9d3455b4bdf6860f2d41fda495f28e93822bd4755fdc2b4d908fc09c2ba45dc50363220fc07b750d52c22d4abcaa5b3745546159e1cb5246804c3b6d31a6e830e400276d3ea967bcf8ac7d5dd29d8418954a85d78ac47b739776be97510c4e9bcdc7853b93de8c8f4715e892f1c4a5ec02b43f94badcdbc69e152b8ae933cc023b32eb82588a3eae4cdeab5486dd1de6f8822c82cc6823783a398b538ee276d9ae6e5320da0290b5ee3680ed90061604ca8792dd9e07461010ff0f875505c0e778c1a0b021387d2e4b44b3470791a7d543903f0be69d11cd53fa7c3d491258e79d696b8574fa04904833b09d27360842cc7b613d72d1cef3e9ee831c44676ce5e7b62de382fcdde91e4852a90b762fe1259263531fb78bee1aa3761c636a5d854a1fbb7d30ed69ac713a3a584cb88687c1e048b9ef4ecd71754ee423dd7bee96013677b5f6a30a7ffbe5cd0630153a24a4494e749b9d205bbdb28f19ddcfa7122c424cbf20847e27cfd3677b57aa4faeeeb87a3a2502269206ec3c075c135a5c25494fb851db6cd326f24dc08767c6a4ec74ad1aba1ab9773d7afb8fea890a3ae2609392f183d7254b443b1cf52a6bb2c6c87761ca45bf4ed8beea89284353da8e05f58d22a6a9b9ed2132477994768be6f3c2c506a2c9bc7207c2c513b01dd529bb49a07202476d43e97d6d6af02f96d2d9201696d38f04f3940395529f44ef0e1443a0a1761a2de8988ae8e25cd2a4107d8e852c57f92d1a212c89b953fe8b934e35771713f99484f857e9776bf075a9cd6e13ffb2a73a4c3dd867347bcf9fd774d17d63988fd964aacf84323fa3448e6281fefb429653bdc85e6bfd94e1c75909fe0c7b11ac4d9dab67151c6c53294e00c79c9b5bc20eb7906f931fb56f530200c84aa59a1f89643426f8a1a74aafa096a33183b411ed2f525f8f676fa8baa503e1dbc421d7b213aad8ce1d7ea19f8578381e576d077eabf9eb8c2933c6397a5c040b4046c4f654c151ec5dce3f569ecd9ab06a0e7d37cf08bc2b8b3596b1bec2761b5f3551068b1d5c49a231a71667564e1618957a81a6cf4d0c4fd1d9ddf535f9fa1927996d3b7481a39b78940f6690e1d1b7f7862b2cf81fdfeeb3444b75c13dafbd99863461dd78342b5139321bd25a2c1428e15d8ef125a0fbd0539def0542e31df452ef6dfccb0fad3cce8c0b48a2545f329c79c7f7b713fb9f158afaac4604fbd92bb49c106169e21d860769bc5d1db4070fb6f113c7ca8f69f19d48f98df889f4f84338e1e8ac4b964d21435acaa789731b94c858580464904d5bd6284c99d48e241dd2ec689fa4a1944cf3f3887d78e47d857492c4b69dc480cde1d22768a2d594d7421375432678e2a", 0x531, r1) 10:19:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000780)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000008c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x2c}}, 0x0) 10:19:17 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 10:19:17 executing program 5: syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0xffffffffffffffe1, 0x42840) 10:19:17 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x0, 0xffffffffffffffff, 0x0, 0xee00}}) 10:19:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000680)={&(0x7f0000000580), 0xfffffffffffffec8, &(0x7f0000000640)={&(0x7f0000000740)={0x24}, 0x24}}, 0x0) 10:19:17 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 10:19:17 executing program 3: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000180)) 10:19:17 executing program 1: syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) 10:19:17 executing program 0: io_uring_setup(0x6695, &(0x7f00000002c0)) 10:19:17 executing program 2: socketpair(0x29, 0x5, 0x1000, &(0x7f0000000000)) 10:19:17 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) 10:19:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0xfff}]}) 10:19:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000009c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 10:19:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x12, &(0x7f00000002c0)=ANY=[], &(0x7f0000000200)=0x9e) 10:19:17 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x0) fadvise64(r0, 0x0, 0xfffffffffffffe01, 0x0) 10:19:17 executing program 0: syz_io_uring_setup(0x6023, &(0x7f0000000080), &(0x7f0000001000/0x4000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 10:19:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb0100180000d2"], &(0x7f0000000480)=""/214, 0x1e, 0xd6, 0x1}, 0x20) 10:19:17 executing program 3: clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:19:18 executing program 4: syz_io_uring_setup(0x7235, &(0x7f00000004c0), &(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000540), 0x0) 10:19:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000f00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000ec0)={0x0}}, 0x0) 10:19:18 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00', 0xffffffffffffffff) 10:19:18 executing program 5: r0 = add_key$keyring(&(0x7f0000001640)='keyring\x00', &(0x7f0000001680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000200)="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", 0xe81, r1) 10:19:18 executing program 0: r0 = add_key$keyring(&(0x7f0000001640)='keyring\x00', &(0x7f0000001680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0) 10:19:18 executing program 3: socketpair(0x14, 0x0, 0x0, &(0x7f0000000100)) 10:19:18 executing program 4: keyctl$KEYCTL_MOVE(0x17, 0x0, 0x0, 0x0, 0x0) 10:19:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280)='802.15.4 MAC\x00', r0) 10:19:18 executing program 1: fanotify_mark(0xffffffffffffffff, 0x1, 0x8000033, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') syz_mount_image$ufs(&(0x7f0000000040)='ufs\x00', &(0x7f0000000080)='./file0\x00', 0x3f, 0x5, &(0x7f0000000340)=[{&(0x7f00000000c0)="b6e029909f90d0a9b027f80f54880bc042d16fc171b63f746555e66cb84e30899667627f39", 0x25, 0x3}, {0x0, 0x0, 0x7}, {&(0x7f00000001c0)="af4995b372243c6469e7903a578f777c6d2a1e086cc268c1d9b5a8ca15c3f4af0e49b1279525917f6b4174c3440544d0d0ce699ba82c0aa85836e0cb4ae6a3950418cf27e33a6df85dba8f1a461efc2a27644bdc9655ee0a74d74a36fff5476cab288071152ab48bf4deaa4d53278fead922298d984b892e981fd281cb6c9d1f4c3cbf47c0662d0152c297dfab290b36ecc2ad0e25060a6805cf0c88583c7be94ab1dfb43e72bd273f53103bcaa506d8b6226cc696b6a1a3dfd82d0357b2cc5acc89fef62f1c009a6d07121d337dedbbfa106888c5d577cf61b23b2b6eef6fa0710551edd2dccc8daf", 0xe9, 0x9}, {&(0x7f00000002c0)="d065766126f781dd60b7e47feb6b1e83c177729253e013537f9e3f32b86961f4caaeef6d", 0x24, 0x3ff}, {&(0x7f0000000300)="e76036730f10edec3f032f818ba897f7f13a63f17d0ce34d6c265c82", 0x1c, 0x6}], 0x0, &(0x7f00000003c0)={[{'+:/#'}, {}], [{@seclabel='seclabel'}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@dont_hash='dont_hash'}, {@hash='hash'}, {@smackfstransmute={'smackfstransmute'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '-$'}}, {@dont_hash='dont_hash'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000480)) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f00000004c0)={0x9, 0x9}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'wlan1\x00'}) [ 240.927547][T10211] loop1: detected capacity change from 0 to 3 10:19:18 executing program 3: bpf$MAP_CREATE(0x23, &(0x7f0000000300), 0x40) 10:19:18 executing program 5: pselect6(0x40, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000380)={[0x81]}, 0x8}) 10:19:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000002d80)={0x0, 0x0, &(0x7f0000002d40)={&(0x7f0000002c00)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:19:18 executing program 0: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 240.968058][T10211] ufs: ufs was compiled with read-only support, can't be mounted as read-write 10:19:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000001400), 0x4) [ 241.079397][T10211] loop1: detected capacity change from 0 to 3 10:19:18 executing program 1: ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) 10:19:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0x6, 0x301}, 0x14}}, 0x0) 10:19:18 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 10:19:18 executing program 3: r0 = add_key$keyring(&(0x7f0000001640)='keyring\x00', &(0x7f0000001680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x8, r0, r1, 0x0, 0x0) 10:19:18 executing program 0: syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00', 0xffffffffffffffff) socketpair(0x18, 0x0, 0x5, &(0x7f00000004c0)) 10:19:18 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 10:19:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f000000d480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:19:18 executing program 4: r0 = add_key$keyring(&(0x7f0000001640)='keyring\x00', &(0x7f0000001680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) 10:19:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x6}, 0x40) 10:19:18 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x804, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000080)) 10:19:19 executing program 0: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x2, 0x8cffffff00000000, 0x0, 0x0) 10:19:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x7fb9, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 10:19:19 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000049c0)={0x0, 0x0, &(0x7f0000004900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40002000) 10:19:19 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000900)='batadv\x00', 0xffffffffffffffff) 10:19:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)={0x14, 0x13, 0xa, 0x301}, 0x14}}, 0x0) 10:19:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x84, 0x0, &(0x7f0000001800)=0x9b) 10:19:19 executing program 1: bpf$MAP_CREATE(0x0, 0xffffffffffffffff, 0xffffffffffffffbd) 10:19:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 10:19:19 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x804, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000280)) 10:19:19 executing program 3: socketpair(0x1e, 0x0, 0x2, &(0x7f0000000100)) 10:19:19 executing program 0: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) 10:19:19 executing program 5: keyctl$KEYCTL_MOVE(0x1c, 0x0, 0x0, 0x0, 0x0) 10:19:19 executing program 1: r0 = add_key$keyring(&(0x7f0000001640)='keyring\x00', &(0x7f0000001680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, r0) 10:19:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={0x0, &(0x7f0000000640)=""/175, 0xa6, 0xaf, 0x1}, 0x20) 10:19:19 executing program 3: syz_io_uring_setup(0x6ea9, &(0x7f0000000180)={0x0, 0x0, 0x4}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 10:19:19 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x200120, 0x0) accept$netrom(r0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x24004810) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @rand_addr, @remote}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @private}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @initdev, @empty}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @empty, @empty}, &(0x7f0000000340)=0xc) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="180200", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32, @ANYBLOB, @ANYBLOB="0c0001800800", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="1400020073797a6b616c6c657230000000000000", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0], 0x218}}, 0x4000) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x200120, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000680)='/dev/audio\x00', 0x4002, 0x0) ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f00000006c0)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'wlan1\x00'}) accept$netrom(r1, 0x0, 0x0) 10:19:20 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x0) fcntl$setflags(r0, 0x2, 0x1) 10:19:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="0216090206"], 0x30}}, 0x0) 10:19:20 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8924, &(0x7f0000000100)={'gre0\x00', 0x0}) 10:19:20 executing program 2: r0 = add_key$keyring(&(0x7f0000001640)='keyring\x00', &(0x7f0000001680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x6, r0, r1, r0, 0x0) 10:19:20 executing program 1: r0 = socket(0x25, 0x5, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 10:19:20 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x10002, 0x0) 10:19:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x10, &(0x7f00000002c0)=ANY=[@ANYRES32], &(0x7f0000000200)=0x9e) 10:19:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000018c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 10:19:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:19:20 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f0000000700)) 10:19:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000013b80)={0x0, 0x0, &(0x7f0000013b00)=[{0x0}, {0x0}, {&(0x7f0000012340)={0x10}, 0x10}], 0x3}, 0x0) 10:19:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x40) 10:19:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x28, 0x13, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x28}}, 0x0) 10:19:20 executing program 0: socket$inet_sctp(0x2, 0x0, 0x84) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) 10:19:20 executing program 2: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) 10:19:20 executing program 5: r0 = add_key$keyring(&(0x7f0000001640)='keyring\x00', &(0x7f0000001680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x11, r0, 0x0, 0x0, 0x0) 10:19:20 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$packet(0xffffffffffffffff, 0x0, 0x0) 10:19:20 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 10:19:20 executing program 2: r0 = add_key$keyring(&(0x7f0000001640)='keyring\x00', &(0x7f0000001680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x16, 0x0, r1, 0x0, 0x0) 10:19:20 executing program 4: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) getresuid(&(0x7f0000001400), &(0x7f0000001540), &(0x7f0000001580)) 10:19:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000180a01"], 0x14}}, 0x0) 10:19:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000010c0)={0x18, 0x2, &(0x7f0000000b00)=@raw=[@map_val], &(0x7f0000000b80)='syzkaller\x00', 0x0, 0x7e, &(0x7f0000000bc0)=""/126, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:19:20 executing program 3: faccessat2(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 10:19:20 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xa8, &(0x7f0000000080)=""/168, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) 10:19:20 executing program 2: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 10:19:21 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000033c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x88}, 0x0) 10:19:21 executing program 4: wait4(0xffffffffffffffff, 0x0, 0x1000000, &(0x7f0000000080)) 10:19:21 executing program 3: semop(0x0, &(0x7f00000001c0)=[{0x0, 0x6}, {}], 0x2) 10:19:21 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f0000000100)={'gre0\x00', 0x0}) 10:19:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x6c, 0x0, &(0x7f0000001800)=0x9b) 10:19:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x2]}, 0x40) 10:19:21 executing program 3: r0 = add_key$keyring(&(0x7f0000001640)='keyring\x00', &(0x7f0000001680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, &(0x7f0000000080)="af66", 0x2, r0) 10:19:21 executing program 2: socketpair(0x2, 0xa, 0x0, &(0x7f0000000300)) [ 244.008200][T10379] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 10:19:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0, 0x33fe0}}, 0x0) 10:19:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x81, 0x4) 10:19:22 executing program 0: clone3(&(0x7f00000002c0)={0x100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:19:22 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x4000, 0x0) 10:19:22 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000000100)={'gre0\x00', 0x0}) 10:19:22 executing program 2: r0 = syz_io_uring_setup(0x373a, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000580)=[0xffffffffffffffff, r0], 0x2) 10:19:22 executing program 0: bind$packet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x373a, &(0x7f0000000080)={0x0, 0xc960}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000580)=[r1, 0xffffffffffffffff, r0], 0x3) 10:19:22 executing program 4: r0 = add_key$keyring(&(0x7f0000001640)='keyring\x00', &(0x7f0000001680)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r0, 0x0) 10:19:22 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0xfffffffffffffffe, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 10:19:22 executing program 5: syz_io_uring_setup(0x5665, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000000180)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:19:22 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='children\x00') 10:19:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:19:22 executing program 4: ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, 0x0) 10:19:22 executing program 3: syz_io_uring_setup(0x5665, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140), &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000006c0)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000006c0)={0x4000000e}) 10:19:22 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000280)='hybla\x00', 0x6) 10:19:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 10:19:22 executing program 1: syz_io_uring_setup(0x5665, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x540b, &(0x7f0000000140)={0x0, 0x855a}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x9000)=nil, &(0x7f00000001c0), 0x0) 10:19:22 executing program 5: syz_mount_image$jffs2(&(0x7f00000023c0)='jffs2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003680)) 10:19:23 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000380)={[0x81]}, 0x8}) 10:19:23 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) accept$netrom(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000680)='/dev/audio\x00', 0x0, 0x0) 10:19:23 executing program 2: r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000300), 0x40) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000002700), 0x4) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x0, @in={0x2, 0x4e20, @dev}, @vsock={0x28, 0x0, 0x0, @my=0x0}, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x1, 0x3}}, 0xffff, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000280)='virt_wifi0\x00', 0x2, 0x0, 0x16f0}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$sock_ax25_SIOCDELRT(r2, 0x890c, &(0x7f0000000cc0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default]}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f0000000cc0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default]}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$sock_ax25_SIOCDELRT(r4, 0x890c, &(0x7f0000000cc0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xb, 0x9, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7}, @generic={0x5e, 0xf, 0x1, 0x7, 0x9}, @generic={0x7f, 0xb, 0x1, 0x7, 0x9}, @map={0x18, 0x8, 0x1, 0x0, r0}, @jmp={0x5, 0x0, 0x8, 0x7, 0x2, 0xfffffffffffffff0, 0xfffffffffffffffc}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0x7f, 0x9e, &(0x7f00000000c0)=""/158, 0x41000, 0x18, [], 0x0, 0x1d, r3, 0x8, &(0x7f0000000180)={0x6, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x6, 0x2, 0x9, 0xf3ac}, 0x10, 0xffffffffffffffff, r4}, 0x78) 10:19:23 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x9}}}}}}]}}, 0x0) 10:19:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000013b80)={&(0x7f000000da80)=@proc, 0xc, &(0x7f0000013b00)=[{&(0x7f000000fb00)={0x2a0, 0x1f, 0x2, 0x0, 0x25dfdbfd, "", [@generic="ecd00184ced0f3923d521c7fbe3bf39407a5fa5bde16ed6a0b1ce1d094e33441e6174a83353fb68ffcdeeb94025661c380f5ab8578efbd33d1763a45331eb8336db52bf2842d52e399fa2bb53020e1a47d218377511d5c221c7b52808bcf54dec831e0ffe82b3a54b90d86367291e5f3fe6c3df94ceb52d18c787d99477f3af76a60cbf98d8a5be8178ddaf28693f762a10c0789f0e4f4adc406181a1f2c50d1ab9941db5aac3a49ac4fd66daeb134424e17b0b95665c728d855df", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @generic="13ce39f4d6a209b0c1ab9a1bcbecf8f1aba50181e9d0194f2b37786f347c1b147d7006f1b65e09d0f034eca39a2d81949abcee336c096d1195c5903c50a8fdf54dd39b4a227d5538fe18e43d7b36022c682fd631543b91d1760ddaaa5be5cf0914cf7554fd6414003c08566d556dba416d0ac4e9c9cf227d78e1896c22f421e7f326350c8f5a0f", @generic="e87bc8696427c382cc18fc9c81bef03dfb1217d31f6928d99e36209521f0c2", @generic="1ebe9cace8c19362f2b0a94b74c7eb69343d12aa25b461405d1ddb0a76681ebeef87bc67bebd5dbda171d38973baebb802b8ea7ed4953fe4cf0d062bd5e0d0f441ca3f81f122", @nested={0x25, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x8}, @generic="e31a43fb63d44f8001e6f13d195bcf9086", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @typed={0x6, 0x0, 0x0, 0x0, @str='#\x00'}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic="6d055e99cbb57fe3f9da40528a52b98bd39411360bbede270416f9541d87b0cf28eba2cf4baf12060e1428e06e065d3b9747279f1a588a7213577b98ac5a4817f3e867039d6abfb681a3cb60a752225933b3c1f20eac41880d78299808a79862a47a7030625921166c50a1085d590119e9a5b7dd48633b7e4118c3f0e595d7660a8343b9d3b3", @typed={0x8, 0x0, 0x0, 0x0, @u32=0x9}]}, 0x2a0}, {&(0x7f000000fe00)={0x4f0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x2d1, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="c7c857e583e17a45c00bb866466f5228602ad50c36889ca7264c2da09d897eef1d7f3433b017e0713303881adc0ad2a6354202ab308776f554b85429abf3faf14b3072288f19adc3007725e0efa2e7fa3483634c26f95343d971997490cff189dfaea428f1a68605a4fdc3f17bd213bebd1b95a40769fdc078c6edf42efdd2950a5830f5a17a9213bb56c56164569866b1707ccb152846d4c9824ecc7b60157c371bc2d7b42ee1a7ef3a2aed6c9272ea7e06e7c0b858e071b89c17242592f9471362e91232225f90229f8dda3db2e177b2e0f40b371e62a5fb320ab90b4f67035cc2d67738ed6067", @generic="b34f91203cdf6466911af1f3671ab57de11173abeb5411dc310f98945db4e81170038696d2effaf440e479ffeda58609ca4a61b34d8c3579550d1d7ad9c181", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="fd9813e5e2764829db320f7aaf2f6dbc76c9945eee158f5b2ee0aac6fa232d6fc590f83f4db254b37888637df1fe02a0a4c3338590f3a50d72aa5b5cbd3152f6b7985be72e592389930cd82400eddcfa9a20518412282a613ca6f994ad13699e74c5995c3a1c86816c11aaeee7d3ea878f8f965b830e76f89bd7a12d8ad652286b22d147670a7b3aa56b5d0a33", @typed={0xc, 0x32, 0x0, 0x0, @u64}, @generic="69901f7b8fa1eae7026f8be5457585c65dcec4c77231f4f98603f09102ae5a99f7438bd0e293f34e48f7955d2b1bcf36a43686f6d8e4ff10f03adb59ebf0bbaa84cb85ab3bf7d39bd4911d035079faaccabdc8722ff5fc169e7e119ffddf4df440ceb69e86c5c5f420a89c32fa0d524a90419560bb06f6abaf33173484ceae1840695a4f67e646f1354c4c8d999b9c2ec7e95a7affa628010670ed201fd9f6e49c7165d811fbc437668fd78739ba438c6ea54f7742e8368418fade272b0c48e09ec0ec2bd86187e937940d9d21d812c0568e605ff205853abed85dca3534b887010a141bf55ec91d009e940f4400c6d9b164cbf30092608b070666dedb"]}, @generic="7617fafe7415d6fd866860ce9725af65e9fdde6e654717ebc300074d39f43e76b3019c1e608bf8ed6f98e96e12f1d8b5436cf9b718e0423fa9bf152e015904c7a89666bf3dc3d1b18e39e0fcf3c9e67181de45b1dfea3b957ac626f133992b2477236fa84ca8bebbf004647167e53436d05304a6d768cc93f043d63e61e3249e4a48cd77f9324605072e790e9292405700d671b19152e89ad8c312f0aa4b41c31bfc1a644f034e0c672803f752c14fb9ca7db5b5854cf81cd4204da02603b7ce2aaa5162e5b385b755f1c06b37f62d1c1a0b8228810c6403d32e1a185f72aa41d9e856837738c178028d69b9", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}, @nested={0xdd, 0x0, 0x0, 0x1, [@generic="260f2a1c108fab887e74724b02bd09b3ab31d1fba7cc5539329e7b529762d0486b37118ba3caa937de2158916a31d51d6c125aaec904eae9b4c494354a9749dc14c5fc45a625fdd598c99690bbde6683e9610123", @typed={0x14, 0x2f, 0x0, 0x0, @ipv6=@ipv4}, @generic="ab700518644752efcefd29bf0c120de398691b772f48de67330e9ff1f8ea24925e17eb92f7a90c862270ecea52bebebb6814b4f210f93102ce14ee0a4675f7372177ed3f8f43a9d62de82a17e27297306799178a31a0fc1219cbb93c239fd8aca1507d840152745ecd", @typed={0x8, 0x15, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @generic="838a88211526dace06ec2c569a824b3047365ecf5b570c2b0d470ea8554252e78ba3f9c640961c964a"]}, 0x4f0}, {&(0x7f0000012340)={0x734, 0x0, 0x0, 0x70bd25, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0x719, 0x0, 0x0, 0x1, [@typed={0x8, 0x1b, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}, @generic="b372121c5f33310ea6e9d43a1466e75f11b1deef85a238e59cd9d2f5dded79cf99cad8a988f7c1b8eab31143f158e68d8cd862b945d9c08904f26eb8dddc6c57484144361b11a2c1d86eed21d47a5506e36058a89a2f581fd3e8b531326becf9", @typed={0x8, 0x1, 0x0, 0x0, @pid}, @generic="0fa572abfcdf3910d41932fafb1ba6122f0e69adf681aa1b125412acfdeb787f04d6715d5d6ab425062b43694ab062bd34bed9ecf37a5af81b4ba6998a3e69529a09f3e44d7d2bda0f1edc189605404d78b628475feda46fcdf0f15191ce254bccba06f4a6ee85f0a4b948456a33b56907af47bacd07abe668a769b58bb9440ece4ec3899d97fe71b0d249959854d8e28f5a55bb623c160749e7f6a3db346c84f07aad5b575803ec5a3b017b2d95b05b61d6dbd1bc92055cd76ce392dbffff91f3b7d92435f1cae894721147a3516b21884d7170ac88", @typed={0xc, 0x0, 0x0, 0x0, @u64=0x9}, @typed={0x8, 0x52, 0x0, 0x0, @fd}, @generic="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"]}]}, 0x734}], 0x3}, 0x0) socket$kcm(0x29, 0x0, 0x0) 10:19:23 executing program 0: rt_sigaction(0x10, &(0x7f0000000180)={&(0x7f0000000040)="c402f2f59200000080c481f82e10400ff138c401fa7ed5c402f9414200f245aac4c27d597a00c48139618f00800000f267f36466d3459e66460f2a6d64", 0x0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 10:19:23 executing program 1: syz_io_uring_setup(0x40005665, &(0x7f0000000000)={0x0, 0x0, 0x10}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:19:23 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000004500)='/dev/input/mice\x00', 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 10:19:23 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:19:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x71, &(0x7f00000002c0)=ANY=[], &(0x7f0000000200)=0x9e) 10:19:23 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8970, &(0x7f0000000100)={'gre0\x00', 0x0}) 10:19:23 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x0) 10:19:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), 0x8) 10:19:23 executing program 0: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={0x0}, 0x10) 10:19:23 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x804, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, 0x0) [ 246.324528][ T9708] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 246.593868][ T9708] usb 4-1: Using ep0 maxpacket: 32 [ 246.738999][ T9708] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 246.754231][ T9708] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 246.776079][ T9708] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 246.795309][ T9708] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 246.814039][ T9708] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 247.014702][ T9708] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 247.023968][ T9708] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.032010][ T9708] usb 4-1: Product: syz [ 247.038731][ T9708] usb 4-1: Manufacturer: syz [ 247.043335][ T9708] usb 4-1: SerialNumber: syz [ 247.354623][ T9708] cdc_ncm 4-1:1.0: bind() failure [ 247.366105][ T9708] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 247.372912][ T9708] cdc_ncm 4-1:1.1: bind() failure [ 247.396097][ T9708] usb 4-1: USB disconnect, device number 2 [ 248.126371][ T9708] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 248.393754][ T9708] usb 4-1: Using ep0 maxpacket: 32 [ 248.514201][ T9708] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 248.524217][ T9708] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 248.535196][ T9708] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 248.545226][ T9708] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 248.555116][ T9708] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 248.753866][ T9708] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 248.762979][ T9708] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.771537][ T9708] usb 4-1: Product: syz [ 248.776012][ T9708] usb 4-1: Manufacturer: syz [ 248.780630][ T9708] usb 4-1: SerialNumber: syz 10:19:26 executing program 3: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x80400) 10:19:26 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time\x00') inotify_init1(0x0) 10:19:26 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000200)=@echo=0x741) 10:19:26 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000003400)={0x2020}, 0x2020) 10:19:26 executing program 2: accept$netrom(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @private}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000002c0)) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000680)='/dev/audio\x00', 0x4002, 0x0) 10:19:26 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000004240)='/dev/vcs\x00', 0x0, 0x0) bind$isdn_base(r0, 0x0, 0x0) [ 248.963865][ T9708] cdc_ncm 4-1:1.0: bind() failure [ 248.972225][ T9708] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 249.036812][ T9708] cdc_ncm 4-1:1.1: bind() failure 10:19:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$sock(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000a40)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}, 0x0) [ 249.085879][ T9708] usb 4-1: USB disconnect, device number 3 10:19:26 executing program 2: keyctl$KEYCTL_MOVE(0xc, 0x0, 0x0, 0x0, 0x0) 10:19:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002780)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xe0, &(0x7f0000000200)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:19:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x7}, {0x14}}}, 0x30}}, 0x0) 10:19:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:19:26 executing program 3: syz_usb_connect$uac1(0x0, 0x117, &(0x7f0000000000)=ANY=[@ANYBLOB="12011001000000206b1d010140000102130109020501030102207f0904000000010100000a2401060001020102092408"], &(0x7f0000000480)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x0, 0xff, 0x3f, 0x8, 0x40}, 0x0, 0x0, 0x5, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x3001}}, {0x0, 0x0}, {0x4, &(0x7f00000002c0)=@lang_id={0x4}}, {0x90, 0x0}, {0x2, &(0x7f00000003c0)=@string={0x2}}]}) 10:19:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 10:19:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000480)={0xa, 0x4e22, 0x0, @local, 0x4}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@hoplimit={{0x14}}, @dstopts={{0x18}}, @flowinfo={{0x14}}], 0x48}}], 0x2, 0x0) 10:19:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000f80)={&(0x7f0000000e40)={0xa, 0x4e21, 0x0, @mcast2, 0x4}, 0x1c, 0x0}, 0x2000c850) 10:19:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@dstopts_2292={{0x18}}, @hopopts={{0x18}}], 0x30}}], 0x1, 0x0) 10:19:26 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000100)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 10:19:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:19:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @empty, [], [], 'netpci0\x00', 'tunl0\x00'}, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 10:19:27 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) creat(&(0x7f0000000280)='./file1\x00', 0x40) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 249.583171][T10550] loop1: detected capacity change from 0 to 87 [ 249.614359][ T9708] usb 4-1: new high-speed USB device number 4 using dummy_hcd 10:19:27 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f00000003c0)="ed41000000080000d8f4655fd8f4655fd8f4655f0000000000000400043a3ee9ce657da38f19a2136d351522215d8fb8d82c285df31018b4f998435b412843d453fdc8b849620f060dbcd8d4776743ffb61c401004692b4e01e0e2b434c543b848b5072ac6fabcfeb6", 0x69, 0x11080}], 0x0, &(0x7f00000001c0)) [ 249.663054][ T37] audit: type=1804 audit(1617445167.136:3): pid=10550 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir797330485/syzkaller.b1z0Cf/39/file1/bus" dev="loop1" ino=4 res=1 errno=0 [ 249.682696][T10550] attempt to access beyond end of device [ 249.682696][T10550] loop1: rw=2049, want=92, limit=87 [ 249.701660][T10550] Buffer I/O error on dev loop1, logical block 45, lost async page write [ 249.713396][T10550] attempt to access beyond end of device [ 249.713396][T10550] loop1: rw=2049, want=94, limit=87 [ 249.734256][T10550] Buffer I/O error on dev loop1, logical block 46, lost async page write [ 249.734738][T10554] loop5: detected capacity change from 0 to 87 10:19:27 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='attr/sockcreate\x00') [ 249.792509][T10561] x_tables: duplicate underflow at hook 3 [ 249.840249][ T37] audit: type=1804 audit(1617445167.316:4): pid=10560 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir797330485/syzkaller.b1z0Cf/39/file1/bus" dev="loop1" ino=4 res=1 errno=0 [ 249.868944][ T9708] usb 4-1: Using ep0 maxpacket: 32 10:19:27 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) [ 249.901915][ T37] audit: type=1804 audit(1617445167.316:5): pid=10562 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir365932970/syzkaller.nVGVCA/35/bus" dev="sda1" ino=14018 res=1 errno=0 [ 249.951348][T10566] loop4: detected capacity change from 0 to 512 [ 249.992747][T10566] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: bad extended attribute block 182 [ 250.006464][ T9708] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 250.032085][ T9708] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 250.052159][T10566] EXT4-fs (loop4): get root inode failed [ 250.058606][T10566] EXT4-fs (loop4): mount failed [ 250.090757][ T202] attempt to access beyond end of device [ 250.090757][ T202] loop1: rw=1, want=98, limit=87 [ 250.150634][T10566] loop4: detected capacity change from 0 to 512 [ 250.195664][T10566] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: bad extended attribute block 182 [ 250.242458][T10566] EXT4-fs (loop4): get root inode failed [ 250.263435][T10566] EXT4-fs (loop4): mount failed [ 250.434195][ T9708] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 250.448015][ T9708] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=19 [ 250.458033][ T9708] usb 4-1: SerialNumber: syz [ 250.544487][T10554] loop5: detected capacity change from 0 to 87 [ 250.598911][ T37] audit: type=1804 audit(1617445168.076:6): pid=10593 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir365932970/syzkaller.nVGVCA/35/bus" dev="sda1" ino=14018 res=1 errno=0 [ 250.834164][ T9708] usb 4-1: 0:2 : does not exist [ 250.870546][ T9708] usb 4-1: USB disconnect, device number 4 [ 251.513902][ T9708] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 251.763757][ T9708] usb 4-1: Using ep0 maxpacket: 32 [ 251.884071][ T9708] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 251.894282][ T9708] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 252.253910][ T9708] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 252.263017][ T9708] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=19 [ 252.271701][ T9708] usb 4-1: SerialNumber: syz 10:19:29 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:19:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2e6e52c5705add79, 0x0) 10:19:29 executing program 1: socket(0x1d, 0x0, 0x80) 10:19:29 executing program 2: socketpair(0x22, 0x0, 0x9b, 0x0) 10:19:29 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)="bc55f206686b0b89e5af320e1f6c24eb58082b7ff264793e193739f6afcd260389d8bd1655b4b029829d4a0489404642a7f3b7f42a54dcd475791327444b3e374322b479bc4d9188bdad70f3f13fac32351d31a6ab20943afea7d222a91bf9be42b686920a", 0x65, r0) 10:19:29 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/ip_tables_matches\x00') r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) [ 252.339146][ T9708] usb 4-1: can't set config #1, error -71 [ 252.356913][ T9708] usb 4-1: USB disconnect, device number 5 10:19:29 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000400)) [ 252.431513][T10638] encrypted_key: master key parameter '”:þ§Ò"©ù¾B¶†’ [ 252.431513][T10638] ' is invalid 10:19:30 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/uts\x00') setns(r0, 0x0) 10:19:30 executing program 2: socket(0x23, 0x0, 0x80000000) 10:19:30 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000001500)=[{0x0, 0x0, 0xffffffffffff2843}, {&(0x7f0000000500)="a0588dbac4bbd8f4cf28f868e792ccd424024e26fea0c5f2ac8568be2f7b77e668e11654dc0bfb93318829124bbacb7a08075cf87123fdb0da3b19d5f3d025ea3cf72bf710c379115be78fba50c33def4557381bd858c949f3b925281e29ede0fa2a65361881afc62a6b2a4b4a2a53e8aa579e2d5e7c4737c8bbf65e7a668974d9cf941f2435963f59920b4551873662bfe5e8167edeffb8970fdcf2b396915ea7518af07d525cc74c44491d93060d15ff263a6004cde853f9a8d1413dadc2c83516735df2aceb71271fe1afdf6a9a01f92382576ad86dff498b0022df0164ae0d1fb6ff1835a9a72c1342d726fab93a09d2433024e37f8a91b8eb8e591b4c26b0829dfc0d7ee8382236a4f034f38a801ca54aacfd6570c5ee07a170549687e1312e3fb457b84aa729cf1a232ee75d05c34ec4bb3aca198ea8d8ff9e90f1a5b7cb28b1a8fb19bfc6e0c5516d72c2e59fa7ae7f60abe066948827c40776284448aca581379ea24988b39443bb8729c77bddc98aeb7e75d975c3854f877bd70eef000aea3bad0398247dba6a4713ad57555645ea92f76fd42efc42250175fe383c770b19714b18f0d3e4e7c8410b3a0e4e68e91db96992b06e9e3e690cfb45f97163bb1a1d814e7d92ac78722f6055b8bf78ff48f789a29e9d7bf9f59b75", 0x1dd, 0x3}]) 10:19:30 executing program 0: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x6899806f11643661) 10:19:30 executing program 1: move_pages(0x0, 0x0, 0x0, &(0x7f00000045c0), 0x0, 0x0) 10:19:30 executing program 5: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffb000/0x3000)=nil) [ 252.740496][T10659] loop4: detected capacity change from 0 to 16168 10:19:30 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f00000000c0)) 10:19:30 executing program 3: mmap$fb(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12170, 0xffffffffffffffff, 0x0) 10:19:30 executing program 2: mbind(&(0x7f0000cd2000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000), 0x81, 0x0) 10:19:30 executing program 1: prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000eac000/0x1000)=nil) [ 252.882619][T10659] loop4: detected capacity change from 0 to 16168 10:19:30 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xd012, r0, 0x0) 10:19:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:19:30 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcsa\x00', 0x2401, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000040)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x38) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x38) 10:19:30 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000040)=0xe118, 0x4) 10:19:30 executing program 1: getsockname$ax25(0xffffffffffffffff, 0x0, 0x0) 10:19:30 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001180)={&(0x7f0000000040)=@id, 0x10, &(0x7f0000001140)=[{0x0}, {0x0}, {&(0x7f0000000140)='?', 0x1}], 0x3}, 0x0) 10:19:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4}, 0xc) 10:19:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000300), &(0x7f0000000340)=0x8) 10:19:30 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='\\', 0x1, r0) keyctl$search(0xa, r0, &(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0) 10:19:30 executing program 1: syz_open_dev$char_raw(&(0x7f0000000180)='/dev/raw/raw#\x00', 0x0, 0x50040) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000002540)='team\x00', r0) ioctl$CHAR_RAW_FLSBUF(r0, 0x1261, &(0x7f00000001c0)=0x3) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r1, &(0x7f0000005280)={0x0, 0x0, &(0x7f0000005240)={0x0}}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000002540)='team\x00', r2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000002540)='team\x00', r4) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="640000000214080028bd7000fedbdf25050054000100000005005400010000000900020073797a320000000008004400", @ANYRES32=r2, @ANYBLOB="0900020073797a3100000000867a000073797a300000000005005400010000000800440030b9e0cc9f743b97e44f92fb2171ca446133fa34107d7195e6ceb527bc0bb14c289fe65bfd1fee96cd4c073aea9b87f13a1c107217c680569e31481522236a1b7f0dc122af81454c5253a3ebfa01b0ad058d584b896a30e0c915c4499c43307165d7bed79ae965a14f738b3f4c98e3ae8af6d9e4158d1b8c2c5dbaa21a9c82b1", @ANYRES32=r4, @ANYBLOB="0800010001000000"], 0x64}, 0x1, 0x0, 0x0, 0x40080}, 0x8080) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000400)={'syztnl0\x00', &(0x7f0000000380)={'ip6gre0\x00', 0x0, 0x29, 0x40, 0x5, 0x4, 0x2, @ipv4={[], [], @private=0xa010100}, @remote, 0x10, 0x8000, 0x1, 0x4f5f2f04}}) recvmsg(r0, &(0x7f0000000e40)={&(0x7f0000000880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/216, 0xd8}, {&(0x7f0000000a00)=""/181, 0xb5}, {&(0x7f0000000ac0)=""/137, 0x89}, {&(0x7f0000000b80)=""/175, 0xaf}, {&(0x7f0000000c40)=""/241, 0xf1}], 0x5, &(0x7f0000000dc0)=""/102, 0x66}, 0x80000000) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000f00)={'syztnl0\x00', &(0x7f0000000e80)={'syztnl0\x00', 0x0, 0x29, 0x91, 0x8, 0x7fffffff, 0x8, @ipv4={[], [], @multicast2}, @private0, 0x10, 0x20, 0xe08, 0x401}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000fc0)={'syztnl2\x00', &(0x7f0000000f40)={'syztnl1\x00', 0x0, 0x4, 0x3f, 0x3, 0x80000001, 0x6, @mcast2, @mcast2, 0x7800, 0x20, 0x1f, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000001080)={'syztnl1\x00', &(0x7f0000001000)={'syztnl0\x00', 0x0, 0x4, 0x9, 0xff, 0x7, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, 0x700, 0xf816, 0x2, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000001140)={'sit0\x00', &(0x7f00000010c0)={'sit0\x00', 0x0, 0x4, 0x0, 0x7, 0x70000, 0x2, @private0={0xfc, 0x0, [], 0x1}, @ipv4={[], [], @empty}, 0x8, 0x20, 0x0, 0x6}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r4, 0x89f5, &(0x7f0000001680)={'ip6tnl0\x00', &(0x7f0000001600)={'syztnl2\x00', 0x0, 0x13, 0x1f, 0x1, 0x20, 0x20, @mcast1, @ipv4={[], [], @multicast1}, 0x10, 0x8000, 0x3cf7, 0x8}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000016c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002240)={&(0x7f0000001700)={0xb20, r3, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xf1}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x20}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r5}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0xffff, 0x8, 0x0, 0x6}, {0x1, 0x40, 0x1}, {0x2, 0x1, 0xde, 0x3}, {0x8a, 0x40, 0x80, 0x7f}, {0x1000, 0x93, 0x20, 0x6}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xffff}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x100, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x250, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x164, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8001}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x10001}}, {0x8}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0x100, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0xb20}}, 0x84) 10:19:30 executing program 4: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4331, 0x0) 10:19:30 executing program 2: socket$bt_cmtp(0x1f, 0x3, 0x5) 10:19:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000002c0)=@buf={0x28, &(0x7f00000001c0)="49767ced006420f6ab490cb2a8a0d1241d1832e547c1e5636ef239ab8fd9c85711464632c9f0e6d1"}) 10:19:31 executing program 0: syz_mount_image$jffs2(&(0x7f0000002540)='jffs2\x00', &(0x7f0000002580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003940)) 10:19:31 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f00000028c0)={0x2020}, 0x2020) 10:19:31 executing program 1: syz_mount_image$omfs(&(0x7f0000000000)='omfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000700)={[{}], [{@smackfsdef={'smackfsdef', 0x3d, '^{@('}}]}) 10:19:31 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@null=' \x00', 0x0, 'veth1_to_bond\x00'}) [ 253.660552][T10715] No source specified 10:19:31 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:19:31 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 10:19:31 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) [ 253.681048][T10715] No source specified 10:19:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'tunl0\x00', &(0x7f0000000200)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x81, 0x0, 0x0, @loopback, @private=0xa010102}}}}) 10:19:31 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000140)) 10:19:31 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000002040)={0x18}, 0x18) 10:19:31 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, &(0x7f0000000180)={0x2, 0x0, @empty}, &(0x7f00000001c0)=0x10) 10:19:31 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000400)=@name, 0x10) 10:19:31 executing program 5: setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x55bea8bcca4b2e5a) 10:19:31 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0xc844) [ 254.155708][T10748] tipc: Can't bind to reserved service type 0 10:19:31 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x20) 10:19:31 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 10:19:31 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) 10:19:31 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x418}}}}}]}}]}}, 0x0) 10:19:31 executing program 1: fanotify_mark(0xffffffffffffffff, 0x61, 0x8, 0xffffffffffffffff, 0x0) 10:19:31 executing program 2: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 10:19:31 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4331, 0x0) read$FUSE(r0, 0x0, 0x0) 10:19:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000580)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 10:19:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, &(0x7f0000000100)) 10:19:32 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4331, 0x2) write$FUSE_LSEEK(r0, 0x0, 0x0) 10:19:32 executing program 2: r0 = socket(0x11, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) 10:19:32 executing program 3: r0 = socket(0x2, 0x3, 0x7) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, 0x0) 10:19:32 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) [ 254.684231][ T3157] usb 1-1: new high-speed USB device number 2 using dummy_hcd 10:19:32 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 10:19:32 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) [ 254.922856][T10785] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 254.924922][ T3157] usb 1-1: Using ep0 maxpacket: 32 [ 255.096282][ T3157] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1048, setting to 1024 [ 255.109825][ T3157] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 255.133300][ T3157] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 255.343842][ T3157] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 255.354325][ T3157] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.362341][ T3157] usb 1-1: Product: syz [ 255.368538][ T3157] usb 1-1: Manufacturer: syz [ 255.373169][ T3157] usb 1-1: SerialNumber: syz [ 255.395998][T10756] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 255.405910][ T3249] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.412225][ T3249] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.620783][ T9776] usb 1-1: USB disconnect, device number 2 [ 256.423732][ T9776] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 256.673833][ T9776] usb 1-1: Using ep0 maxpacket: 32 [ 256.814070][ T9776] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1048, setting to 1024 [ 256.829907][ T9776] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 256.840504][ T9776] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 257.015437][ T9776] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 257.024593][ T9776] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.032608][ T9776] usb 1-1: Product: syz [ 257.038910][ T9776] usb 1-1: Manufacturer: syz [ 257.043564][ T9776] usb 1-1: SerialNumber: syz [ 257.065744][T10756] raw-gadget gadget: fail, usb_ep_enable returned -22 10:19:34 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:19:34 executing program 3: fanotify_mark(0xffffffffffffffff, 0x61, 0x0, 0xffffffffffffffff, 0x0) 10:19:34 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x120, &(0x7f0000000a00)=ANY=[@ANYBLOB="12010002020000202505a1a440000102030109020e0102010340620904000001020d000008240600010a412305240004000d24"], 0x0) 10:19:34 executing program 4: syz_io_uring_setup(0x5665, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x540b, &(0x7f0000000140)={0x0, 0x855a, 0x8, 0x0, 0x2b4}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x9000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 10:19:34 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000240)=""/4096, 0x2e, 0x1000, 0x8}, 0x20) 10:19:34 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) [ 257.317814][ T9776] usb 1-1: USB disconnect, device number 3 [ 257.431862][T10829] BPF:[1] FUNC_PROTO (anon) [ 257.454559][T10829] BPF:return=0 args=( 10:19:35 executing program 3: socket(0x1d, 0x0, 0x72) [ 257.477036][T10829] BPF:4 (anon) [ 257.492197][T10829] BPF:) [ 257.504672][T10829] BPF: 10:19:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x40440c0) 10:19:35 executing program 0: rt_sigaction(0x22, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000001c0)) [ 257.523866][T10829] BPF:Invalid arg#1 [ 257.538278][T10829] BPF: [ 257.538278][T10829] 10:19:35 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000001900)='/dev/vsock\x00', 0x0, 0x0) [ 257.568526][T10829] BPF:[1] FUNC_PROTO (anon) [ 257.584446][T10829] BPF:return=0 args=( [ 257.593398][T10829] BPF:4 (anon) [ 257.606140][T10829] BPF:) [ 257.609172][T10829] BPF: [ 257.616466][T10829] BPF:Invalid arg#1 [ 257.630700][T10829] BPF: [ 257.630700][T10829] 10:19:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000004480)={0x0, 0x0, &(0x7f0000004440)={0x0}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000004500)='mptcp_pm\x00', r0) 10:19:35 executing program 1: unshare(0x400) socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000008c0)={'wg0\x00'}) 10:19:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f00000008c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000940)=0x80) [ 257.723819][ T3804] usb 6-1: new high-speed USB device number 2 using dummy_hcd 10:19:35 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) [ 257.983932][ T3804] usb 6-1: Using ep0 maxpacket: 32 [ 258.114044][ T3804] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 258.133890][ T3804] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 258.142791][ T3804] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 258.344422][ T3804] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 258.353480][ T3804] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.362847][ T3804] usb 6-1: Product: syz [ 258.367922][ T3804] usb 6-1: Manufacturer: syz [ 258.372638][ T3804] usb 6-1: SerialNumber: syz [ 258.665027][ T3804] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 258.671870][ T3804] cdc_ncm 6-1:1.0: bind() failure [ 258.692884][ T3804] usb 6-1: USB disconnect, device number 2 [ 259.403957][ T3157] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 259.683821][ T3157] usb 6-1: Using ep0 maxpacket: 32 [ 259.813851][ T3157] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 259.824249][ T3157] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 259.833228][ T3157] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 260.003909][ T3157] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 260.013327][ T3157] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.023023][ T3157] usb 6-1: Product: syz [ 260.027940][ T3157] usb 6-1: Manufacturer: syz [ 260.032555][ T3157] usb 6-1: SerialNumber: syz 10:19:37 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x40, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x40}}, 0x0) 10:19:37 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='befs\x00', 0x0, 0x0) 10:19:37 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 10:19:37 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 10:19:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001500)={0x0, 0x1000}, 0x4) 10:19:37 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xf0ffffff}}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}}, 0x0) [ 260.324924][ T3157] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 260.353780][ T3157] cdc_ncm 6-1:1.0: bind() failure [ 260.395499][T10884] befs: (nbd3): No write support. Marking filesystem read-only [ 260.413315][ T3157] usb 6-1: USB disconnect, device number 3 [ 260.444217][ T2153] block nbd3: Attempted send on invalid socket [ 260.451119][ T2153] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 260.466259][T10884] befs: (nbd3): unable to read superblock 10:19:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x38, 'wpan1\x00'}]}, 0x20}}, 0x0) 10:19:38 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x30, 'wpan1\x00'}]}, 0x20}}, 0x0) 10:19:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89a0, &(0x7f0000000100)={'syztnl1\x00', 0x0}) [ 260.491750][T10894] befs: (nbd3): No write support. Marking filesystem read-only [ 260.504715][ T2153] block nbd3: Attempted send on invalid socket [ 260.510985][ T2153] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 260.529122][T10894] befs: (nbd3): unable to read superblock 10:19:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xf0ffffff}}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}}, 0x0) 10:19:38 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='befs\x00', 0x0, 0x0) 10:19:38 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000001ec0)={0xffffffffffffffff}) recvmsg$can_raw(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0xef8bf04277582ff9) 10:19:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f00000012c0)={0x128, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x28, 0x5, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0x14, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0xb8, 0x5, 0x0, 0x1, [{0x4}, {0xa4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x20, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x30, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0x4}, {0x8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x4}]}]}, @NL80211_PMSR_ATTR_PEERS={0x8, 0x5, 0x0, 0x1, [{0x4}]}, @NL80211_PMSR_ATTR_PEERS={0xc, 0x5, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x4}]}]}]}, 0x128}}, 0x0) 10:19:38 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4a62, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x10, 0x0, 0x200) 10:19:38 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001c00)={0x0, 0x0, 0x0}, 0x0) [ 260.965357][T10933] befs: (nbd3): No write support. Marking filesystem read-only 10:19:38 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='befs\x00', 0x0, 0x0) [ 261.014108][ T2153] block nbd3: Attempted send on invalid socket [ 261.020394][ T2153] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 261.031574][T10933] befs: (nbd3): unable to read superblock [ 261.047125][T10943] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 10:19:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xf0ffffff}}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}}, 0x0) 10:19:38 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='befs\x00', 0x0, 0x0) [ 261.138797][T10953] befs: (nbd3): No write support. Marking filesystem read-only [ 261.150699][ T2153] block nbd3: Attempted send on invalid socket [ 261.157076][ T2153] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 261.169875][T10953] befs: (nbd3): unable to read superblock 10:19:38 executing program 4: unshare(0x400) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000100)='freezer.state\x00', 0x2, 0x0) 10:19:38 executing program 5: msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/93}, 0x65, 0x2, 0x2000) 10:19:38 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4a62, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x10, 0x0, 0x200) [ 261.256445][T10958] befs: (nbd3): No write support. Marking filesystem read-only [ 261.286391][ T2153] block nbd3: Attempted send on invalid socket [ 261.293363][ T2153] blk_update_request: I/O error, dev nbd3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 261.312301][T10958] befs: (nbd3): unable to read superblock 10:19:38 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) getresgid(&(0x7f0000002dc0), &(0x7f0000002e00), &(0x7f0000002e40)) 10:19:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xf0ffffff}}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}]}, 0x34}}, 0x0) 10:19:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00', r0) 10:19:39 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) 10:19:39 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4a62, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x10, 0x0, 0x200) 10:19:39 executing program 4: sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd7000fddbdf2531000000080002"], 0x50}}, 0x0) 10:19:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001580)={&(0x7f0000001440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000014c0)=""/149, 0x26, 0x95, 0x1}, 0x20) 10:19:39 executing program 3: unshare(0x400) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x2}, &(0x7f0000000340)={0x0, 0x989680}, 0x0) 10:19:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x48, r1, 0x903c702557937ce7, 0x0, 0x0, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}, {0xfdd5}}]}, 0x48}}, 0x0) 10:19:39 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4a62, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x10, 0x0, 0x200) 10:19:39 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/uts\x00') 10:19:39 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/89, 0x59}, {&(0x7f0000000140)=""/61, 0x30}, {&(0x7f00000000c0)=""/127, 0x87}, {&(0x7f0000000180)=""/147, 0x93}, {&(0x7f0000000240)=""/57, 0x39}, {&(0x7f0000000280)=""/184, 0xb8}, {&(0x7f0000000340)=""/88, 0x58}, {&(0x7f00000003c0)=""/218, 0xda}, {&(0x7f00000004c0)=""/171, 0xffffffffffffff61}], 0x9) [ 262.049609][T11003] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:19:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x9, 0x10001, 0x7, 0x100, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 10:19:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000007180)={&(0x7f0000006fc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}}, &(0x7f0000007080)=""/215, 0x26, 0xd7, 0x1}, 0x20) [ 262.138849][T11008] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:19:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000200)) 10:19:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b1, &(0x7f00000001c0)={'sit0\x00', 0x0}) 10:19:39 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x11, r0, 0x0) 10:19:39 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@link_local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'e 3', 0x8, 0x11, 0x0, @local, @dev, {[@routing]}}}}}, 0x0) 10:19:39 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000380)=0x1, 0x4) 10:19:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {&(0x7f0000000580)='\n', 0x1}], 0x3}], 0x1, 0x0) 10:19:39 executing program 1: pipe(&(0x7f00000003c0)) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 10:19:39 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNGETOBJECT(r0, 0x89e0, &(0x7f0000002940)) 10:19:40 executing program 5: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000007c0)='net_prio.ifpriomap\x00', 0x2, 0x0) 10:19:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f000000ba80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 10:19:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) readv(r0, &(0x7f0000001a40)=[{0x0}, {&(0x7f00000006c0)=""/205, 0xcd}, {&(0x7f00000007c0)=""/223, 0xdf}], 0x3) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)={0xd4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xc0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "9112aed1bfabd703e2cc38d0202a25dfeca2ed45"}}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "842b098e1fe2446da4741c365a1f4f6007721103"}}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "4ebc69904885ae4793077740ed37d88d3e80a916"}}]}]}, 0xd4}}, 0x0) 10:19:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000840)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a00)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 10:19:40 executing program 3: sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0xc0000000) 10:19:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x1c9, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r2, 0x0, 0x0) 10:19:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000001000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 10:19:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f000000e300)=@req={0x2, 0x4}, 0x10) [ 262.857542][T11062] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:19:40 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 10:19:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x9, 0x10001, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 10:19:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}]}}, &(0x7f0000000240)=""/217, 0x32, 0xd9, 0x1}, 0x20) 10:19:40 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000080)=0xffffffff7fffffff, 0x23) 10:19:40 executing program 2: socketpair(0x15, 0x0, 0x0, &(0x7f0000003fc0)) 10:19:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) r2 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x4}, @NL80211_ATTR_MESH_SETUP={0x4}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x30}}, 0x0) 10:19:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f0000000240)=""/217, 0x32, 0xd9, 0x1}, 0x20) 10:19:40 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000003fc0)) 10:19:40 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0100000093fdcdfe6d29000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="0000000001"], 0x80}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x1, 0x0, 0x0, {}, {}, {0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3c615771019d8078"}}, 0x48}}, 0x0) 10:19:40 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xfffffffffffffe79) 10:19:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000071c0)={0x1b, 0x0, 0x1}, 0x40) 10:19:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) readv(r0, &(0x7f0000001a40)=[{0x0}, {&(0x7f00000006c0)=""/205, 0xcd}], 0x2) 10:19:40 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}, "87d5f1ef5214d117a688e6cf6f07893b4a4732ea"}}}}, 0x0) 10:19:41 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000023c0)='ns/time_for_children\x00') 10:19:41 executing program 5: pipe(&(0x7f00000003c0)) getpid() sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x1, 0x0, 0x0, 0x8001}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, 0x0, 0x20044044) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000800)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 10:19:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0, 0x0) 10:19:41 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8942, &(0x7f00000000c0)={'vxcan1\x00'}) 10:19:41 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/time_for_children\x00') 10:19:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:19:41 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5452, &(0x7f00000000c0)={'vxcan1\x00'}) 10:19:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8934, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}}) 10:19:41 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x3938700}, 0x0, 0x0) 10:19:41 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, &(0x7f00000000c0)={'vxcan1\x00'}) 10:19:41 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 10:19:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x1c, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 10:19:41 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@link_local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'e 3', 0x18, 0x0, 0x0, @local, @dev, {[@routing={0x0, 0x2, 0x1, 0x0, 0x0, [@loopback]}]}}}}}, 0x0) 10:19:41 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000380)=0x1, 0x4) 10:19:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0xffffffffffffffff) 10:19:41 executing program 3: socketpair(0x23, 0x80000, 0x7, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f0000000400), 0x4) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00', 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10600}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004}, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000580), &(0x7f00000005c0)=0x4) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x3, 0x1) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x44, 0x0, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r1}, {0x8}, {0x8}, {0x8, 0x1, r4}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x8020}, 0x80) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000740)=0x7, 0x4) setsockopt$CAN_RAW_JOIN_FILTERS(r4, 0x65, 0x6, &(0x7f0000000780)=0x1, 0x4) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f00000007c0)) r5 = socket(0x3, 0x5, 0x3) sendmsg$L2TP_CMD_SESSION_CREATE(r5, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x4c, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0xfe01}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xf801}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}]}, 0x4c}, 0x1, 0x0, 0x0, 0x5}, 0x4000) recvmsg(r5, &(0x7f0000001180)={&(0x7f0000000b40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001040)=[{&(0x7f0000000bc0)=""/241, 0xf1}, {&(0x7f0000000cc0)=""/52, 0x34}, {&(0x7f0000000d00)=""/138, 0x8a}, {&(0x7f0000000dc0)=""/120, 0x78}, {&(0x7f0000000e40)=""/222, 0xde}, {&(0x7f0000000f40)=""/74, 0x4a}, {&(0x7f0000000fc0)=""/101, 0x65}], 0x7, &(0x7f00000010c0)=""/130, 0x82}, 0x2) sendmsg$rds(r6, &(0x7f0000002540)={&(0x7f00000011c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000002480)=[{&(0x7f0000001200)=""/191, 0xbf}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/47, 0x2f}, {&(0x7f0000002300)=""/142, 0x8e}, {&(0x7f00000023c0)=""/40, 0x28}, {&(0x7f0000002400)=""/74, 0x4a}], 0x6, &(0x7f0000002500)=[@rdma_dest={0x18, 0x114, 0x2, {0x3f, 0xffffffff}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x401}], 0x30}, 0x4011) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNGETOBJECT(r7, 0x89e0, &(0x7f0000002940)=0x9) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000002980)={{0x3, 0x3}, 0x8}, 0x10) recvmsg(r0, &(0x7f0000006700)={&(0x7f00000064c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000065c0)=[{&(0x7f0000006540)=""/79, 0x4f}], 0x1, &(0x7f0000006600)=""/198, 0xc6}, 0x40010000) 10:19:41 executing program 1: pipe(&(0x7f00000003c0)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe(0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 10:19:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001400)={'team0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001640)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:19:41 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @multicast1, {[@cipso={0x86, 0x6}]}}, "87d5f1ef5214d117a688e6cf6f07893b4a4732ea"}}}}, 0x0) 10:19:41 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000140)={0xa, 0x0, @loopback}, 0x10) 10:19:42 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000004900)='ns/uts\x00') 10:19:42 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 10:19:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) r2 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x8, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4}]}, @NL80211_ATTR_MESH_SETUP={0x8, 0x70, [@NL80211_MESH_SETUP_IE={0x4}]}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x38}}, 0x0) 10:19:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000900)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) 10:19:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x6c8}, 0x40) 10:19:42 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0100000093fdcdfe6d29000000000000", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64, @ANYBLOB="0000000001"], 0x80}}, 0x0) 10:19:42 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f00000010c0)='TIPC\x00', 0xffffffffffffffff) 10:19:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000780)={0x0, 0x70, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x200, 0x2}, 0xfac7, 0x9, 0x0, 0x0, 0x4, 0x9, 0x7}, 0x0, 0x7, r3, 0x2) sched_setattr(r4, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='rpc_pipefs\x00', 0x2008480, 0x0) 10:19:42 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0x5451, 0x0) 10:19:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000400)) 10:19:42 executing program 4: socketpair(0x1e, 0x0, 0x0, &(0x7f0000003fc0)) 10:19:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', 0xffffffffffffffff) r2 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x8, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4}]}, @NL80211_ATTR_MESH_SETUP={0x8, 0x70, [@NL80211_MESH_SETUP_IE={0x4}]}, @NL80211_ATTR_MESH_ID={0xa}]}, 0x38}}, 0x0) 10:19:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@upd={0xe0, 0x12, 0x0, 0x0, 0x0, {{'blake2s-160-arm\x00'}}}, 0xe0}}, 0x0) 10:19:42 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0400000093fd"], 0x80}}, 0x0) 10:19:42 executing program 4: ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, 0x0) r0 = socket(0x2c, 0x0, 0x7cd) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f00000041c0)={0x3, @default}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000004480)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000004440)={0x0}, 0x1, 0x0, 0x0, 0x20040845}, 0x80) syz_genetlink_get_family_id$mptcp(&(0x7f0000004500)='mptcp_pm\x00', r1) 10:19:42 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) fgetxattr(r0, &(0x7f0000000040)=@random={'system.', '/dev/zero\x00'}, &(0x7f0000000180)=""/94, 0x5e) 10:19:42 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000011}) 10:19:42 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x2, &(0x7f00000005c0)={&(0x7f0000001600)=""/4096, 0x1000}) 10:19:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x1b, 0x5b, 0x7, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 10:19:42 executing program 3: setpriority(0x0, 0x0, 0x1ff) 10:19:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000003c0)) r3 = syz_open_pts(r1, 0x0) dup3(r3, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) ioctl$TCXONC(r1, 0x540a, 0x2) 10:19:42 executing program 0: io_setup(0x4, &(0x7f0000000040)=0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000003400)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 10:19:42 executing program 4: syz_emit_ethernet(0x26, &(0x7f00000000c0)={@link_local, @multicast, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@timestamp_prespec={0x44, 0x4}]}}}}}}, 0x0) 10:19:43 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000140)={{0x1, 0xee00, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 10:19:43 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000b3c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32], 0x70}], 0x1, 0x0) sendmmsg$unix(r1, &(0x7f0000004c80)=[{0x0, 0x0, 0x0}], 0x492492492492634, 0x0) 10:19:43 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) 10:19:43 executing program 1: r0 = socket(0x1d, 0x2, 0x2) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xe0}}, 0x0) 10:19:43 executing program 5: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000380)={[{@discard='discard'}, {@noacl='noacl'}]}) 10:19:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001480)={0x5, 0x1f7, 0x3, 0xbf8, 0x0, 0x1}, 0x40) [ 265.916970][T11255] gfs2: not a GFS2 filesystem [ 265.971126][T11255] gfs2: not a GFS2 filesystem 10:19:43 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000040)=@id, 0x20000050, 0x0}, 0x0) 10:19:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000000)="3909140d737b3e4af442476ffde5ca2bf74985af3c7f5baf82bc865b8ed005de1635e93a9b4ded330c0703468a06f60442cc8f93221d162db521076d", 0x3c, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @private0}, 0x1c) 10:19:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={r0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0x0], 0x1}, 0x20) 10:19:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'gre0\x00', &(0x7f0000000240)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private}}}}) 10:19:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 10:19:43 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x2440, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/net/pfkey\x00', 0x2240, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80)='nl80211\x00', r0) 10:19:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) sched_getparam(0x0, 0x0) 10:19:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14"], 0x38}}, 0x0) 10:19:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000000)={'veth1_macvtap\x00', @ifru_ivalue}) 10:19:46 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000240)={0x0, 0xdc83}, 0xc) 10:19:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:19:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000200)=0x10) 10:19:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007c40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000008f80)={0x0, 0x0, &(0x7f0000008f00)=[{&(0x7f0000007d40)="d92f7402805845e511535dfd44df7d04e893d3e8dc9b51555da606c75b77d939a110b95a454b2388e106cfe994f7b37290415149cb978044c0269da5eb329c796149bbbaf9b15d5f1884d2321874c762790249b9cf7c9355e8906148fe10b6b1c93db4c319543f8078e3afe8ebff12fd7a28c1dcd6b0a20b95f95488e32bdfb05a41f2f72fb2d52f3ed28b06cacf3234fc256d1c7ac4eeef5f30a13d26f55e325b2dc9705edc311a2011c82b4b084eeb18c1b9f29f7502a07c3eb0eae9b76945fa51b4381f10e297b919bc881679f93136b70b2be9f7ad436649a316e11863af60572c", 0xe3}, {&(0x7f0000007e40)="0ce9a5fa81ce94dbe66ad1428aba110ebd9b29ebc34c908f515c561cd909208e5727c9f170391411ab29dc421154494b32aee5adf043603bb0e6e92d4a98a2ef5bff2afe27273a572fb3185c6a51d9", 0x4f}, {&(0x7f0000007ec0)="ae4794b77d3e9c36f3a748f204971adbe8b167e1a243ca3b517411", 0x1b}, {&(0x7f0000007f00)="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", 0xd74}], 0x4}, 0x0) recvfrom(r0, &(0x7f0000000140)=""/8, 0x8, 0x0, 0x0, 0x0) 10:19:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001240)=ANY=[@ANYBLOB='H\b\x00\x00', @ANYRES16=r1, @ANYBLOB="05"], 0x848}}, 0x0) [ 268.900388][T11352] netlink: 2100 bytes leftover after parsing attributes in process `syz-executor.5'. 10:19:46 executing program 2: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20008850, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r3, 0x0, r4, 0x0, 0x7fffffff, 0x0) sendto$inet(r1, &(0x7f0000000000)="6c0a6e6af42106784df1903c5ab0997b6928df674f5b3fde3ec0aa6cdd63571ee862ad295a87c09eb7bc", 0x2a, 0x10, 0x0, 0x0) splice(r3, 0x0, r2, 0x0, 0x0, 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) unshare(0x80) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x1000001bd) 10:19:46 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 268.974826][T11361] netlink: 2100 bytes leftover after parsing attributes in process `syz-executor.5'. 10:19:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a4020000240001002cbd7000", @ANYRES32=0x0, @ANYBLOB="0c000d00100000000100f1ff2c0008"], 0x2a4}}, 0x0) 10:19:46 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x8000000002, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001200ff09fffefd956fa283b724a60080000000000000001180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b0798910000000004", 0x46}], 0x1}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000000040)={0x28, 0x6d, 0x1, 0x0, 0x1, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x6, 0x0, 0x0, 0x0, @str='$\x00'}, @typed={0x8, 0x13, 0x0, 0x0, @fd}]}, 0x28}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:19:46 executing program 0: bpf$BPF_PROG_TEST_RUN(0x21, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x48) 10:19:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'wlan1\x00', {0x2, 0x0, @broadcast}}) [ 269.223210][T11368] IPVS: ftp: loaded support on port[0] = 21 [ 269.267076][T11379] netlink: 640 bytes leftover after parsing attributes in process `syz-executor.3'. 10:19:46 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 10:19:46 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000080)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e20}}, 0x80, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0xc8}, 0x0) 10:19:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, [0x2e]}, 0x40) 10:19:47 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, 0x0, 0x0) 10:19:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000000c0)={'bond_slave_1\x00', {0x2, 0x0, @private}}) 10:19:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x1) 10:19:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001240)=ANY=[@ANYBLOB='H\b\x00\x00', @ANYRES16=r1, @ANYBLOB="050128bd7000fddbdf250200000008000100", @ANYRES32, @ANYBLOB="e401028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040000000000080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b00000008000400", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000600000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400030000003c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000600000008000100", @ANYBLOB="ac0102803800010024"], 0x848}}, 0x0) 10:19:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00', r0) 10:19:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a4020000240001002cbd7000fddbdf", @ANYRES32=0x0, @ANYBLOB="0c000d00100000000100f1ff2c0008801c0001"], 0x2a4}}, 0x0) [ 269.924168][T11426] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 269.929883][T11428] netlink: 384 bytes leftover after parsing attributes in process `syz-executor.5'. [ 269.952017][T11426] netlink: 1552 bytes leftover after parsing attributes in process `syz-executor.2'. [ 270.003466][T11431] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 270.046017][T11431] netlink: 1552 bytes leftover after parsing attributes in process `syz-executor.2'. 10:19:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000069c0)={'batadv_slave_0\x00'}) 10:19:47 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007c40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000008f80)={0x0, 0x0, &(0x7f0000008f00)=[{&(0x7f0000007d40)="d92f7402805845e511", 0x9}], 0x1}, 0x0) recvfrom(r0, &(0x7f0000000140)=""/8, 0x8, 0x0, 0x0, 0x0) 10:19:47 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg$sock(r0, &(0x7f00000047c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:19:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x5, 0x380, 0x2, 0x1703}, 0x40) 10:19:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:19:47 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'ipvlan1\x00', @ifru_data=&(0x7f00000000c0)="fce54dc4d3eab157fcfe3c282f246e358fdf40c8ac522dbf22222c3082abf12d"}) 10:19:47 executing program 1: syz_emit_ethernet(0x80, &(0x7f0000000140)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0xb, 0x4, 0x0, 0x0, 0x72, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp_addr={0x44, 0x14, 0x7, 0x3, 0x0, [{@empty}, {@multicast2}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558, 0x0, 0x0, [0x0]}, {}, {}, {0x8, 0x88be, 0x2}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7}}}}}}}}, 0x0) syz_emit_ethernet(0x99, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_emit_ethernet(0x566, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/1381], &(0x7f00000001c0)={0x0, 0x2, [0x930, 0x579, 0x77, 0xa46]}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @remote}, {}, 0x0, {0x2, 0x0, @broadcast}}) syz_emit_ethernet(0xf7, &(0x7f00000008c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @random="cb957c83e230", @void, {@mpls_mc={0x8848, {[], @ipv4=@igmp={{0x1c, 0x4, 0x2, 0x1a, 0xe9, 0x65, 0x0, 0x40, 0x2, 0x0, @empty, @empty, {[@end, @timestamp_addr={0x44, 0x2c, 0x29, 0x1, 0x5, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x6}, {@multicast2, 0x3fa7da7c}, {@empty}, {@local, 0x2}, {@rand_addr=0x64010101, 0x4}]}, @timestamp_addr={0x44, 0xc, 0x27, 0x1, 0x3, [{@multicast1, 0x6}]}, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x1c, 0x3a, 0x3, 0x8, [{@multicast1, 0x6ecc}, {@remote}, {@remote, 0xc7e7}]}]}}, {0x13, 0x81, 0x0, @empty, "c0e49f08270acc6c6fc842c523a654583fa60cfc0091c89bd60d9b023c302a6c653623d8b8969f36444fa9051d5dcb8d9f39949851ec68249be10177ea3ac6b988648ee119de0d221b718d8c39000a564f9bb51076ed5ef02cb83bd9334de2652ceb4db0bf9a3cfc8e431a3086af62971a"}}}}}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in=@dev, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) 10:19:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f00000002c0)={{0x2, 0x0, @remote}, {}, 0x0, {0x2, 0x0, @broadcast}}) 10:19:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x5, 0x380, 0x2, 0x4003}, 0x40) 10:19:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x40440e0) [ 270.352907][T11445] ipvlan1: mtu greater than device maximum 10:19:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x9, 0x4) 10:19:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @remote}, {0x1}, 0x0, {0x2, 0x0, @local}}) 10:19:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x5, 0x380, 0x2, 0x103}, 0x40) 10:19:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)="af02", 0x2}], 0x1}, 0x0) 10:19:48 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f00000017c0), 0x8) 10:19:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_buf(r0, 0x1, 0x24, 0x0, &(0x7f0000000300)) 10:19:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x1605, 0xa1c, 0x0, 0x1}, 0x40) 10:19:48 executing program 5: pipe(&(0x7f0000001ac0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x101) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000080)=ANY=[@ANYRES64], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @local}, &(0x7f0000000040)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="24001b000000834706b2a56a4690090000000000", @ANYRES32=r4], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="310400002e"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffe2, 0x0) 10:19:48 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0xffffffffffffff34) 10:19:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000000)={'veth1_macvtap\x00', @ifru_ivalue}) [ 271.246476][T11477] netlink: 1037 bytes leftover after parsing attributes in process `syz-executor.5'. 10:19:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001240)=ANY=[@ANYBLOB='H\b\x00\x00', @ANYRES16=r1, @ANYBLOB="050128bd7000fddbdf2502000000080001"], 0x848}}, 0x0) 10:19:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0xc0045878, 0x0) 10:19:49 executing program 2: socketpair(0x1, 0x0, 0x6, &(0x7f00000010c0)) 10:19:49 executing program 0: bpf$BPF_PROG_TEST_RUN(0x4, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x48) 10:19:49 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000200)={'batadv_slave_0\x00', @ifru_ivalue}) 10:19:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001240)=ANY=[@ANYBLOB='H\b\x00\x00', @ANYRES16=r1, @ANYBLOB="050128bd7000fddbdf250200000008000100", @ANYRES32, @ANYBLOB="e401028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040000000000080007000000000040000100240001006c625f706f72745f73746174730000000000000000000000000000000000000005000300", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000600000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400030000003c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="ac01028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c0000000000000005000300030000000800040009000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400f707000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000500030005000000100004006c6f616462616c616e6365003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400ff0000004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=0x0, @ANYBLOB="1200028008000100", @ANYRES32=0x0, @ANYBLOB="ac01028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003"], 0x848}}, 0x0) 10:19:49 executing program 0: bpf$BPF_PROG_TEST_RUN(0xe, 0x0, 0x0) [ 271.745506][T11488] netlink: 2092 bytes leftover after parsing attributes in process `syz-executor.4'. [ 271.831502][T11491] netlink: 2092 bytes leftover after parsing attributes in process `syz-executor.4'. [ 271.887313][T11493] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 271.923202][T11497] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 10:19:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f000000be80)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000180)={0x0, 'vlan0\x00'}) r1 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r1, &(0x7f0000001900)="f9c87947f7cbec67b2edc54bd4910cb698928b0cf3cd7528f3546532e1e850b179ea6b3f029064a15a313733dcd8411879b493b5538df55e676d09d6946e7d267692e74d78143598213028afaa9eadb52e8bf6899e438756774ec9483a4e287f07f85dc8a290730f2cbd925a72974ed492be7e0f585668aea6e5a047b08e6645b5260ed20ef8112491b2b3544e20101d731ca762757c3ab1d9a252f33d4faade4b0aeded95c4b712933ec00bfc08b491bb245361e997bfe521674c75434677df8306754449a9a34cacd4d8ea2f5e85521bbd0fc46c291ab60c89a307af6cd9b6e62dd475ca2deb601806ad715617216a6feb90751f31cf19be4368ae84a7ae1b1727f2b94d8b14a4d2af4214081a10d7403bcdceb11e6f0400a1840788e8ed22cd13483a543377097bd587cd2b7a52cb0a7388b5541610dc4b169d8579c7e2ace2fccd09e8fa743e116395a83be8284427776ee379c0a6b8b1afda73ca50abb193f6dac46b6b6ef2876b622c7711ad9662321001013f3e651a0e6399e44e5d27fc77628d7149cd794cf18f13ec8585157932854fc8a02a7a838ff512ee4d575051b3cb18f583b0dd906a02237aa5f345cdad961c4c818c8b9a67ad17381074a33d50ffc88e1c7ebad63c2fd27f93dedaeb7ae6ec6fe1f9c3a73814e7d9f6e2ae1659cc3535db392e86c5891417153483bb84440b5e9ae3b9128badc036cdaed336c073e35c22c3733e43a089af4cc577172e8c5cea76a10afb1fb64ab71762297c6b8a9e2ab5253a3e509ca716b6d6eab433920393e8845ec6bd7a5d1ac94be6feb72ab125ad8104ca613b126e90d3e291782de817f28f8c9fca67d220cf22220da0be65af662859a676fbaf05d70643441f03cd91e1936247ed9d4414c8c22680cd71129166e0989752413f722567d6db902db61b66a734e656c8238169abfba8607ffd63fe384baaab3e9fb19c0285dc473d695c7cd9282c59b23c71a225fa3e2a7538acbf90b8492cc120ae87e50762bb60581ef7cb24a07783df60e5d99300f94cf4e480068b765b8c6307ea1355cbbdbb41b2708c12d1d8b9c663c2f4808da871d9cf16ad77f7d296aac9eb5e69f889215c7a1b08e4db8bb9e4cf272b487d8d73d6058dc24edfd30ae6a83d6a7de68c30f7c7446c32c3e1584b14f06cbd1788a95d317f499d65742ed1753b34bbd18f2d49e2f4c73f48320fc0b91dacea0984317b732c96623be2df6fed31a7635dda6f70841f6b28fa2b7e8498f2fad4578c59570109eb0f38cfbac8bf6794cd9a0982c529a2432baf34d8bb0754d149d3a99916b08fa4b8987bff030ca9aed2721644f9bd0ab6eafb851f09f05d4d957bb70ca8d5cb6f60938e862a4e1f39872d4e2c7778ea25abc6acc6a56e0baee17fc549d2a1eb7017152f8a7064e6fb52c6854915950ffa891a6b6d7bb05e3b650896d6b0c4624d1d7dd3fb336c5707c22d23c5bd5a5ba247dea5e9ceba3d8e9cbaf852b078f8d6de210b5d3877ae0116c2637ae3b7fe506a87f3bbe3dc8beb81d7b3c265d20172f2f74df56f61487327415b9307f715385b281234659e240f6b7b4473896ca6680583e9bcbf0c7f94c41996e01bf115369282f22c96874f5a24cee8799a25a959a97996d3953a6eddae08ea90ec3f8567b1ccb22dd5920a4d9384c4baa873aaa60d8deb47464cda3762c10091b108401c4483ff4d1fd32fccbb73317bf45fe5645d60f73424e1f6a192b47e849d8a682eb64d30d39af21145b9559f60bedd5882bcfd08ec38cad6e28a71ad7b65384920576ede530cda10e1a4b34583ad13ce5ba534590b1f17b2e418ad4500332c9e8b797730106dd6925246eca35c717dea14ec739fc698559f45f1581b5071a7431d7655a4ebbe1e514201100f585f63be89c6c51357c2cef0e0b73f92f574d65f1443cab114583155c901d0b235631ea48d302ebfbcfd50fd8e07f59da1eea5758b44903ccd8ce637c812518d6de6a9b36415668cd8d5d3f1cd41b1fedf41de91db1d8ad1e2e785a62bf536b147c26c8922cd25fb84a211c7c61f22b20e9d9c3be9ef409dab0063f8c540e7f37b05dd9fa35726626f3a507b922996e3a2ff13ca0e5e89df7bcc17dbcbf81f0dd686a67578668608f9920187dedfc2d8648960208432f0d6c4f38c9c20b6330bc32cf5dc02b8d26de260b688e354baf83f40b8cab8572a5363fb7c65485fcfb9eed5fe9bff1e08fd5b5e8c0f197f94191ad45ba296db993a4535a40481c4b6a1edf15d175b33a6e01550a41aa308875a24ed6e5e47a432338e07210956e94e1642bad7237c9217c6e480af3917f72495708fbfc1eb6bd6188e773bdf994900474d1ae77b53ac4fee75453ae84e8a76cc7024e4f91eeb092170b560bf73a4f57364b1435084d36a7f404330f9ce6c51c9b93ed8a5e54bdf5a6023c620334264953b7a4305406cd8fc5cb780f8bcdfd7c70f6d1a1431254a53f8f68aaba060120f7dc8a96c7487f55c74b53bf489d3e3b0fa150b0e274419b3dd8c9d4f1a63a47d80d834072d121d381c10cec3ffe2b6c5bccb6d112185b8208db68f8243568636ec9e261c27194e5e7844f21df7fdde5357783e2c524d4fdb984e70d2c96f1ef5d7f72dde5f94e38572100b878ef3713207263b7d6eca11f9edf06086be574e0a0737bcca047cfd3d53a5ba0521042e4e496f58629df3c22733bb12027f049a8106ee7ad3ad5f0b9cb0e31781d0f16450b9f45e04f1a9513bac93967de95f9acf2bd4e36ec0e3fe60e33ea64176b236eae73a1057944e847ed87298fafa9e1f862dd7e365d5130a9c58b021552828df0584e1f0cf49d1a9a58843ef480a0e6c44adb9207f2a97b12229cce857ed515ef1515c59848afe58d744fa5c66eac0842b72679f2edb4d3f9d56ef54646e3c15b21a1d131df76dafc83880089304e6d532ca996b106947e7275bde3121acda3a29360069357ab0f8ca2b8f20be16170ab4d9fdedb692d855496e99d54eb18b47837f3818b210506aa778ffac2b3dc2fe355ffc023d364138f35aa37843db794f8d4bc00174212ecf6139d00b0265f0be1d24470b5881a5f11d86c0ca2c81131db556629010ae469950d155e8994586935242160cba37988a678b51ae3a8671b9bebd9a322a13f2178d680448fd2ac4c879a4bf5d8de9ab1569ff88abaff11f349015ec98ced0ab2b9814938fba9e28702d1f6b5c437b98bf1eebc32b3dd380dadd6992b33f6a34b821d88a8b5bfbe2c4c2a394addd58f57e991a75f42bd33b893d6a4b0c8479bba7a0c11d1088a6d3d2512d5d22548acf6a0c80b878c573dcaee59fe5ae9c36b39ae01de689d281bee9b8f1df6dddbc700d6d806684a991fac705cae50b14fbab8c33d50ce9efb15609c85cb34046c42e8886b746c3ac0df487ba00cc0e23c2ee62c6a9e926bc9a61b03c2c72dc298d6f8d48a52bed02ff4344159562735ea5d081896bf692949ca009f5ad8341f0a492cc0c60dcdc768cb7b99b787d947b8448927757ebd76d91d57bc1f5796437a710306a3322096a01591311e9fd21fb81acd34924128a2bb38ba03b7e90bf462edc48db7c2c1560ac027929227d6f4eedccd46cb28140159d6d4f06b14c01732269949c607ecb020e32cdacfdb4ec412cdd73560bb36feecaf3c1b7154db0e2978358ff51e27238b085d856321d2c6b263475f250700183d3df205b9ec064d834e7d6c4ac053d7723e0b03b154b64f7dc15475267dccd6e6916253a6c6913e7623a49e2222a70582bc70823e570d137b374f7c107c0dac892e32751546bdd776baa16bda4db0ad296d58ae63c96a757da8639b9d8c5e9041a0af81e1383190537fb1aef234045441fe424882ec53652410f39440b0d0819398aed18977bbacabdbc3cec1bd02fb3e6e162c681f7ed85657772693a3e246e5bbf763759f556a3a072ca5909ef3f0c3fd141f79d0fa16e8cc82c193164c55ae64055bb3f2e37a7e677335fbd61bcc787562b0ca0e477146639f6fda1a97bf6c7d6ab716b5b41d6ed424673dfb762600efe83d7a3ae1c818ec21b6c93e09d106121b2f8c18f61a804e55361b67caed403aebc8aee52ffcf0ced09ae4e38613959e7a353d0c229bdec5aae62c75c08a1aaf3548f8579ee8da209da0aff32b2162bfe18358008c55c071e80787a80854da440c9c6370208132b068b33a32ead8c91808e7cc6a97363c7e7f3ba1f5d6f7bfee10fc3041f9814b1c32ff0fb0c30f79a28ac813b6e0bfa80c995f18bcfb9150ec044ede4a59f7db91f82e6d5418cc914961e8f385e207bf5f3bf1795284124b2a0d50c9acd53fc7422fb36509c83dbad48c7ee7ade00460058d58df50ddb52129fdbcd39d3aabcf078ef8b4b95ce4e9c02182185041b1e2597a42a1faa137d4fdae8956f8d56c282c08b6a8569e216ecaf39026763f44b5dd69e9799a8414913db4ad57631dd4e75d85205e2f7914b4153b56dd6efc52238a1896a2d1a3a6f6b2693a008bc04559a60b1b915364bd2946baa6adc355b8510fa092bec716b639c04544b53ad73eb907c11d0e87b03592dc59c68879cda3cfa01ca3839e1a5d06d41bca3c72ba14f780f395b97edcbd992241b7c2d1806fa4ffaa6521a6c645bbfa34c92f10da5bf6e788b9db266974bf935129959c11d0a28cfdc27c1e014239f9f7d5a25e0b5fa012fac97dd7f2c5b2eabbee890b3d38af88e121e7696e0a3bfd1d0f5b3b03041553a9de19afd2714dcffb87248f49e67792c640b5b7a48b430ffc99918738a81959701de6844196e3dc612428ac630f7354d1a9559c57622e82da6d71109d181138aefcffc5f03288968978a03aed8c4c6a9380f679fbe19a16d6055524e042c5c2f9e2a13a91002461798fffc4992f197e0d39071789759d018424e18f9b7e9482b679d0c8981cd844efc16dab45678d0e3ddc74c96500608e94f8aba876be72a04af19709b1affb810948c65f0e88daa277101b79f8e76cce6b3a1f51ba5a8042904a585cd82905ad7d9cd9ab669acddeff0051d38b43c8cc2fc4a9b62d44811b30380556f6ca5a42d1b430499437ce2f5e9ccf44cfb2b3c3e6ec30728c7844e277e0d2ba68d7bcc6c520c64beabb10aeb2c29b0531335d521ed9c18e7715886fc123a4de8445d4b4e8e02f739ee807454af9606a968cc0f12d3ac0fddc2a41930836b31dca0236ab01b21b6114fd1dae817e5ddd7b116c86535d05eae6ac83db63483a535ed5b1bba8ee65a6d6c29c4005abed5272660dc2fac088c520c15b2234b59fa548e83090a1baab10c4415c0e7c301464dd395a8cf247348b802cb5123e9c0bedee1915abd57267a80a9a488b46edd33ab0a86264cb19c48694583ee5be08637027123e1775090d751a0b5a30d55f117f0301e94af232c7a0ea1f929eebfd8812091e102282a83e6769fcf49dbeb3d62fb40d9e661d0e36fa5e8bc8b1c5080b9c0268d4f58bb9bdb0e23167ef47a997a90024c1e18fe44190a7d1a299688de90489f0c6ae7ba475e35f29a276323d41a610be3fdc8a9b4e2ad33efaf20ec8c1633059777cdfb6360e268ba332b4ff901128060f53ba6ced2e752a40b77c9b2e204ec8e1680d87ec4fc15e4f5a2c18ffeeeea1d5ae454a759e4ee02c0c5dec202ef966426ef7136cebc494162ccb8a51f707677b0afe22db4828d579fafb7bf6049755dfd3f592721217cc9748932505f7df783ffbb12aa757ead05d427df818644ad519dbe4bade6db5bdd64c2eb52fece5c423c24c669898e3be9e10bab627b99beb56d9140839aff66fc205d24f7e598fb82b75b091a9ba51644842bce663156a9337d034d2be479", 0x105e, 0x80, &(0x7f0000000400)=@abs={0x1}, 0x23) sendto(r1, &(0x7f0000000000)="c5b3abc7c29d1d7274f45b96d80c33a4e8b0ccd6e97f32586bf0e5ca50c0781e6f8bd01e9bc368102fd50182b8c0207f577f1a279ad9da78fb01cea097c7f87206ad1b88503f66f2ccec77b23f29580fe6637793c0e89893a5d473281a66ff4df083f86ce4fe307620fcea5ae6bf1d878f0b545f2b5fa8412e72d1593ec108568fde198fad1294137bdf073ce08f5f47363e60eecc6609af056d7bbb63a4fce3aa0a631542ebefffee02196f09cd06fde6e440f89a3012cf6ada5ec54e9dc044be194dc05352578f5a820bfc9f64653c8d2176fbcd657293d6dbf8064241e4", 0xdf, 0x0, &(0x7f0000000100)=@llc={0x1a, 0x338, 0x3f, 0x20, 0x1, 0x40, @broadcast}, 0x80) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f000000be80)) sendmmsg$sock(r2, &(0x7f0000003b00)=[{{&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x100, @remote, 0x0, 0x3}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000240)="53568d0a0f1120e9117de8bff21f1e63de3b85f6d479bf4929fb8badbb6b7cd84795047f8aba43622b91c1a6cf", 0x2d}], 0x1, &(0x7f00000002c0)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0xfffff800}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="0a50be078a5c7649b4efdfcfd63ac8c08989f2f65b9fea489b0c7f228818fe5dee069dc8fecc41b96f50c2684f8444665bea72de557c9219d6da508705e554446415c78a9273964e820b580876bf14bae3ea79", 0x53}], 0x1, &(0x7f0000000480)=[@txtime={{0x18, 0x1, 0x3d, 0x100000000}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x3b}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0xc5}}], 0xa8}}, {{&(0x7f0000000540)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'fpu(pcbc(aes))\x00'}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000005c0)="de1f6d225e934cfd8661a687eb1e5c7b77dc8d2959ff77415f1f8197e7d4724ec18a0a66cc4d216881895f844ccddae271dea9b01f2bed0b5e1514740b1da3e859ad1885b236eb941b5d9173b92962091b1664e0eeca", 0x56}, {&(0x7f0000000640)="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", 0xfc}, {&(0x7f00000003c0)="162dec43e2b5116c52c479364b9e6052e956927812052c9e6332e8afbd239994b95e93a30b", 0x25}, {&(0x7f0000000740)="01e4908d2e387ffbca04c1056c7e0b6ababec0aadce16377fc31e0d50e6e643ec9641adf20cd2945082ace05c16efdc39f8c142898c156f8955c2b720b09c4f48851d427526b353acf68a75e1d7452708f570ebf0f1e5b46fb9b622039962e88347464645803b4b60d880f24bb66b8f8ae4f72929925ce280cee388616afe2ede05fa308dd0a3d790cd2143a327a2d6e7e9e157c66edc4d3a7e3f09c0aabb9d6b70a3bc47d8a65b8c44b3d619736b137a9eff1a58b74cb32bf11c78f9c", 0xbd}, {&(0x7f0000000800)="633a76e00851b8f03a0127ec6059e86224cfd59985c6ab49e48805e7f771db2d1ed424ff999da27286bdb4d7623e308848dfedd335c2e0bf716aee7a4c8554ee286d99b5fddf8b1a1d18e2df71e680509baa94afb91b44de10df79cd2210676418d24473e0c8767ed58da49afe71787f542d", 0x72}, {&(0x7f0000000880)="3b442628ef54daee1a4c16729991b90b434ef58e302731bc351a466f8dfe8ecdae3be32e5a6b46beff9fe4dce3a6e51375faa31553c2119159412fc3d90f3bb9244c955c17bed066138a6cc440e3b45ed777c828ec389b7ca9fb89ab2c3fddc88651053fbf4f0e00a4461faa355a2987eee1d5d851d2d2dbb311570054a2b5f042a09228fdbe080d10c278913d2b286d16b8bb9e046e0721c7aea69128b125330f7f3588e21acb3f7d51", 0xaa}, {&(0x7f0000000940)="f15e4891e2fdc6ea442d9575216fa8ce98cb7ad9da2584732cae0297938fa53a9d8621504acd5882cacb974a653826902e5ee54d433c2c9549edbfc273fb5e1861ea69e2f6e9be3a73715271", 0x4c}, {&(0x7f00000009c0)="b8d89418cdee8dabc2d1864f10ddca43ce6390a70a8d2d7cbb6867e01ab8af495b494fdca4d7075322d432cf9cf21b2aff1b2cc64ca905e8f05fd8c4ca6959a29d8e83c777ecf7d4f628d180f6980a94ddb82f08e36954bf2a1d803e63d62af8d9697c76b5cf", 0x66}, {&(0x7f0000000a40)="5f44a5409d83da80539248fec1206ee71d6d835314d676b9f56948e334dd713a710c690a3c46cc65b8fbb9a5f8ae1a3821796fc60871c803cfc44d3b3fc4aad78b85b604b58f0634318e3071888b089c1d4c456c", 0x54}], 0x9, &(0x7f0000000b80)=[@mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x452f1356}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}], 0x60}}, {{&(0x7f0000000c00)=@ipx={0x4, 0x0, 0x9, "0adf20116700", 0x4}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000c80)="3d7e3d5381a947a72598ca33b1e7b0152cdb71c4226ae32d9e2ea28ab77232bb40754a609a33c57f9926aa31a1995387cafe986a35b4ec3409e01de210462f68bef520360146184fed8dc6beafd4470a2bbae462bd82e92b2e822ce7106f4c3df6c28578902743f875ec38d9e6636a4d09924413050b9a8b7949c48a9374bfc4aa5e3d4b851b79c0870c11d80e204083e1ef7bda2ddc6c2337f0ba1c9f", 0x9d}, {&(0x7f0000000d40)="864a30334c0365aa3a001fdba07220063a54c6d908878cf932cdb2acb82d9bc40368b0e373072eb28d61bb4511f9158177c74b58ab1df08c8c96067ad250462ce33ddb", 0x43}, {&(0x7f0000000dc0)="03eaa64c2c1d9a8358f772ba9c2fcae3d4a72c5f79a9bf4e3fb2a8210f4e27332faed34ef124c2a5452fd3c561571fc1279829b8e4bb91fa789312f2c6b6f1b7df049d47fd3a56324b0ce0c4e9770e9cca590e3e6147b8c2e99d5522806335cdff52", 0x62}, {&(0x7f0000000e40)="4b40f69373a5eb8a6923c1088c4a4ba528a918b73ef4eaf457d30ff4f9f9943a047c293c3acba18456ffdf3720c3b9bb9c698d6ef77b864eac7be526533bc2a40dd9701897cbfe80117e54b86cdcb10c2c04d56de988cae0dbb2f2a6d67cda8e48a06680cc3b5a405805ccf9fdb4ceded8", 0x71}, {&(0x7f0000000ec0)="895afa7fe35947eb62242aa61b282ee26bd128bc10271848cc3668e10ed859f7d6a2e5ae69c52f700562024ffbe41a337a0a54774cc0f26d403072b1e519532850a58df2bea83aa9dc18f563486e0c897e7753f99ad4", 0x56}, {&(0x7f0000000f40)="3ed98323b2f216cebbdc627ea4652e13684960ae13dc07dd1df3a84d06ca072bdd172b9050ad12ddab5186be3bf35099968dd54170b2af6ca7344292cb36fabd1bdfcce382f094d1f1e33e0c136a682e25147e57105a2ee31a65ae16c2b63c92289c1ff277aee47caf15021e89c45fd1476dea5d35bd1538f514f1846168192f3358a5b55409d8d78deb35825797a4a5f9a270bb014cdf98a46d2c9d5e9b1ed458a9c19eb8eca4768ec0d3d17f48c56feaeda8c53b74f65f1c9e0d84eff3d264ace8b43a8fe7f28dc90f74412ca1d8cfd94741ef2f18dcd9c61ebfdc453252a8f61d1fee", 0xe4}, {&(0x7f0000001040)="b9c53a88c350259ca7404f4d5258395962a56b66fa463434dba9caa11b760ad18de627366da20391c545f91f941cc8748e9606340e9c95f1baaa6fc333fe5a09eb1af8a632b009b4ad770a35c513a8a48597478151a20f9a7df80f36948f", 0x5e}], 0x7, &(0x7f0000001140)=[@mark={{0x14, 0x1, 0x24, 0x1000}}, @timestamping={{0x14, 0x1, 0x25, 0x9d}}], 0x30}}, {{&(0x7f0000001180)=@phonet={0x23, 0x1, 0x3, 0x63}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001200)="bbdad925d77624c3bac441988d11bb541d6e0fa8b5a2201f5a6b5a7678265161ba865fa5a4e5abe87c7ec2185559436023eff19fcb19d4b98ad38298c5ffac5295176993ae3dc7f5266f181216d2b1b7698928a6891252aa6b72e56a4b896a16460e2750f58eaaa87fbe8c4a21f296e40db481e57446c49c0265a4a6f972ceeb08cf828465bf55848f991405928d904a2351761e2758fbaec2b45c254fbf423197", 0xa1}, {&(0x7f00000012c0)="e6c94a5975a2b5a2375e86ebcfc72d2707f7ee149e1773456ff93d0c9a54bdf96aa84e32d5133f914567241d49e42029f04e193bf94a128a05298c4becb2725b58a5a1192edcac88515748fde023a78e", 0x50}, {&(0x7f0000001340)="9f96db44f9d2dfc3fb4f6cdb47b8e4ed59660b347e2d216bd5cd98f105b5272337a06516c857c8040bedb3fbe4ea2655d08c02a09d08435d4b1ed6662b8826d640b96d61012469c4ac8f49046ff6db73039ca43931af87b6e9e4bdb4898525ecac72d6851a31a0971088b0f61303bfcf68e26186d6eeacf183467a66cc064a97837f", 0x82}, {&(0x7f0000001400)="cd79893b8a0757f1a17692a434a6d3d043570eecc0617844221eacfafb1d59e8d612d555b90d3e1fe363ccf20edf536aa93eb314964340bb8b75b03ce73fb22ae463ff5ebba80f6e17370fcbee65353321b52b90b59071dde86f6bacec9a4dc755958cc0c58a346e7b4887739e9fb578844c5ec027967d1376cfaf72a61404e2f6f45ad9c2261cc6234d7ef72d2ce278086e75b5b5f9db9f7ab63ef7448003dbb1de2b1f8345a327cbc8d0c7bc38ad971af9d79f89e6c332797ad5bb291bb92307ce", 0xc2}, {&(0x7f0000001500)="29e36abb11eef6a750c19c60f2a5c73f7553d4804864614472", 0x19}, {&(0x7f0000001540)="7e2972c3bee28bffaae8a671b36e122cedf5b57f9859acb623de2ad33dd8fefd400dab0aa51f0ab2b13313014224001b11d9ad2a7ba6230b762f1d78b73f98d0f0a9a3042af42681ea13d26a133070ba87c93edee1b4c831360d3864f4499ef41355f922be943649361d2ffb738ad31c7b480d133d8e84b5dcd31231920b2fa6efa0345f3715d79c3ef4fb4500a0e055e5dfb0113ba85cc676f74928fbc40538c77df5182de763dcc02924155cb73c417ce029a1f04d24be11611d0ea1715271457b0f0a73f34647c8e9130a84124842d5", 0xd1}, {&(0x7f0000001640)="a46e9375", 0x4}, {&(0x7f0000001680)="11cfc2b3c1a645c451fb411cd71a930397d5a40b7a50cc1f66c0b814213db185d1eb4a937c24eef4341abd0bb86da2cb6c78f1b3763c54f70bb5c397b322e1890c877cc6db30f9e3697a7d43d20cf46b2c73dae1425b8c2b8270d1a83189f1ed816244496adfbd69f62eeb9dff7f79ccc2b1e8ef1f87da8e60b8b3794c6e9785a8f02e6211529852efd5f5b787019fef9aeacb384be5979b74898b9a80e1b99d3ca635574ca6b6d2146b2e30fa488008b804634f86b4db6095d77b37f54838ef199fe977f22a3b98be50", 0xca}], 0x8, &(0x7f0000001800)=[@timestamping={{0x14, 0x1, 0x25, 0x8001}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x19af}}, @timestamping={{0x14, 0x1, 0x25, 0xdc1}}, @timestamping={{0x14, 0x1, 0x25, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x80}}], 0x90}}, {{&(0x7f0000002940)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80, &(0x7f0000003a40)=[{&(0x7f00000018c0)="eadcfc58a269c74847ff1f666c5acf0eb8ec86", 0x13}, {&(0x7f00000029c0)="9cb89affd52a8e458287db619f35dfb1b3645201f1d9a4ed10ba38c1f764e74c7053a291a25cd83caedc8f6083ea9ec1ba1f96c0b3cf82c92cadf6bda8c71d86e697e2af829ea55565db8dba207f993d43ffa43b0fa7fcdf4a036be664e0be3f4807b96d49f99e4c4243b3243515083917035a4f070717ea4882abdb652b732d72e9c9795891a14194943d4cb4f5bbe061a651682654e04dbb8f3aa72965f9bff79c33403057e08a8afefd22091ba3034a10a3febc691a7a72188cc3cdcbcdfa721a5a8299e5fed2cd8f32a8f7bdf983ee9ba316e84eeed8613514402fdf0ee18e737b82a7d23567b553ed1aaaaebbd64e39a14ebe7fa7fca795da61d346809d2ecc800e7c157f9a4133eb7915aba296d0d8f916e0ffcc7e93a745edc3bd43812305d6987c01e417e0560100ab0b6f6c5eb996788d17607cab425173644efc6d846de03c0577217d0a49851151ac5ff22af112337ba104660d7afcca6ca5518588d67bc82a03db179c55bcd8892f4d3630fb7ef6c240045310daf6d605bf218fb5ddde8b48ea7092678b54b7cfd057e607532c2405841312133dc5c63ea1771d25aa1130268f4b0f38598fb921f628aba8e7bcbb1abeb7983e044b6bb98fc49332ac21f6970f58f0702a9f8d63bd65b8c5ab653f193559885d6810146294f9a0b946e749cdbb635a0792305cc137981245defa2f5e08680de3ed4936539ac75abfc52ccc89563df85734556dcad96ffc039c106bea904fd982b40c7877250f6a1d6c793af17bd17dddf70213ca12408856b60c736eada16067bc0db57680b9c8b8c797650e4e169a90951e4ecc06b8c4b5cb6c00a372d1f18cc3360b9e8bc5fbaac4f1e75d0ae786ede8dc9c004c5604e9dbd86ca2cef0ecd2d417b33c707cbe8ad38d20529a7cb3309f3a7ac0a380dbaf4b9d915bcbb39d3f5e49fd7eec573e7eea03aec2abd979eda0f7e546d7dfba1dc9e620d8236e9512a440f399df3570b2625405b4b80bfadcf1288080c2c8db968cfc28fdaffaa1721b0505b8d6ead7a28e24bed0bb76ee1c9ab4c40a1d755a470bae0d9dad091fea413959c2baf690af781e2a873e92f20ce0105351f69e116a63c4e836a4d1b010e4f8233897d4e1165d1eaa51e9621d69b55c033671a9fe05c0836289e05433b2f23831f3d8f4cefcd238b446a41457b454d7b863315707015a1555e4b54bbd2f6af6f2944ca3e69036d9e916230c1324783c4bb7412295d4a4dbd1e629897a2e33d59f5943cd7a0abf74556d87e5d142d4d5c2beabddda77204c1a37b31727f582139ec8bd1104489088a3087d48bee7c4709aa9dedf812f901d7f50c611e6f3ea6b648a975d679198921023b43b0beace7cc923e715666c30581745b90c1cd4d3c82d3fa2527eb9751845126e41622cc7d3d5d610bdf22bceb32942e4ce892be261f266813b9a05583cd59de8bd427879fb5a50ea669f776b3438e93fd7d1f6574ccae2158ad0be8c595bf88e9442dab0715ce19e4f998d7b9c38dfab71bf857acabf9830116344ed0a501dec3b5cc5e24ef9698beb39adf60296bcaeb1f845fe8a2a522a8c16cd2d279fac22ada3f285d7c0cc0348a783a1a2c37965fc8fc731f1b471c7ac3f024ddecc4db8a667723046a0b29acc24301733e3020fe84d8e50894c43787395a20f855a694d4da7bd14d0dfa48081c7d0b5902b15da6ed5811dd00f256ed98a4620777a8a384dffcfcf866bb0e19c47436a0535df14a00de00182b93a9fa5a03af950aab1c26c3dbb0f4d89d1c07e01c957067310c60b81c075c452c22d4e3bdc2f7d76d51c5dbc2922c7a7ca453c5864ec7814f90c7ecfe6b86d9439855b1801cc71e9f1f439b3c21fd8cd8cabf1215dbab5570af22f065ddfb62a32cc75f228b13a6df456998e5a3a3fd4dc0d8b586ef3fba8fe260b259efe3c10b4601b9ab2cb2189d54fa1bed85651dc21f13bf67a91165d437ed2be87eba81058a0e55f04a14cf3addc826545243427251bc5b20085b067aca2ec5959aa623979a668c8f668cc7a8717679ca16508ec7d9a8075f0b7656a0fb40b7c12b306652c486712fda99ea64e22ee934dbe6988504804ae2e21f15ea413b27b33a56fe0af7d5ba706b7c072bcc4e5e3e1b6c44164177a1dc08613885ec9ea62c0cfad1646e2c5c79151fa0ff05984f34630106e30a1af7ecbf9aece3ce70351a69587523f28accef1f6fc9bc93417689e6281907c4febc7485ae3b7a2fe110e868a4c186fde29aa967500c8c54c545ccd31b58c3aefbea1c0dbdb7c51c2e0c470bc2da55517a890b0aac99891bb68849e99598cfb1aff9206e6040ac8ac209815252034f1abc1fa83d4ed0eecd7c0ac6ef9478aaea73a72dba1da2c9e1e9c07e00fe3cd57367f099f0ad6cd54e7feb13ca8a4cbc464e016bef8ff8829390fac9a2c905b1609b14da21756128cbd58fe02ea73d36975efeab49f6d180b4ab2b5c43e72db4ffd8806fc0dee3e174b7b25ac7945217a7ba28cbe3a9ac282a41174336a0207b9d8ad1c2d46e07dd5ab70a77691af5297c7a9957c217d10e95f2f0611163f36dd0a2bf69e437438068ae7d2212d003734db6ff038f62bdcaf6941f76a211bbc3022f025c1990494790f3bcc1dd4131ed9ede0f3029de9118ed1cd15d2928477ba892b9bd03e51b099af7f0ae73864f7ea92700c7c28bfc2a40f8b4e3d0c2e93125733005f77d0f5ff025fe3b7edf2addfe3cd1eb4382bf7011cde1e8c2523795624996224150ece8238acf7421fe3c0dbe28eedfd9ab3d4f4600d9db079b9592be0ff93e1df82d4d7caf7e802ec08b14c52002bdeb9749a915f7bdfe9aafacb734ed4f48c00931af48db0f7daf96597f614af888bac759ae004a5d5d00fb2bfc8e34398f48bb421dae941b3d93b567fa1394d9dd492b1f032e028835a7cf6db9bfedaa73f1ac8cb33d8f27cc47a9f907ee1b95a1890a2194cb9061a78900dafb4908275a7f868e8a0954d22ad2e6280d3aa3fb1acd521625d6472fb9ccbea5a009eb57145fdacda6a12c51345e301b5196a07f7957f0c8e979c00259f6e8aa31f9760610279c488f6bc772ab1bf9caae3fd1f7c5a422e72f41011e66e0406618b098e6394b500f1445578ac5042b15d6914c65a3eff91609163fc1db46fc439d783723f98c63344905de4ac370a05b5732b73067ae6ea4b80f8630d0d2320fa5d0d4c84ffcbc76171520cead83034a973aec1af95662c323991959006bec6bdce751e4f93617ac982dfb5e17d74db7724a8f90291f413de5bea96dbe069976d895387f0b52aa53dad8ade2a6dce4f5f518be88e46ac32d416e58db6bb3656ee8e06e7b56706ceba64c8deb393beb1882a561c41b041bbeb8db20a808db0351c5980c76cf78c52f70ece0be88c4b1e8222aa343193c20d96399919d62a8519debf4561a53a09b812197e6f21539fa5bf7f8f8799572e5574f137b4e14bcd7bcdccd323e0155fd7a8822fdd2fbb8222df4f6bfc90007dc68fc3116a4b3fd4b96ce795b0969890b02a0f106de3551867afcb478fef685788d8531bab22b8659d170ca62cd27e4adbe94ee0db1afbffd0ffdd2a2c01bc2bc3c87d5070980ffcaa8bcd0d11e5c4a435af6ae689d7afea7ea19f5d631bea47366e29907d665a37ce0757243cdae214c8eba952d298c8e81be3c0897e65a92ac5369d296ac8d5679ac3ae257f758fd9c72762c7dc68af21ce4d023e8f7362dda0afbe099daec3467d796b6eef11cc656396d4ce66e3bce42fd756a71d9bffa87c84d8365166658327ba80fc51734c5b8e406e2b16dd51c91698bf789f7936dd2205cb2099e7b1614f5a4f01052f91c017f60a3e5a6210ae4d4e780c84cfb537c2350df42b79fba6dc237e04dd428dad5831a28825b02e4089d2d7ee8c4515a41f47c70f360c52e0bc87462ca991692cdf7e94ca455de1551080152c228714acbdd0fa5fc7491e01605c086b8ec0b7bd1c071ef6fcc1dac15914a093684fe45605c71266033d4774235524129cfbe11d8bc6cb0e3cb47060ec4132ca2ab6c0cc5f49e30c5fdfbce8e378f10d0d7e31718b3688a91443f90a100d716fd515dbbb0b00b8f757e32676de9dc2208d23d5dca6238f74eb1b239ebda12264718105e043be806aaa464d5352b82add97d3c6a4e62a0fb661bf35b5e27845698b98207e30a425fce2d114a7b7a49fa72e077f059787cda9d42ca562e97ab16c42b5714daba4a914bfe81245cba7ce3f787c5b082ed10419ddb7c41928ffcdb23571049b4391cbbb5e4f35481e49183894c64eceb738c636318aacf89f3b16cec500c0bfa0d1b649ac912a5c22dd54380d38e6ec553fffd78e82cb41e0b0c805fc8e3e7e4cdf1889413b95942e41a9502a01e0948114d8804a5856ae23ef9db40204536af6dee27730f4190e78f9e85e9da8019cb6ad29bf275bdf8ce8c1a21d0fcaa9f43a0887f942243fa495de1b83549aba116b76e641cf07cda4187dfa263b786a0c4bd0b30cda4552f1a514c55e3f5395cecbec115203722f68371242a84341fd8bdb8353797f3726cf79909dc5de1a72e7a6926c026491f2e2f4bae22e1b90e420b555906a58977223dc54e9a17d0f1ad4e37f720ff77ccc411c214eecdb7824d88d0608567f423aebd4a8fb1f2681cd93dbb1bce198af194be0ddc2b7b1caa371d38259601de2ebfc52ef3d1bfd57c0d7b6aa1011abbc3f78ab9ae9d908c370a92163342a518a28a8645eb4a547893b97afef683e39707b1f67062f359540a5ffdc48240f8c9d3912356a1b46456c3133e88aa928d5114a2a8f8d250be5b155be6cb00df108465c40e8f12d30dec688c6fc58ff83bb1ce699b8357283d339f0bfd97ddcea7f177cf1fa3c9097221d95f6d316deefc04ba63e33d8dff0150020f517aff87132bf5a12e12820502774b288c2642d68bd784137ddeb0073dbbad67ee85f8ac4e58b08d17fb7da7052f16d8b4344ca7c857c362fc4feb95a2283ef5e9363ea1c5645d01ffa46ffe5bfa21c0b029cbd6915b4f81d641a1287b74700fd3801ae9fb3ac57d1f07f85f0bf31cf3bf8a02c2d8cc345d476045b7fd06ea46b7b5fbed0fabe020b1f7ada625564cb9f7b257c12e216a450a73211ea164c247f287aaac78d6fb899687f3ec4fce40e5d38a37f55993995d94e4b38e147062bd2049fd455b9ff6e6d07e3c63244cc9dabfe6c889c73d4873df0b0f629bf1d44d5a615e140bf50b114da62869c84b3cd72d4b1fd2743d5c59fe097f0929c75878cd4b58e0fe4da591e381c367c98179dd6a3416f1fcc124c42d483452f1ad169ec91495d6f8cfc1cd716f86e540d95cc41f4cfa159cbb22f204f7add16e8bdfdb85cf751a4c2d76edc448a5df9aeb752bb4aa5b6ee8e85ae07313def4227bd2df88f56163ca03b8471ae01dff1a2292fa68fa4031230a68f4b8bd2aea081a4518491890a84c5ffe621295fa5d98eeb4388ebee6fb64cc6001f2c6e66b6db7a3c58a5837bfc551c0278f9a351376ce3e00030e55c4376a7bb98772b37f08ea055e1df92039c388435e7c88b66353807dde17c14b17f12f9781907f1bccff6b476bf0e3396d9269b7deb9ba5563eb2fbb4f4c40f531bb13b70181b0a981bdd2ab3aabbf8c18ac47ce8fa0afcde36fecda870167ddd63212f05e8ac5d271c2eedd50a87b03278662952343401b424f6a298654590cd188b7296d50d887c418dfe54a5bfd0b9207048a4295cdf1100347eb3d0cf3be711f06816a1b4247a73facead696b4317e9ade9988f2f528d17b7d9", 0x1000}, {&(0x7f00000039c0)="bcbed3b5e273615cae74baab78a717061968e99d38770f0266420091ee3095c95b059001fb2fab20e2b9c75d7e49d6ebd60ac5fc1ce5fa662c542658f8853ff563ec91b14d3a66920b2b097f6de01801df8410f0cd78ab17fc1cf721", 0x5c}], 0x3, &(0x7f0000003a80)=[@txtime={{0x18, 0x1, 0x3d, 0xbd44}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x7f}}], 0x48}}], 0x6, 0x20040001) 10:19:49 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 10:19:49 executing program 0: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 10:19:49 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40440, 0xc0) 10:19:49 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x181) 10:19:49 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 10:19:49 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}}, 0x0) 10:19:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="00403c3d833eadbd80a5ae9ee7a579a95515e5fd627b14738fa1d4b23b8becf984062cf11a323f51425f62a3f491c411cf998582f2b10eecf04288021f20f86fec", 0x41) 10:19:49 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, [0x0, 0x0, 0x1000000]}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 10:19:49 executing program 5: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket(0x1f, 0x800, 0xff) getpeername$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000004740)={&(0x7f00000045c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000004700)={0x0, 0x28}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f00000012c0)={0x2474, r1, 0x1, 0x0, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x5, 0x6a}}}}, [@NL80211_PMSR_ATTR_PEERS={0x16c, 0x5, 0x0, 0x1, [{0x168, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3be}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x93}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xeb7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xffffff00}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}, @NL80211_PMSR_ATTR_PEERS={0x730, 0x5, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffffc}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x2a4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x21}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x264, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x3f4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xba}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xab}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x88, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1685}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x300, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x79}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x48}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x120, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9d76}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xd6c, 0x5, 0x0, 0x1, [{0x1d4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x84, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x88, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x26}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x77}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8000}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x20}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x74, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0xa08, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x488, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xc0}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x134, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4a}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfeff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x17c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xea}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xfe}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x31}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xe0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9d}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x68, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x401}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x2fc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x70}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x114, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xab}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3f}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2fbb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x94, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x46}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x69}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x39}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1d}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x80000000}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x22}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x18c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x164, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6d59}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x88, 0x5, 0x0, 0x1, [{0x68, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x37}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x15e}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3be}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1c2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x9}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x178}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x132}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1c}]}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0x4}, @NL80211_PMSR_ATTR_PEERS={0x750, 0x5, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0x428, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x148, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x100}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xcf62}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7ff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x157c}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xa4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xaa8}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8000}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x1a0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfffa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xbb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x38}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffff8}]}]}, {0x8c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x263}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3b2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x14, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}]}, {0xb0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x38}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x200}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x6}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1cb}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3a}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x39}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x1ac, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x190, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff18}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xd5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}]}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x8, 0x5, 0x0, 0x1, [{0x4}]}, @NL80211_PMSR_ATTR_PEERS={0x668, 0x5, 0x0, 0x1, [{0x160, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x148, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9e}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x54}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xc1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x69}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x5c}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1478}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x39}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16e4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1b9}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}]}]}, {0x1e0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1c0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x76}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x71}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0xbd6}]}]}, {0x2cc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x2}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffffd}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x99}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x21c}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2d}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x9}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15a4}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x37b}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x1e4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x45}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x120, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x800}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3e}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x40, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x14, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}]}, 0x2474}}, 0x8000) r2 = syz_open_procfs(0x0, &(0x7f00000015c0)='net/rt6_stats\x00') sendmsg$NL80211_CMD_CONNECT(r2, 0x0, 0x0) 10:19:49 executing program 1: prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4}, 0x0) 10:19:49 executing program 3: rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00') 10:19:50 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 10:19:50 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') writev(r0, 0x0, 0x0) 10:19:50 executing program 4: io_setup(0x81, &(0x7f0000000200)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000001440)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 272.588906][T11527] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 10:19:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x5, 0xfff, 0x0, 0x1}, 0x40) 10:19:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000040)="dde570a7831d36bc9bbdcd7886dd7004537d76cf04e3e01bce0478aa34958d89a01cae8bde51ac5b4fbe92a26ca6dac724bf7b058ddb", 0x36, 0x0, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) [ 272.704951][T11527] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 10:19:50 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) wait4(r1, 0x0, 0x0, 0x0) 10:19:50 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sockstat\x00') 10:19:50 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000006200)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setreuid(0x0, r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') 10:19:50 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x10000000) 10:19:50 executing program 2: bpf$PROG_LOAD(0x2, &(0x7f000000d640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x93) 10:19:50 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vcsu\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x10000000) 10:19:50 executing program 3: ioctl$BLKFLSBUF(0xffffffffffffffff, 0x4c02, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0x1000) 10:19:50 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') 10:19:50 executing program 0: io_setup(0x81, &(0x7f0000000200)=0x0) r1 = eventfd(0xfffffe00) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000300)="c9b75ee196cffed0", 0x8}]) 10:19:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000040)="dde570a7831d36bc9bbdcd7886dd7004537d76cf2fe3e01bce0478aa34958d89a01cae8bde51ac5b4fbe92a26ca6dac724bf7b058ddb2599880b", 0x3a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) 10:19:51 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0xf0ffffff7f0000) 10:19:51 executing program 5: syz_io_uring_setup(0x7ec6, &(0x7f0000000180), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000340), 0x0) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3, 0xffffffffffffffff) 10:19:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7ffff000}}, 0x0) 10:19:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000040)="dde570a7831d36bc9bbdcd7886dd7004537d76cf2fe3e01bce0478aa34958d89a01cae8bde51ac5b4fbe92a26ca6dac724bf7b058ddb2599880b", 0x3a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) 10:19:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x5452, &(0x7f0000000040)={0x7, @l2tp={0x2, 0x0, @local}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @ethernet={0x0, @random="52504d7eadc0"}}) 10:19:51 executing program 2: syz_io_uring_setup(0x125b, &(0x7f0000000080)={0x0, 0x0, 0x6}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 10:19:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x0, 0x4, 0x0, 0xa}, 0x40) 10:19:51 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/psched\x00') write$FUSE_DIRENT(r0, 0x0, 0x48) 10:19:51 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000110) mount$9p_fd(0x0, &(0x7f0000000200)='.\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:19:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000040)="dde570a7831d36bc9bbdcd7886dd7004537d76cf2fe3e01bce0478aa34958d89a01cae8bde51ac5b4fbe92a26ca6dac724bf7b058ddb2599880b", 0x5ea, 0x0, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) 10:19:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000040)="dde570a7831d36bc9bbdcd7886dd7004537d76cf2fe3e01bce0478aa34958d89a01cae8bde51ac5b4fbe92a26ca6dac724bf7b058ddb2599880b", 0x3a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) 10:19:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 10:19:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') read$FUSE(r0, &(0x7f000000a280)={0x2020}, 0x2020) 10:19:51 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x7000000) 10:19:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000040)="dde570a7831d36bc9bbdcd7886dd7004537d76cf2fe3e01bce0478aa34958d89a01cae8bde51ac5b4fbe92a26ca6dac724bf7b058ddb2599880b", 0x5ea, 0x0, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) 10:19:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000040)="dde570a7831d36bc9bbdcd7886dd7004537d76cf2fe3e01bce0478aa34958d89a01cae8bde51ac5b4fbe92a26ca6dac724bf7b058ddb2599880b", 0x3a, 0x0, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) 10:19:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x81, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000001440)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 10:19:51 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="26e9"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 10:19:51 executing program 5: io_setup(0x8001, &(0x7f0000000040)=0x0) io_destroy(r0) 10:19:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x1) [ 316.845751][ T3249] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.852089][ T3249] ieee802154 phy1 wpan1: encryption failed: -22 [ 349.643968][ T4836] Bluetooth: hci4: command 0x0406 tx timeout [ 349.650226][ T4836] Bluetooth: hci0: command 0x0406 tx timeout [ 349.669968][ T4836] Bluetooth: hci1: command 0x0406 tx timeout [ 349.676162][ T4836] Bluetooth: hci2: command 0x0406 tx timeout [ 349.682268][ T4836] Bluetooth: hci3: command 0x0406 tx timeout [ 349.688556][ T4836] Bluetooth: hci5: command 0x0406 tx timeout [ 378.285798][ T3249] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.292151][ T3249] ieee802154 phy1 wpan1: encryption failed: -22 [ 437.813923][ T1645] INFO: task syz-executor.3:11603 can't die for more than 143 seconds. [ 437.822478][ T1645] task:syz-executor.3 state:D stack:27624 pid:11603 ppid: 8470 flags:0x00004004 [ 437.833428][ T1645] Call Trace: [ 437.847031][ T1645] __schedule+0x911/0x2160 [ 437.851635][ T1645] ? io_schedule_timeout+0x140/0x140 [ 437.863873][ T1645] schedule+0xcf/0x270 [ 437.868009][ T1645] schedule_timeout+0x1db/0x250 [ 437.872983][ T1645] ? usleep_range+0x170/0x170 [ 437.889496][ T1645] ? wait_for_completion+0x160/0x270 [ 437.902394][ T1645] ? lock_downgrade+0x6e0/0x6e0 [ 437.912860][ T1645] ? do_raw_spin_lock+0x120/0x2b0 [ 437.923645][ T1645] ? rwlock_bug.part.0+0x90/0x90 [ 437.930451][ T1645] ? _raw_spin_unlock_irq+0x1f/0x40 [ 437.945098][ T1645] wait_for_completion+0x168/0x270 [ 437.950251][ T1645] ? __flush_work+0x4f9/0xac0 [ 437.965076][ T1645] ? bit_wait_io_timeout+0x160/0x160 [ 437.970430][ T1645] ? _raw_spin_unlock_irq+0x1f/0x40 [ 437.983918][ T1645] __flush_work+0x527/0xac0 [ 437.988487][ T1645] ? queue_delayed_work_on+0x120/0x120 [ 437.995573][ T1645] ? __flush_work+0x843/0xac0 [ 438.000281][ T1645] ? flush_workqueue_prep_pwqs+0x510/0x510 [ 438.010580][ T1645] ? try_to_grab_pending+0xbd/0xd0 [ 438.016127][ T1645] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 438.022506][ T1645] __cancel_work_timer+0x3f9/0x570 [ 438.028299][ T1645] ? try_to_grab_pending+0xd0/0xd0 [ 438.034107][ T1645] ? p9_fd_close+0x280/0x520 [ 438.038823][ T1645] ? lock_downgrade+0x6e0/0x6e0 [ 438.045040][ T1645] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 438.050895][ T1645] p9_fd_close+0x305/0x520 [ 438.056513][ T1645] p9_client_destroy+0xbe/0x360 [ 438.061438][ T1645] ? p9_tag_remove+0x250/0x250 [ 438.067954][ T1645] ? rcu_read_lock_sched_held+0x3a/0x70 [ 438.074052][ T1645] ? kfree+0x6ae/0x7f0 [ 438.078228][ T1645] ? trace_kmalloc+0xbe/0xf0 [ 438.082820][ T1645] ? v9fs_session_init+0xbf4/0x1770 [ 438.089672][ T1645] v9fs_session_init+0xfd2/0x1770 [ 438.095713][ T1645] ? v9fs_show_options+0x780/0x780 [ 438.100903][ T1645] ? rcu_read_lock_sched_held+0x3a/0x70 [ 438.106893][ T1645] v9fs_mount+0x79/0x9c0 [ 438.111165][ T1645] ? v9fs_write_inode+0x60/0x60 [ 438.116898][ T1645] legacy_get_tree+0x105/0x220 [ 438.121761][ T1645] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 438.131227][ T1645] vfs_get_tree+0x89/0x2f0 [ 438.143867][ T1645] path_mount+0x132a/0x1fa0 [ 438.148430][ T1645] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 438.156752][ T1645] ? strncpy_from_user+0x2a0/0x3e0 [ 438.161969][ T1645] ? finish_automount+0xad0/0xad0 [ 438.167341][ T1645] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 438.173688][ T1645] ? getname_flags.part.0+0x1dd/0x4f0 [ 438.179153][ T1645] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 438.185761][ T1645] __x64_sys_mount+0x27f/0x300 [ 438.190566][ T1645] ? copy_mnt_ns+0xae0/0xae0 [ 438.195320][ T1645] ? syscall_enter_from_user_mode+0x27/0x70 [ 438.201284][ T1645] do_syscall_64+0x2d/0x70 [ 438.205942][ T1645] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 438.211867][ T1645] RIP: 0033:0x466459 [ 438.215875][ T1645] RSP: 002b:00007fab7493e188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 438.226640][ T1645] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000466459 [ 438.238999][ T1645] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 438.247774][ T1645] RBP: 00000000004bf9fb R08: 0000000020000180 R09: 0000000000000000 [ 438.256164][ T1645] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 438.264735][ T1645] R13: 00007ffd92b5070f R14: 00007fab7493e300 R15: 0000000000022000 [ 438.272775][ T1645] INFO: task syz-executor.3:11603 blocked for more than 143 seconds. [ 438.281297][ T1645] Not tainted 5.12.0-rc5-next-20210401-syzkaller #0 [ 438.289292][ T1645] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 438.298909][ T1645] task:syz-executor.3 state:D stack:27624 pid:11603 ppid: 8470 flags:0x00004004 [ 438.309013][ T1645] Call Trace: [ 438.312312][ T1645] __schedule+0x911/0x2160 [ 438.318308][ T1645] ? io_schedule_timeout+0x140/0x140 [ 438.324750][ T1645] schedule+0xcf/0x270 [ 438.328846][ T1645] schedule_timeout+0x1db/0x250 [ 438.335146][ T1645] ? usleep_range+0x170/0x170 [ 438.340474][ T1645] ? wait_for_completion+0x160/0x270 [ 438.346375][ T1645] ? lock_downgrade+0x6e0/0x6e0 [ 438.351316][ T1645] ? do_raw_spin_lock+0x120/0x2b0 [ 438.357603][ T1645] ? rwlock_bug.part.0+0x90/0x90 [ 438.362610][ T1645] ? _raw_spin_unlock_irq+0x1f/0x40 [ 438.368374][ T1645] wait_for_completion+0x168/0x270 [ 438.373581][ T1645] ? __flush_work+0x4f9/0xac0 [ 438.379267][ T1645] ? bit_wait_io_timeout+0x160/0x160 [ 438.384791][ T1645] ? _raw_spin_unlock_irq+0x1f/0x40 [ 438.390174][ T1645] __flush_work+0x527/0xac0 [ 438.395676][ T1645] ? queue_delayed_work_on+0x120/0x120 [ 438.401186][ T1645] ? __flush_work+0x843/0xac0 [ 438.406348][ T1645] ? flush_workqueue_prep_pwqs+0x510/0x510 [ 438.412193][ T1645] ? try_to_grab_pending+0xbd/0xd0 [ 438.418210][ T1645] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 438.425448][ T1645] __cancel_work_timer+0x3f9/0x570 [ 438.430607][ T1645] ? try_to_grab_pending+0xd0/0xd0 [ 438.436283][ T1645] ? p9_fd_close+0x280/0x520 [ 438.441374][ T1645] ? lock_downgrade+0x6e0/0x6e0 [ 438.449245][ T1645] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 438.456045][ T1645] p9_fd_close+0x305/0x520 [ 438.460494][ T1645] p9_client_destroy+0xbe/0x360 [ 438.466018][ T1645] ? p9_tag_remove+0x250/0x250 [ 438.470806][ T1645] ? rcu_read_lock_sched_held+0x3a/0x70 [ 438.476473][ T1645] ? kfree+0x6ae/0x7f0 [ 438.480566][ T1645] ? trace_kmalloc+0xbe/0xf0 [ 438.486504][ T1645] ? v9fs_session_init+0xbf4/0x1770 [ 438.491749][ T1645] v9fs_session_init+0xfd2/0x1770 [ 438.496881][ T1645] ? v9fs_show_options+0x780/0x780 [ 438.502021][ T1645] ? rcu_read_lock_sched_held+0x3a/0x70 [ 438.507792][ T1645] v9fs_mount+0x79/0x9c0 [ 438.512077][ T1645] ? v9fs_write_inode+0x60/0x60 [ 438.517028][ T1645] legacy_get_tree+0x105/0x220 [ 438.521815][ T1645] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 438.528278][ T1645] vfs_get_tree+0x89/0x2f0 [ 438.532718][ T1645] path_mount+0x132a/0x1fa0 [ 438.537342][ T1645] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 438.544508][ T1645] ? strncpy_from_user+0x2a0/0x3e0 [ 438.549654][ T1645] ? finish_automount+0xad0/0xad0 [ 438.556455][ T1645] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 438.562754][ T1645] ? getname_flags.part.0+0x1dd/0x4f0 [ 438.568585][ T1645] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 438.575839][ T1645] __x64_sys_mount+0x27f/0x300 [ 438.580634][ T1645] ? copy_mnt_ns+0xae0/0xae0 [ 438.585854][ T1645] ? syscall_enter_from_user_mode+0x27/0x70 [ 438.591783][ T1645] do_syscall_64+0x2d/0x70 [ 438.596683][ T1645] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 438.602602][ T1645] RIP: 0033:0x466459 [ 438.607312][ T1645] RSP: 002b:00007fab7493e188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 438.617400][ T1645] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000466459 [ 438.626607][ T1645] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 438.635136][ T1645] RBP: 00000000004bf9fb R08: 0000000020000180 R09: 0000000000000000 [ 438.643142][ T1645] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 438.651805][ T1645] R13: 00007ffd92b5070f R14: 00007fab7493e300 R15: 0000000000022000 [ 438.659963][ T1645] INFO: task syz-executor.3:11631 can't die for more than 144 seconds. [ 438.668678][ T1645] task:syz-executor.3 state:D stack:27544 pid:11631 ppid: 8470 flags:0x00004004 [ 438.679021][ T1645] Call Trace: [ 438.682319][ T1645] __schedule+0x911/0x2160 [ 438.687684][ T1645] ? io_schedule_timeout+0x140/0x140 [ 438.693045][ T1645] schedule+0xcf/0x270 [ 438.697957][ T1645] schedule_timeout+0x1db/0x250 [ 438.702843][ T1645] ? usleep_range+0x170/0x170 [ 438.707692][ T1645] ? wait_for_completion+0x160/0x270 [ 438.713004][ T1645] ? lock_downgrade+0x6e0/0x6e0 [ 438.718006][ T1645] ? do_raw_spin_lock+0x120/0x2b0 [ 438.723072][ T1645] ? rwlock_bug.part.0+0x90/0x90 [ 438.728071][ T1645] ? _raw_spin_unlock_irq+0x1f/0x40 [ 438.733296][ T1645] wait_for_completion+0x168/0x270 [ 438.738603][ T1645] ? __flush_work+0x4f9/0xac0 [ 438.743304][ T1645] ? bit_wait_io_timeout+0x160/0x160 [ 438.749566][ T1645] ? lockdep_hardirqs_off+0x90/0xd0 [ 438.756061][ T1645] __flush_work+0x527/0xac0 [ 438.760594][ T1645] ? queue_delayed_work_on+0x120/0x120 [ 438.767484][ T1645] ? __flush_work+0x843/0xac0 [ 438.772187][ T1645] ? flush_workqueue_prep_pwqs+0x510/0x510 [ 438.778438][ T1645] ? try_to_grab_pending+0xbd/0xd0 [ 438.783580][ T1645] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 438.790812][ T1645] __cancel_work_timer+0x3f9/0x570 [ 438.796359][ T1645] ? try_to_grab_pending+0xd0/0xd0 [ 438.801499][ T1645] ? p9_fd_close+0x280/0x520 [ 438.807250][ T1645] ? lock_downgrade+0x6e0/0x6e0 [ 438.812145][ T1645] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 438.818535][ T1645] p9_fd_close+0x305/0x520 [ 438.822996][ T1645] p9_client_destroy+0xbe/0x360 [ 438.828755][ T1645] ? p9_tag_remove+0x250/0x250 [ 438.833572][ T1645] ? rcu_read_lock_sched_held+0x3a/0x70 [ 438.840523][ T1645] ? kfree+0x6ae/0x7f0 [ 438.845020][ T1645] ? trace_kmalloc+0xbe/0xf0 [ 438.850291][ T1645] ? v9fs_session_init+0xbf4/0x1770 [ 438.855902][ T1645] v9fs_session_init+0xfd2/0x1770 [ 438.861005][ T1645] ? v9fs_show_options+0x780/0x780 [ 438.866301][ T1645] ? rcu_read_lock_sched_held+0x3a/0x70 [ 438.871876][ T1645] v9fs_mount+0x79/0x9c0 [ 438.877399][ T1645] ? v9fs_write_inode+0x60/0x60 [ 438.882292][ T1645] legacy_get_tree+0x105/0x220 [ 438.887242][ T1645] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 438.893507][ T1645] vfs_get_tree+0x89/0x2f0 [ 438.899870][ T1645] path_mount+0x132a/0x1fa0 [ 438.904821][ T1645] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 438.911091][ T1645] ? strncpy_from_user+0x2a0/0x3e0 [ 438.917053][ T1645] ? finish_automount+0xad0/0xad0 [ 438.922125][ T1645] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 438.928706][ T1645] ? getname_flags.part.0+0x1dd/0x4f0 [ 438.934669][ T1645] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 438.940958][ T1645] __x64_sys_mount+0x27f/0x300 [ 438.945817][ T1645] ? copy_mnt_ns+0xae0/0xae0 [ 438.950428][ T1645] ? syscall_enter_from_user_mode+0x27/0x70 [ 438.957148][ T1645] do_syscall_64+0x2d/0x70 [ 438.961610][ T1645] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 438.967687][ T1645] RIP: 0033:0x466459 [ 438.971608][ T1645] RSP: 002b:00007fab748fc188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 438.980153][ T1645] RAX: ffffffffffffffda RBX: 000000000056c158 RCX: 0000000000466459 [ 438.988304][ T1645] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 438.996503][ T1645] RBP: 00000000004bf9fb R08: 0000000020000180 R09: 0000000000000000 [ 439.006848][ T1645] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c158 [ 439.015785][ T1645] R13: 00007ffd92b5070f R14: 00007fab748fc300 R15: 0000000000022000 [ 439.024941][ T1645] INFO: task syz-executor.3:11631 blocked for more than 144 seconds. [ 439.033035][ T1645] Not tainted 5.12.0-rc5-next-20210401-syzkaller #0 [ 439.040224][ T1645] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 439.049002][ T1645] task:syz-executor.3 state:D stack:27544 pid:11631 ppid: 8470 flags:0x00004004 [ 439.058996][ T1645] Call Trace: [ 439.062297][ T1645] __schedule+0x911/0x2160 [ 439.066782][ T1645] ? io_schedule_timeout+0x140/0x140 [ 439.072115][ T1645] schedule+0xcf/0x270 [ 439.076284][ T1645] schedule_timeout+0x1db/0x250 [ 439.081159][ T1645] ? usleep_range+0x170/0x170 [ 439.086126][ T1645] ? wait_for_completion+0x160/0x270 [ 439.091646][ T1645] ? lock_downgrade+0x6e0/0x6e0 [ 439.096622][ T1645] ? do_raw_spin_lock+0x120/0x2b0 [ 439.101693][ T1645] ? rwlock_bug.part.0+0x90/0x90 [ 439.106705][ T1645] ? _raw_spin_unlock_irq+0x1f/0x40 [ 439.111930][ T1645] wait_for_completion+0x168/0x270 [ 439.119313][ T1645] ? __flush_work+0x4f9/0xac0 [ 439.124096][ T1645] ? bit_wait_io_timeout+0x160/0x160 [ 439.129429][ T1645] ? lockdep_hardirqs_off+0x90/0xd0 [ 439.136211][ T1645] __flush_work+0x527/0xac0 [ 439.140747][ T1645] ? queue_delayed_work_on+0x120/0x120 [ 439.146389][ T1645] ? __flush_work+0x843/0xac0 [ 439.151089][ T1645] ? flush_workqueue_prep_pwqs+0x510/0x510 [ 439.157584][ T1645] ? try_to_grab_pending+0xbd/0xd0 [ 439.162739][ T1645] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 439.178448][ T1645] __cancel_work_timer+0x3f9/0x570 [ 439.183752][ T1645] ? try_to_grab_pending+0xd0/0xd0 [ 439.188888][ T1645] ? p9_fd_close+0x280/0x520 [ 439.193475][ T1645] ? lock_downgrade+0x6e0/0x6e0 [ 439.198417][ T1645] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 439.204351][ T1645] p9_fd_close+0x305/0x520 [ 439.208792][ T1645] p9_client_destroy+0xbe/0x360 [ 439.213791][ T1645] ? p9_tag_remove+0x250/0x250 [ 439.218579][ T1645] ? rcu_read_lock_sched_held+0x3a/0x70 [ 439.226414][ T1645] ? kfree+0x6ae/0x7f0 [ 439.230524][ T1645] ? trace_kmalloc+0xbe/0xf0 [ 439.235373][ T1645] ? v9fs_session_init+0xbf4/0x1770 [ 439.240605][ T1645] v9fs_session_init+0xfd2/0x1770 [ 439.246221][ T1645] ? v9fs_show_options+0x780/0x780 [ 439.251380][ T1645] ? rcu_read_lock_sched_held+0x3a/0x70 [ 439.257049][ T1645] v9fs_mount+0x79/0x9c0 [ 439.262032][ T1645] ? v9fs_write_inode+0x60/0x60 [ 439.267833][ T1645] legacy_get_tree+0x105/0x220 [ 439.272668][ T1645] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 439.279395][ T1645] vfs_get_tree+0x89/0x2f0 [ 439.284310][ T1645] path_mount+0x132a/0x1fa0 [ 439.288846][ T1645] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 439.295553][ T1645] ? strncpy_from_user+0x2a0/0x3e0 [ 439.300710][ T1645] ? finish_automount+0xad0/0xad0 [ 439.306199][ T1645] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 439.312661][ T1645] ? getname_flags.part.0+0x1dd/0x4f0 [ 439.318198][ T1645] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 439.324835][ T1645] __x64_sys_mount+0x27f/0x300 [ 439.329861][ T1645] ? copy_mnt_ns+0xae0/0xae0 [ 439.336703][ T1645] ? syscall_enter_from_user_mode+0x27/0x70 [ 439.342656][ T1645] do_syscall_64+0x2d/0x70 [ 439.347492][ T1645] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 439.353407][ T1645] RIP: 0033:0x466459 [ 439.357726][ T1645] RSP: 002b:00007fab748fc188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 439.366894][ T1645] RAX: ffffffffffffffda RBX: 000000000056c158 RCX: 0000000000466459 [ 439.375246][ T1645] RDX: 0000000020000240 RSI: 0000000020000200 RDI: 0000000000000000 [ 439.383235][ T1645] RBP: 00000000004bf9fb R08: 0000000020000180 R09: 0000000000000000 [ 439.391304][ T1645] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c158 [ 439.399434][ T1645] R13: 00007ffd92b5070f R14: 00007fab748fc300 R15: 0000000000022000 [ 439.407906][ T1645] [ 439.407906][ T1645] Showing all locks held in the system: [ 439.416377][ T1645] 2 locks held by kworker/0:2/8: [ 439.421328][ T1645] #0: ffff888010864d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x871/0x1600 [ 439.431796][ T1645] #1: ffffc90000cd7da8 ((work_completion)(&m->wq)){+.+.}-{0:0}, at: process_one_work+0x8a5/0x1600 [ 439.442719][ T1645] 1 lock held by khungtaskd/1645: [ 439.448864][ T1645] #0: ffffffff8bf75060 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 439.459263][ T1645] 2 locks held by kworker/0:3/3157: [ 439.465998][ T1645] #0: ffff888010864d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x871/0x1600 [ 439.476513][ T1645] #1: ffffc900025bfda8 ((work_completion)(&m->wq)){+.+.}-{0:0}, at: process_one_work+0x8a5/0x1600 [ 439.487728][ T1645] 1 lock held by systemd-journal/4843: [ 439.493221][ T1645] #0: ffff8880b9d352d8 (&rq->lock){-.-.}-{2:2}, at: __schedule+0x21c/0x2160 [ 439.502097][ T1645] 1 lock held by in:imklog/8148: [ 439.507141][ T1645] #0: ffff888012c12ff0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 439.516446][ T1645] [ 439.518795][ T1645] ============================================= [ 439.518795][ T1645] [ 439.528660][ T1645] NMI backtrace for cpu 0 [ 439.532993][ T1645] CPU: 0 PID: 1645 Comm: khungtaskd Not tainted 5.12.0-rc5-next-20210401-syzkaller #0 [ 439.542518][ T1645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 439.552557][ T1645] Call Trace: [ 439.555832][ T1645] dump_stack+0x141/0x1d7 [ 439.560218][ T1645] nmi_cpu_backtrace.cold+0x44/0xd7 [ 439.565415][ T1645] ? lapic_can_unplug_cpu+0x80/0x80 [ 439.570845][ T1645] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 439.576866][ T1645] watchdog+0xd8e/0xf40 [ 439.581037][ T1645] ? trace_sched_process_hang+0x280/0x280 [ 439.586755][ T1645] kthread+0x3b1/0x4a0 [ 439.590836][ T1645] ? __kthread_bind_mask+0xc0/0xc0 [ 439.595953][ T1645] ret_from_fork+0x1f/0x30 [ 439.601210][ T1645] Sending NMI from CPU 0 to CPUs 1: [ 439.607179][ C1] NMI backtrace for cpu 1 [ 439.607190][ C1] CPU: 1 PID: 4843 Comm: systemd-journal Not tainted 5.12.0-rc5-next-20210401-syzkaller #0 [ 439.607201][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 439.607211][ C1] RIP: 0010:check_preemption_disabled+0x4d/0x150 [ 439.607223][ C1] Code: e3 ff ff ff 7f 31 ff 89 de 0f 1f 44 00 00 85 db 74 11 0f 1f 44 00 00 44 89 e0 5b 5d 41 5c 41 5d 41 5e c3 0f 1f 44 00 00 9c 5b <81> e3 00 02 00 00 31 ff 48 89 de 0f 1f 44 00 00 48 85 db 74 d3 0f [ 439.607239][ C1] RSP: 0018:ffffc9000158fe70 EFLAGS: 00000046 [ 439.607253][ C1] RAX: 0000000000000000 RBX: 0000000000000046 RCX: 1ffffffff1b8ff31 [ 439.607262][ C1] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 [ 439.607271][ C1] RBP: ffffffff89c28aa0 R08: ffffffff8f3da058 R09: ffffffff8f3da04f [ 439.607280][ C1] R10: ffffffff8f3da057 R11: 0000000000000001 R12: 0000000000000001 [ 439.607289][ C1] R13: ffffffff89c28a60 R14: 0000000000000000 R15: 0000000000000000 [ 439.607298][ C1] FS: 00007f706ee218c0(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 439.607307][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 439.607315][ C1] CR2: 00007f706c265000 CR3: 0000000028d5a000 CR4: 00000000001506e0 [ 439.607324][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 439.607333][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 439.607341][ C1] Call Trace: [ 439.607346][ C1] get_vtime_delta+0x10c/0x420 [ 439.607352][ C1] vtime_user_exit+0xb4/0x210 [ 439.607358][ C1] ? __context_tracking_exit+0xb8/0xe0 [ 439.607364][ C1] __context_tracking_exit+0xb8/0xe0 [ 439.607371][ C1] syscall_enter_from_user_mode+0x55/0x70 [ 439.607378][ C1] do_syscall_64+0xf/0x70 [ 439.607384][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 439.607390][ C1] RIP: 0033:0x7f706e0b9f17 [ 439.607401][ C1] Code: ff ff ff 48 8b 4d a0 0f b7 51 fe 48 8b 4d a8 66 89 54 08 fe e9 1a ff ff ff 66 2e 0f 1f 84 00 00 00 00 00 b8 27 00 00 00 0f 05 0f 1f 84 00 00 00 00 00 b8 6e 00 00 00 0f 05 c3 0f 1f 84 00 00 [ 439.607416][ C1] RSP: 002b:00007fff0fe00c08 EFLAGS: 00000202 ORIG_RAX: 0000000000000027 [ 439.607431][ C1] RAX: ffffffffffffffda RBX: 00005647d14211e0 RCX: 00007f706e0b9f17 [ 439.607440][ C1] RDX: 00007fff0fe00cc8 RSI: 0000000000000001 RDI: 00005647d14211e0 [ 439.607449][ C1] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 439.607458][ C1] R10: 0000000000000069 R11: 0000000000000202 R12: 00007fff0fe00cc8 [ 439.607467][ C1] R13: 00000000000012eb R14: 00007fff0fe03ab0 R15: 00007fff0fe010c0 [ 439.856459][ T3249] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.862782][ T3249] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.882897][ T1645] Kernel panic - not syncing: hung_task: blocked tasks [ 439.889853][ T1645] CPU: 1 PID: 1645 Comm: khungtaskd Not tainted 5.12.0-rc5-next-20210401-syzkaller #0 [ 439.899409][ T1645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 439.909516][ T1645] Call Trace: [ 439.912821][ T1645] dump_stack+0x141/0x1d7 [ 439.917167][ T1645] panic+0x306/0x73d [ 439.921110][ T1645] ? __warn_printk+0xf3/0xf3 [ 439.925713][ T1645] ? lapic_can_unplug_cpu+0x80/0x80 [ 439.930921][ T1645] ? preempt_schedule_thunk+0x16/0x18 [ 439.936322][ T1645] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 439.942490][ T1645] ? watchdog.cold+0x22d/0x248 [ 439.947289][ T1645] watchdog.cold+0x23e/0x248 [ 439.951888][ T1645] ? trace_sched_process_hang+0x280/0x280 [ 439.957629][ T1645] kthread+0x3b1/0x4a0 [ 439.961712][ T1645] ? __kthread_bind_mask+0xc0/0xc0 [ 439.966837][ T1645] ret_from_fork+0x1f/0x30 [ 439.972143][ T1645] Kernel Offset: disabled [ 439.976484][ T1645] Rebooting in 86400 seconds..