Warning: Permanently added '10.128.0.10' (ECDSA) to the list of known hosts. 2021/05/01 12:16:38 fuzzer started 2021/05/01 12:16:38 dialing manager at 10.128.0.163:37523 2021/05/01 12:16:38 syscalls: 1982 2021/05/01 12:16:38 code coverage: enabled 2021/05/01 12:16:38 comparison tracing: enabled 2021/05/01 12:16:38 extra coverage: enabled 2021/05/01 12:16:38 setuid sandbox: enabled 2021/05/01 12:16:38 namespace sandbox: enabled 2021/05/01 12:16:38 Android sandbox: enabled 2021/05/01 12:16:38 fault injection: enabled 2021/05/01 12:16:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/01 12:16:38 net packet injection: /dev/net/tun does not exist 2021/05/01 12:16:38 net device setup: enabled 2021/05/01 12:16:38 concurrency sanitizer: enabled 2021/05/01 12:16:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/01 12:16:38 USB emulation: /dev/raw-gadget does not exist 2021/05/01 12:16:38 hci packet injection: /dev/vhci does not exist 2021/05/01 12:16:38 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/05/01 12:16:38 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/05/01 12:16:39 suppressing KCSAN reports in functions: 'blk_mq_sched_dispatch_requests' 'blk_mq_rq_ctx_init' 'exit_mm' 'xas_find_marked' '_prb_read_valid' 'ext4_mb_regular_allocator' 'n_tty_receive_buf_common' 'do_signal_stop' 'n_tty_receive_char_special' '__add_to_page_cache_locked' 'fast_dput' 'step_into' 'do_readlinkat' 'ext4_ext_insert_extent' 'do_select' 'audit_log_start' 'shmem_file_read_iter' 'do_sys_poll' 'expire_timers' '__find_get_block' 'generic_write_end' 'alloc_pid' 'ext4_free_inodes_count' '__mark_inode_dirty' 'complete_signal' 'ext4_mark_iloc_dirty' 'lookup_fast' 'blk_mq_dispatch_rq_list' '__xa_clear_mark' '__ext4_new_inode' 'xas_clear_mark' 'ext4_writepages' 'kauditd_thread' 'dd_has_work' 'ext4_ext_handle_unwritten_extents' 'tick_nohz_next_event' 'futex_wait_queue_me' 'exit_signals' 'do_nanosleep' '__io_queue_sqe' 'ext4_ext_try_to_merge_right' '__xa_set_mark' 'lru_add_drain_all' '__process_echoes' 'ext4_free_inode' 2021/05/01 12:16:40 fetching corpus: 50, signal 10320/12250 (executing program) 2021/05/01 12:16:40 fetching corpus: 100, signal 15453/19246 (executing program) 2021/05/01 12:16:40 fetching corpus: 150, signal 22104/27642 (executing program) 2021/05/01 12:16:40 fetching corpus: 200, signal 28956/36166 (executing program) 2021/05/01 12:16:40 fetching corpus: 250, signal 33119/41954 (executing program) 2021/05/01 12:16:40 fetching corpus: 300, signal 37660/48063 (executing program) 2021/05/01 12:16:40 fetching corpus: 350, signal 47221/58898 (executing program) 2021/05/01 12:16:40 fetching corpus: 400, signal 50126/63319 (executing program) 2021/05/01 12:16:40 fetching corpus: 450, signal 52302/67027 (executing program) 2021/05/01 12:16:40 fetching corpus: 500, signal 56218/72293 (executing program) 2021/05/01 12:16:40 fetching corpus: 550, signal 58159/75710 (executing program) 2021/05/01 12:16:40 fetching corpus: 600, signal 60750/79691 (executing program) 2021/05/01 12:16:40 fetching corpus: 650, signal 63098/83438 (executing program) 2021/05/01 12:16:40 fetching corpus: 700, signal 65144/86840 (executing program) 2021/05/01 12:16:40 fetching corpus: 750, signal 67675/90632 (executing program) 2021/05/01 12:16:40 fetching corpus: 800, signal 69498/93790 (executing program) 2021/05/01 12:16:40 fetching corpus: 850, signal 72144/97647 (executing program) 2021/05/01 12:16:40 fetching corpus: 900, signal 73682/100489 (executing program) 2021/05/01 12:16:40 fetching corpus: 950, signal 75266/103363 (executing program) 2021/05/01 12:16:40 fetching corpus: 1000, signal 77766/107006 (executing program) 2021/05/01 12:16:40 fetching corpus: 1050, signal 79720/110127 (executing program) 2021/05/01 12:16:40 fetching corpus: 1100, signal 81576/113156 (executing program) 2021/05/01 12:16:40 fetching corpus: 1150, signal 82729/115590 (executing program) 2021/05/01 12:16:40 fetching corpus: 1200, signal 84622/118589 (executing program) 2021/05/01 12:16:40 fetching corpus: 1250, signal 85418/120681 (executing program) 2021/05/01 12:16:40 fetching corpus: 1300, signal 86650/123132 (executing program) 2021/05/01 12:16:40 fetching corpus: 1350, signal 87766/125462 (executing program) 2021/05/01 12:16:40 fetching corpus: 1400, signal 89454/128156 (executing program) 2021/05/01 12:16:40 fetching corpus: 1450, signal 90264/130187 (executing program) 2021/05/01 12:16:40 fetching corpus: 1500, signal 91758/132689 (executing program) 2021/05/01 12:16:40 fetching corpus: 1550, signal 92832/134871 (executing program) 2021/05/01 12:16:41 fetching corpus: 1600, signal 93545/136811 (executing program) 2021/05/01 12:16:41 fetching corpus: 1650, signal 95074/139349 (executing program) 2021/05/01 12:16:41 fetching corpus: 1700, signal 96339/141638 (executing program) 2021/05/01 12:16:41 fetching corpus: 1750, signal 98463/144613 (executing program) 2021/05/01 12:16:41 fetching corpus: 1800, signal 99299/146544 (executing program) 2021/05/01 12:16:41 fetching corpus: 1850, signal 100440/148672 (executing program) 2021/05/01 12:16:41 fetching corpus: 1900, signal 101446/150653 (executing program) 2021/05/01 12:16:41 fetching corpus: 1950, signal 102074/152411 (executing program) 2021/05/01 12:16:41 fetching corpus: 2000, signal 103431/154699 (executing program) 2021/05/01 12:16:41 fetching corpus: 2050, signal 104048/156395 (executing program) 2021/05/01 12:16:41 fetching corpus: 2100, signal 105144/158493 (executing program) 2021/05/01 12:16:41 fetching corpus: 2150, signal 105957/160361 (executing program) 2021/05/01 12:16:41 fetching corpus: 2200, signal 106964/162334 (executing program) 2021/05/01 12:16:41 fetching corpus: 2250, signal 107702/164073 (executing program) 2021/05/01 12:16:41 fetching corpus: 2300, signal 109381/166510 (executing program) 2021/05/01 12:16:41 fetching corpus: 2350, signal 110395/168398 (executing program) 2021/05/01 12:16:41 fetching corpus: 2400, signal 111300/170207 (executing program) 2021/05/01 12:16:41 fetching corpus: 2450, signal 112817/172457 (executing program) 2021/05/01 12:16:41 fetching corpus: 2500, signal 113812/174353 (executing program) 2021/05/01 12:16:41 fetching corpus: 2550, signal 114921/176293 (executing program) 2021/05/01 12:16:41 fetching corpus: 2600, signal 116357/178418 (executing program) 2021/05/01 12:16:41 fetching corpus: 2650, signal 116875/179968 (executing program) 2021/05/01 12:16:41 fetching corpus: 2700, signal 117762/181665 (executing program) 2021/05/01 12:16:41 fetching corpus: 2750, signal 118341/183194 (executing program) 2021/05/01 12:16:41 fetching corpus: 2800, signal 118817/184621 (executing program) 2021/05/01 12:16:41 fetching corpus: 2850, signal 119830/186412 (executing program) 2021/05/01 12:16:41 fetching corpus: 2900, signal 120751/188133 (executing program) 2021/05/01 12:16:41 fetching corpus: 2950, signal 121574/189747 (executing program) 2021/05/01 12:16:41 fetching corpus: 3000, signal 122498/191448 (executing program) 2021/05/01 12:16:41 fetching corpus: 3050, signal 123256/193068 (executing program) 2021/05/01 12:16:41 fetching corpus: 3100, signal 123943/194638 (executing program) 2021/05/01 12:16:41 fetching corpus: 3150, signal 124656/196145 (executing program) 2021/05/01 12:16:41 fetching corpus: 3200, signal 125417/197721 (executing program) 2021/05/01 12:16:42 fetching corpus: 3250, signal 126424/199383 (executing program) 2021/05/01 12:16:42 fetching corpus: 3300, signal 127033/200841 (executing program) 2021/05/01 12:16:42 fetching corpus: 3350, signal 127502/202212 (executing program) 2021/05/01 12:16:42 fetching corpus: 3400, signal 128577/203902 (executing program) 2021/05/01 12:16:42 fetching corpus: 3450, signal 129564/205491 (executing program) 2021/05/01 12:16:42 fetching corpus: 3500, signal 130833/207254 (executing program) 2021/05/01 12:16:42 fetching corpus: 3550, signal 131286/208559 (executing program) 2021/05/01 12:16:42 fetching corpus: 3600, signal 131943/209957 (executing program) 2021/05/01 12:16:42 fetching corpus: 3650, signal 132910/211493 (executing program) 2021/05/01 12:16:42 fetching corpus: 3700, signal 133382/212754 (executing program) 2021/05/01 12:16:42 fetching corpus: 3750, signal 134028/214092 (executing program) 2021/05/01 12:16:42 fetching corpus: 3800, signal 134795/215477 (executing program) 2021/05/01 12:16:42 fetching corpus: 3850, signal 135454/216825 (executing program) 2021/05/01 12:16:42 fetching corpus: 3900, signal 136239/218229 (executing program) 2021/05/01 12:16:42 fetching corpus: 3950, signal 136756/219506 (executing program) 2021/05/01 12:16:42 fetching corpus: 4000, signal 137358/220842 (executing program) 2021/05/01 12:16:42 fetching corpus: 4050, signal 137894/222139 (executing program) 2021/05/01 12:16:42 fetching corpus: 4100, signal 138406/223401 (executing program) 2021/05/01 12:16:42 fetching corpus: 4150, signal 139196/224759 (executing program) 2021/05/01 12:16:42 fetching corpus: 4200, signal 139913/226076 (executing program) 2021/05/01 12:16:42 fetching corpus: 4250, signal 140634/227421 (executing program) 2021/05/01 12:16:42 fetching corpus: 4300, signal 141240/228634 (executing program) 2021/05/01 12:16:42 fetching corpus: 4350, signal 141874/229927 (executing program) 2021/05/01 12:16:42 fetching corpus: 4400, signal 142457/231159 (executing program) 2021/05/01 12:16:42 fetching corpus: 4450, signal 143072/232447 (executing program) 2021/05/01 12:16:42 fetching corpus: 4500, signal 143949/233762 (executing program) 2021/05/01 12:16:42 fetching corpus: 4550, signal 144405/234922 (executing program) 2021/05/01 12:16:42 fetching corpus: 4600, signal 145002/236121 (executing program) 2021/05/01 12:16:42 fetching corpus: 4650, signal 145547/237269 (executing program) 2021/05/01 12:16:42 fetching corpus: 4700, signal 145957/238386 (executing program) 2021/05/01 12:16:42 fetching corpus: 4750, signal 146749/239656 (executing program) 2021/05/01 12:16:42 fetching corpus: 4800, signal 147236/240793 (executing program) 2021/05/01 12:16:43 fetching corpus: 4850, signal 148077/242042 (executing program) 2021/05/01 12:16:43 fetching corpus: 4900, signal 148405/243124 (executing program) 2021/05/01 12:16:43 fetching corpus: 4950, signal 149081/244272 (executing program) 2021/05/01 12:16:43 fetching corpus: 5000, signal 149709/245430 (executing program) 2021/05/01 12:16:43 fetching corpus: 5050, signal 150091/246475 (executing program) 2021/05/01 12:16:43 fetching corpus: 5100, signal 150489/247559 (executing program) 2021/05/01 12:16:43 fetching corpus: 5150, signal 151810/248949 (executing program) 2021/05/01 12:16:43 fetching corpus: 5200, signal 152291/249993 (executing program) 2021/05/01 12:16:43 fetching corpus: 5250, signal 152820/251068 (executing program) 2021/05/01 12:16:43 fetching corpus: 5300, signal 153301/252152 (executing program) 2021/05/01 12:16:43 fetching corpus: 5350, signal 154300/253338 (executing program) 2021/05/01 12:16:43 fetching corpus: 5400, signal 154903/254411 (executing program) 2021/05/01 12:16:43 fetching corpus: 5450, signal 155335/255437 (executing program) 2021/05/01 12:16:43 fetching corpus: 5500, signal 155806/256394 (executing program) 2021/05/01 12:16:43 fetching corpus: 5550, signal 156424/257418 (executing program) 2021/05/01 12:16:43 fetching corpus: 5600, signal 156770/258366 (executing program) 2021/05/01 12:16:43 fetching corpus: 5650, signal 157250/259375 (executing program) 2021/05/01 12:16:43 fetching corpus: 5700, signal 157929/260419 (executing program) 2021/05/01 12:16:43 fetching corpus: 5750, signal 158449/261425 (executing program) 2021/05/01 12:16:43 fetching corpus: 5800, signal 158786/262356 (executing program) 2021/05/01 12:16:43 fetching corpus: 5850, signal 159119/263281 (executing program) 2021/05/01 12:16:43 fetching corpus: 5900, signal 159654/264300 (executing program) 2021/05/01 12:16:43 fetching corpus: 5950, signal 160148/265212 (executing program) 2021/05/01 12:16:43 fetching corpus: 6000, signal 160571/266162 (executing program) 2021/05/01 12:16:43 fetching corpus: 6050, signal 161097/267171 (executing program) 2021/05/01 12:16:43 fetching corpus: 6100, signal 161382/268096 (executing program) 2021/05/01 12:16:43 fetching corpus: 6150, signal 161754/269019 (executing program) 2021/05/01 12:16:43 fetching corpus: 6200, signal 162101/269924 (executing program) 2021/05/01 12:16:43 fetching corpus: 6250, signal 162714/270842 (executing program) 2021/05/01 12:16:43 fetching corpus: 6300, signal 162978/271718 (executing program) 2021/05/01 12:16:43 fetching corpus: 6350, signal 163292/272643 (executing program) 2021/05/01 12:16:43 fetching corpus: 6400, signal 163647/273519 (executing program) 2021/05/01 12:16:43 fetching corpus: 6450, signal 164167/274415 (executing program) 2021/05/01 12:16:44 fetching corpus: 6500, signal 164674/275316 (executing program) 2021/05/01 12:16:44 fetching corpus: 6550, signal 165104/276210 (executing program) 2021/05/01 12:16:44 fetching corpus: 6600, signal 165473/277118 (executing program) 2021/05/01 12:16:44 fetching corpus: 6650, signal 165800/278035 (executing program) 2021/05/01 12:16:44 fetching corpus: 6700, signal 166200/278869 (executing program) 2021/05/01 12:16:44 fetching corpus: 6750, signal 166693/279750 (executing program) 2021/05/01 12:16:44 fetching corpus: 6800, signal 167056/280642 (executing program) 2021/05/01 12:16:44 fetching corpus: 6850, signal 167605/281442 (executing program) 2021/05/01 12:16:44 fetching corpus: 6900, signal 168165/282285 (executing program) 2021/05/01 12:16:44 fetching corpus: 6950, signal 168616/283123 (executing program) 2021/05/01 12:16:44 fetching corpus: 7000, signal 168978/283943 (executing program) 2021/05/01 12:16:44 fetching corpus: 7050, signal 169346/284789 (executing program) 2021/05/01 12:16:44 fetching corpus: 7100, signal 169684/285603 (executing program) 2021/05/01 12:16:44 fetching corpus: 7150, signal 170039/286428 (executing program) 2021/05/01 12:16:44 fetching corpus: 7200, signal 170557/286586 (executing program) 2021/05/01 12:16:44 fetching corpus: 7250, signal 170914/286586 (executing program) 2021/05/01 12:16:44 fetching corpus: 7300, signal 171229/286586 (executing program) 2021/05/01 12:16:44 fetching corpus: 7350, signal 171610/286586 (executing program) 2021/05/01 12:16:44 fetching corpus: 7400, signal 171928/286586 (executing program) 2021/05/01 12:16:44 fetching corpus: 7450, signal 172566/286586 (executing program) 2021/05/01 12:16:44 fetching corpus: 7500, signal 172901/286586 (executing program) 2021/05/01 12:16:44 fetching corpus: 7550, signal 173295/286586 (executing program) 2021/05/01 12:16:44 fetching corpus: 7600, signal 173678/286586 (executing program) 2021/05/01 12:16:44 fetching corpus: 7650, signal 174019/286586 (executing program) 2021/05/01 12:16:44 fetching corpus: 7700, signal 174313/286586 (executing program) 2021/05/01 12:16:44 fetching corpus: 7750, signal 175055/286587 (executing program) 2021/05/01 12:16:44 fetching corpus: 7800, signal 175448/286587 (executing program) 2021/05/01 12:16:44 fetching corpus: 7850, signal 175787/286587 (executing program) 2021/05/01 12:16:44 fetching corpus: 7900, signal 176524/286587 (executing program) 2021/05/01 12:16:44 fetching corpus: 7950, signal 176896/286639 (executing program) 2021/05/01 12:16:44 fetching corpus: 8000, signal 177169/286639 (executing program) 2021/05/01 12:16:44 fetching corpus: 8050, signal 177522/286639 (executing program) 2021/05/01 12:16:44 fetching corpus: 8100, signal 177939/286639 (executing program) 2021/05/01 12:16:44 fetching corpus: 8150, signal 178349/286639 (executing program) 2021/05/01 12:16:44 fetching corpus: 8200, signal 178913/286639 (executing program) 2021/05/01 12:16:44 fetching corpus: 8250, signal 179183/286639 (executing program) 2021/05/01 12:16:44 fetching corpus: 8300, signal 179869/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 8350, signal 180304/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 8400, signal 180551/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 8450, signal 180907/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 8500, signal 181252/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 8550, signal 181614/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 8600, signal 181951/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 8650, signal 182447/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 8700, signal 182759/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 8750, signal 183168/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 8800, signal 183465/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 8850, signal 184044/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 8900, signal 184360/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 8950, signal 184719/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 9000, signal 185039/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 9050, signal 185501/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 9100, signal 185840/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 9150, signal 186166/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 9200, signal 186651/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 9250, signal 186971/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 9300, signal 187262/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 9350, signal 187586/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 9400, signal 187892/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 9450, signal 188213/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 9500, signal 188560/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 9550, signal 188897/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 9600, signal 189232/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 9650, signal 189674/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 9700, signal 190086/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 9750, signal 190285/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 9800, signal 190631/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 9850, signal 191001/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 9900, signal 191456/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 9950, signal 191888/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 10000, signal 192125/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 10050, signal 192380/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 10100, signal 192636/286639 (executing program) 2021/05/01 12:16:45 fetching corpus: 10150, signal 192992/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 10200, signal 193210/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 10250, signal 193452/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 10300, signal 193707/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 10350, signal 194012/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 10400, signal 194275/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 10450, signal 194550/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 10500, signal 194864/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 10550, signal 195193/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 10600, signal 195648/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 10650, signal 195982/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 10700, signal 196388/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 10750, signal 196695/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 10800, signal 196882/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 10850, signal 197145/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 10900, signal 197448/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 10950, signal 197710/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 11000, signal 197962/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 11050, signal 198249/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 11100, signal 198486/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 11150, signal 198730/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 11200, signal 198954/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 11250, signal 199420/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 11300, signal 199679/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 11350, signal 199862/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 11400, signal 200061/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 11450, signal 200469/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 11500, signal 200732/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 11550, signal 201004/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 11600, signal 201365/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 11650, signal 201628/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 11700, signal 201977/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 11750, signal 202211/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 11800, signal 202575/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 11850, signal 202769/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 11900, signal 203038/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 11950, signal 203294/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 12000, signal 203614/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 12050, signal 203905/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 12100, signal 204278/286639 (executing program) 2021/05/01 12:16:46 fetching corpus: 12150, signal 204502/286639 (executing program) 2021/05/01 12:16:47 fetching corpus: 12200, signal 204802/286639 (executing program) 2021/05/01 12:16:47 fetching corpus: 12250, signal 205073/286639 (executing program) 2021/05/01 12:16:47 fetching corpus: 12300, signal 205323/286639 (executing program) 2021/05/01 12:16:47 fetching corpus: 12350, signal 205536/286639 (executing program) 2021/05/01 12:16:47 fetching corpus: 12400, signal 205725/286639 (executing program) 2021/05/01 12:16:47 fetching corpus: 12450, signal 206071/286639 (executing program) 2021/05/01 12:16:47 fetching corpus: 12500, signal 206404/286639 (executing program) 2021/05/01 12:16:47 fetching corpus: 12550, signal 206624/286639 (executing program) 2021/05/01 12:16:47 fetching corpus: 12600, signal 206862/286639 (executing program) 2021/05/01 12:16:47 fetching corpus: 12650, signal 207104/286639 (executing program) 2021/05/01 12:16:47 fetching corpus: 12700, signal 207355/286639 (executing program) 2021/05/01 12:16:47 fetching corpus: 12750, signal 207705/286639 (executing program) 2021/05/01 12:16:47 fetching corpus: 12800, signal 208020/286639 (executing program) 2021/05/01 12:16:47 fetching corpus: 12850, signal 208433/286639 (executing program) 2021/05/01 12:16:47 fetching corpus: 12900, signal 208845/286639 (executing program) 2021/05/01 12:16:47 fetching corpus: 12950, signal 209109/286639 (executing program) 2021/05/01 12:16:47 fetching corpus: 13000, signal 209494/286639 (executing program) 2021/05/01 12:16:47 fetching corpus: 13050, signal 209820/286639 (executing program) 2021/05/01 12:16:47 fetching corpus: 13100, signal 210326/286639 (executing program) 2021/05/01 12:16:47 fetching corpus: 13150, signal 210515/286639 (executing program) 2021/05/01 12:16:47 fetching corpus: 13200, signal 210723/286640 (executing program) 2021/05/01 12:16:47 fetching corpus: 13250, signal 211321/286640 (executing program) 2021/05/01 12:16:47 fetching corpus: 13300, signal 211589/286640 (executing program) 2021/05/01 12:16:47 fetching corpus: 13350, signal 211806/286640 (executing program) 2021/05/01 12:16:47 fetching corpus: 13400, signal 212166/286640 (executing program) 2021/05/01 12:16:47 fetching corpus: 13450, signal 212395/286640 (executing program) 2021/05/01 12:16:47 fetching corpus: 13500, signal 212684/286640 (executing program) 2021/05/01 12:16:47 fetching corpus: 13550, signal 212857/286640 (executing program) 2021/05/01 12:16:47 fetching corpus: 13600, signal 213090/286640 (executing program) 2021/05/01 12:16:47 fetching corpus: 13650, signal 213363/286640 (executing program) 2021/05/01 12:16:47 fetching corpus: 13700, signal 213669/286640 (executing program) 2021/05/01 12:16:47 fetching corpus: 13750, signal 213914/286640 (executing program) 2021/05/01 12:16:47 fetching corpus: 13800, signal 214126/286640 (executing program) 2021/05/01 12:16:47 fetching corpus: 13850, signal 214315/286640 (executing program) 2021/05/01 12:16:47 fetching corpus: 13900, signal 214564/286640 (executing program) 2021/05/01 12:16:47 fetching corpus: 13950, signal 215045/286640 (executing program) 2021/05/01 12:16:48 fetching corpus: 14000, signal 215326/286640 (executing program) 2021/05/01 12:16:48 fetching corpus: 14050, signal 215520/286640 (executing program) 2021/05/01 12:16:48 fetching corpus: 14100, signal 215991/286640 (executing program) 2021/05/01 12:16:48 fetching corpus: 14150, signal 216346/286640 (executing program) 2021/05/01 12:16:48 fetching corpus: 14200, signal 216583/286640 (executing program) 2021/05/01 12:16:48 fetching corpus: 14250, signal 216913/286640 (executing program) 2021/05/01 12:16:48 fetching corpus: 14300, signal 217171/286640 (executing program) 2021/05/01 12:16:48 fetching corpus: 14350, signal 217481/286640 (executing program) 2021/05/01 12:16:48 fetching corpus: 14400, signal 217645/286640 (executing program) 2021/05/01 12:16:48 fetching corpus: 14450, signal 217832/286640 (executing program) 2021/05/01 12:16:48 fetching corpus: 14500, signal 218065/286640 (executing program) 2021/05/01 12:16:48 fetching corpus: 14550, signal 218242/286640 (executing program) 2021/05/01 12:16:48 fetching corpus: 14600, signal 218698/286640 (executing program) 2021/05/01 12:16:48 fetching corpus: 14650, signal 219083/286640 (executing program) 2021/05/01 12:16:48 fetching corpus: 14700, signal 219270/286644 (executing program) 2021/05/01 12:16:48 fetching corpus: 14750, signal 219569/286644 (executing program) 2021/05/01 12:16:48 fetching corpus: 14800, signal 219737/286647 (executing program) 2021/05/01 12:16:48 fetching corpus: 14850, signal 219985/286647 (executing program) 2021/05/01 12:16:48 fetching corpus: 14900, signal 220228/286647 (executing program) 2021/05/01 12:16:48 fetching corpus: 14950, signal 220419/286647 (executing program) 2021/05/01 12:16:48 fetching corpus: 15000, signal 220599/286647 (executing program) 2021/05/01 12:16:48 fetching corpus: 15050, signal 220897/286647 (executing program) 2021/05/01 12:16:48 fetching corpus: 15100, signal 221127/286647 (executing program) 2021/05/01 12:16:48 fetching corpus: 15150, signal 221439/286647 (executing program) 2021/05/01 12:16:48 fetching corpus: 15200, signal 221614/286647 (executing program) 2021/05/01 12:16:48 fetching corpus: 15250, signal 221823/286647 (executing program) 2021/05/01 12:16:48 fetching corpus: 15300, signal 222153/286647 (executing program) 2021/05/01 12:16:48 fetching corpus: 15350, signal 222408/286647 (executing program) 2021/05/01 12:16:48 fetching corpus: 15400, signal 222526/286647 (executing program) 2021/05/01 12:16:48 fetching corpus: 15450, signal 222701/286647 (executing program) 2021/05/01 12:16:48 fetching corpus: 15500, signal 222957/286647 (executing program) 2021/05/01 12:16:48 fetching corpus: 15550, signal 223139/286647 (executing program) 2021/05/01 12:16:48 fetching corpus: 15600, signal 223389/286647 (executing program) 2021/05/01 12:16:48 fetching corpus: 15650, signal 223607/286647 (executing program) 2021/05/01 12:16:48 fetching corpus: 15700, signal 223868/286647 (executing program) 2021/05/01 12:16:48 fetching corpus: 15750, signal 224078/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 15800, signal 224273/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 15850, signal 224443/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 15900, signal 224678/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 15950, signal 224934/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 16000, signal 225134/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 16050, signal 225296/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 16100, signal 225453/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 16150, signal 225664/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 16200, signal 225832/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 16250, signal 226069/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 16300, signal 226231/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 16350, signal 226506/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 16400, signal 226795/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 16450, signal 226973/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 16500, signal 227106/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 16550, signal 227369/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 16600, signal 227608/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 16650, signal 227953/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 16700, signal 228131/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 16750, signal 228385/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 16800, signal 228652/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 16850, signal 228925/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 16900, signal 229088/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 16950, signal 229407/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 17000, signal 229705/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 17050, signal 229970/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 17100, signal 230160/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 17150, signal 230340/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 17200, signal 230514/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 17250, signal 230722/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 17300, signal 230974/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 17350, signal 231158/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 17400, signal 231359/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 17450, signal 231530/286647 (executing program) 2021/05/01 12:16:49 fetching corpus: 17500, signal 231723/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 17550, signal 231866/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 17600, signal 232108/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 17650, signal 232283/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 17700, signal 232543/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 17750, signal 232806/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 17800, signal 233032/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 17850, signal 233195/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 17900, signal 233376/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 17950, signal 233536/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 18000, signal 233670/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 18050, signal 233903/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 18100, signal 234180/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 18150, signal 234408/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 18200, signal 234605/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 18250, signal 234766/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 18300, signal 234906/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 18350, signal 235094/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 18400, signal 235356/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 18450, signal 235553/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 18500, signal 235734/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 18550, signal 235938/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 18600, signal 236091/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 18650, signal 236285/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 18700, signal 236457/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 18750, signal 236623/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 18800, signal 236834/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 18850, signal 237036/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 18900, signal 237267/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 18950, signal 237609/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 19000, signal 237871/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 19050, signal 238061/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 19100, signal 238291/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 19150, signal 238498/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 19200, signal 238709/286647 (executing program) 2021/05/01 12:16:50 fetching corpus: 19250, signal 238853/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 19300, signal 239099/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 19350, signal 239318/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 19400, signal 239531/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 19450, signal 239755/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 19500, signal 239949/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 19550, signal 240195/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 19600, signal 240468/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 19650, signal 240637/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 19700, signal 240940/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 19750, signal 241116/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 19800, signal 241284/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 19850, signal 241413/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 19900, signal 241555/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 19950, signal 241753/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 20000, signal 241951/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 20050, signal 242180/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 20100, signal 242345/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 20150, signal 242680/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 20200, signal 242860/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 20250, signal 243071/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 20300, signal 243216/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 20350, signal 243346/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 20400, signal 243516/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 20450, signal 243659/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 20500, signal 243826/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 20550, signal 243973/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 20600, signal 244218/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 20650, signal 244457/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 20700, signal 244639/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 20750, signal 244803/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 20800, signal 245014/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 20850, signal 245190/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 20900, signal 245383/286647 (executing program) 2021/05/01 12:16:51 fetching corpus: 20950, signal 245558/286648 (executing program) 2021/05/01 12:16:51 fetching corpus: 21000, signal 245725/286648 (executing program) 2021/05/01 12:16:51 fetching corpus: 21050, signal 245906/286648 (executing program) 2021/05/01 12:16:52 fetching corpus: 21100, signal 246071/286648 (executing program) 2021/05/01 12:16:52 fetching corpus: 21150, signal 246244/286648 (executing program) 2021/05/01 12:16:52 fetching corpus: 21200, signal 246406/286648 (executing program) 2021/05/01 12:16:52 fetching corpus: 21250, signal 246595/286648 (executing program) 2021/05/01 12:16:52 fetching corpus: 21300, signal 246841/286648 (executing program) 2021/05/01 12:16:52 fetching corpus: 21350, signal 246987/286648 (executing program) 2021/05/01 12:16:52 fetching corpus: 21400, signal 247104/286648 (executing program) 2021/05/01 12:16:52 fetching corpus: 21450, signal 247241/286648 (executing program) 2021/05/01 12:16:52 fetching corpus: 21500, signal 247410/286648 (executing program) 2021/05/01 12:16:52 fetching corpus: 21550, signal 247693/286648 (executing program) 2021/05/01 12:16:52 fetching corpus: 21600, signal 247883/286648 (executing program) 2021/05/01 12:16:52 fetching corpus: 21650, signal 248021/286648 (executing program) 2021/05/01 12:16:52 fetching corpus: 21700, signal 248205/286648 (executing program) 2021/05/01 12:16:52 fetching corpus: 21750, signal 248396/286648 (executing program) 2021/05/01 12:16:52 fetching corpus: 21800, signal 248608/286648 (executing program) 2021/05/01 12:16:52 fetching corpus: 21850, signal 248829/286648 (executing program) 2021/05/01 12:16:52 fetching corpus: 21900, signal 249038/286648 (executing program) 2021/05/01 12:16:52 fetching corpus: 21950, signal 249197/286648 (executing program) 2021/05/01 12:16:52 fetching corpus: 22000, signal 249419/286648 (executing program) 2021/05/01 12:16:52 fetching corpus: 22050, signal 249611/286648 (executing program) 2021/05/01 12:16:52 fetching corpus: 22100, signal 249777/286648 (executing program) 2021/05/01 12:16:52 fetching corpus: 22150, signal 249919/286648 (executing program) 2021/05/01 12:16:52 fetching corpus: 22200, signal 250062/286648 (executing program) 2021/05/01 12:16:52 fetching corpus: 22250, signal 250167/286648 (executing program) 2021/05/01 12:16:52 fetching corpus: 22300, signal 250298/286650 (executing program) 2021/05/01 12:16:52 fetching corpus: 22350, signal 250441/286650 (executing program) 2021/05/01 12:16:52 fetching corpus: 22400, signal 250609/286650 (executing program) 2021/05/01 12:16:52 fetching corpus: 22450, signal 250813/286650 (executing program) 2021/05/01 12:16:52 fetching corpus: 22500, signal 251031/286650 (executing program) 2021/05/01 12:16:52 fetching corpus: 22550, signal 251216/286650 (executing program) 2021/05/01 12:16:52 fetching corpus: 22600, signal 251379/286650 (executing program) 2021/05/01 12:16:52 fetching corpus: 22650, signal 251581/286650 (executing program) 2021/05/01 12:16:52 fetching corpus: 22700, signal 251769/286650 (executing program) 2021/05/01 12:16:52 fetching corpus: 22750, signal 251971/286650 (executing program) 2021/05/01 12:16:52 fetching corpus: 22800, signal 252117/286650 (executing program) 2021/05/01 12:16:52 fetching corpus: 22850, signal 252278/286650 (executing program) 2021/05/01 12:16:53 fetching corpus: 22900, signal 252429/286650 (executing program) 2021/05/01 12:16:53 fetching corpus: 22950, signal 252602/286651 (executing program) 2021/05/01 12:16:53 fetching corpus: 23000, signal 252694/286651 (executing program) 2021/05/01 12:16:53 fetching corpus: 23050, signal 252799/286654 (executing program) 2021/05/01 12:16:53 fetching corpus: 23100, signal 252944/286654 (executing program) 2021/05/01 12:16:53 fetching corpus: 23150, signal 253113/286665 (executing program) 2021/05/01 12:16:53 fetching corpus: 23200, signal 253317/286665 (executing program) 2021/05/01 12:16:53 fetching corpus: 23250, signal 253522/286665 (executing program) 2021/05/01 12:16:53 fetching corpus: 23300, signal 253702/286665 (executing program) 2021/05/01 12:16:53 fetching corpus: 23350, signal 253854/286665 (executing program) 2021/05/01 12:16:53 fetching corpus: 23400, signal 254041/286665 (executing program) 2021/05/01 12:16:53 fetching corpus: 23450, signal 254258/286665 (executing program) 2021/05/01 12:16:53 fetching corpus: 23500, signal 254432/286665 (executing program) 2021/05/01 12:16:53 fetching corpus: 23550, signal 254620/286665 (executing program) 2021/05/01 12:16:53 fetching corpus: 23600, signal 254852/286665 (executing program) 2021/05/01 12:16:53 fetching corpus: 23650, signal 255054/286665 (executing program) 2021/05/01 12:16:53 fetching corpus: 23700, signal 255295/286665 (executing program) 2021/05/01 12:16:53 fetching corpus: 23750, signal 255475/286665 (executing program) 2021/05/01 12:16:53 fetching corpus: 23800, signal 255676/286665 (executing program) 2021/05/01 12:16:53 fetching corpus: 23850, signal 255850/286665 (executing program) 2021/05/01 12:16:53 fetching corpus: 23900, signal 256044/286665 (executing program) 2021/05/01 12:16:53 fetching corpus: 23950, signal 256240/286665 (executing program) 2021/05/01 12:16:53 fetching corpus: 24000, signal 256469/286665 (executing program) 2021/05/01 12:16:53 fetching corpus: 24050, signal 256705/286667 (executing program) 2021/05/01 12:16:53 fetching corpus: 24100, signal 256938/286667 (executing program) 2021/05/01 12:16:53 fetching corpus: 24150, signal 257133/286667 (executing program) 2021/05/01 12:16:53 fetching corpus: 24200, signal 257283/286667 (executing program) 2021/05/01 12:16:53 fetching corpus: 24250, signal 257657/286667 (executing program) 2021/05/01 12:16:53 fetching corpus: 24300, signal 257816/286667 (executing program) 2021/05/01 12:16:53 fetching corpus: 24350, signal 258049/286667 (executing program) 2021/05/01 12:16:53 fetching corpus: 24400, signal 258345/286667 (executing program) 2021/05/01 12:16:53 fetching corpus: 24450, signal 258500/286667 (executing program) 2021/05/01 12:16:53 fetching corpus: 24500, signal 258656/286667 (executing program) 2021/05/01 12:16:53 fetching corpus: 24550, signal 258822/286670 (executing program) 2021/05/01 12:16:53 fetching corpus: 24600, signal 258998/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 24650, signal 259183/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 24700, signal 259281/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 24750, signal 259420/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 24800, signal 259556/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 24850, signal 259697/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 24900, signal 259851/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 24950, signal 260135/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 25000, signal 260309/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 25050, signal 260495/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 25100, signal 260810/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 25150, signal 260967/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 25200, signal 261096/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 25250, signal 261281/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 25300, signal 261471/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 25350, signal 261589/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 25400, signal 261764/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 25450, signal 261883/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 25500, signal 262036/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 25550, signal 262208/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 25600, signal 262325/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 25650, signal 262499/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 25700, signal 262670/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 25750, signal 262843/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 25800, signal 263034/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 25850, signal 263138/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 25900, signal 263320/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 25950, signal 263446/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 26000, signal 263572/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 26050, signal 263791/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 26100, signal 263988/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 26150, signal 264103/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 26200, signal 264244/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 26250, signal 264365/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 26300, signal 264534/286670 (executing program) 2021/05/01 12:16:54 fetching corpus: 26350, signal 264702/286672 (executing program) 2021/05/01 12:16:54 fetching corpus: 26400, signal 264850/286672 (executing program) 2021/05/01 12:16:54 fetching corpus: 26450, signal 264991/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 26500, signal 265133/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 26550, signal 265291/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 26600, signal 265418/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 26650, signal 265543/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 26700, signal 265682/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 26750, signal 265978/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 26800, signal 266116/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 26850, signal 266273/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 26900, signal 266372/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 26950, signal 266528/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 27000, signal 266663/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 27050, signal 266809/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 27100, signal 266978/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 27150, signal 267204/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 27200, signal 267331/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 27250, signal 267468/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 27300, signal 267627/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 27350, signal 267863/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 27400, signal 268045/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 27450, signal 268264/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 27500, signal 268415/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 27550, signal 268549/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 27600, signal 268698/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 27650, signal 268833/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 27700, signal 269245/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 27750, signal 269405/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 27800, signal 269550/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 27850, signal 269689/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 27900, signal 269817/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 27950, signal 269962/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 28000, signal 270103/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 28050, signal 270231/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 28100, signal 270354/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 28150, signal 270476/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 28200, signal 270582/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 28250, signal 270700/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 28300, signal 270798/286672 (executing program) 2021/05/01 12:16:55 fetching corpus: 28350, signal 270919/286672 (executing program) 2021/05/01 12:16:56 fetching corpus: 28400, signal 271101/286672 (executing program) 2021/05/01 12:16:56 fetching corpus: 28450, signal 271245/286672 (executing program) 2021/05/01 12:16:56 fetching corpus: 28500, signal 271471/286672 (executing program) 2021/05/01 12:16:56 fetching corpus: 28550, signal 271567/286672 (executing program) 2021/05/01 12:16:56 fetching corpus: 28600, signal 271706/286672 (executing program) 2021/05/01 12:16:56 fetching corpus: 28650, signal 271862/286672 (executing program) 2021/05/01 12:16:56 fetching corpus: 28700, signal 272006/286672 (executing program) 2021/05/01 12:16:56 fetching corpus: 28750, signal 272277/286672 (executing program) 2021/05/01 12:16:56 fetching corpus: 28800, signal 272363/286672 (executing program) 2021/05/01 12:16:56 fetching corpus: 28850, signal 272520/286672 (executing program) 2021/05/01 12:16:56 fetching corpus: 28900, signal 272665/286672 (executing program) 2021/05/01 12:16:56 fetching corpus: 28950, signal 272799/286672 (executing program) 2021/05/01 12:16:56 fetching corpus: 29000, signal 272935/286677 (executing program) 2021/05/01 12:16:56 fetching corpus: 29050, signal 273058/286677 (executing program) 2021/05/01 12:16:56 fetching corpus: 29100, signal 273196/286677 (executing program) 2021/05/01 12:16:56 fetching corpus: 29150, signal 273320/286677 (executing program) 2021/05/01 12:16:56 fetching corpus: 29200, signal 273422/286677 (executing program) 2021/05/01 12:16:56 fetching corpus: 29250, signal 273551/286677 (executing program) 2021/05/01 12:16:56 fetching corpus: 29300, signal 273715/286677 (executing program) 2021/05/01 12:16:56 fetching corpus: 29350, signal 273851/286677 (executing program) 2021/05/01 12:16:56 fetching corpus: 29400, signal 273984/286677 (executing program) 2021/05/01 12:16:56 fetching corpus: 29450, signal 274131/286677 (executing program) 2021/05/01 12:16:56 fetching corpus: 29500, signal 274236/286677 (executing program) 2021/05/01 12:16:56 fetching corpus: 29550, signal 274380/286677 (executing program) 2021/05/01 12:16:56 fetching corpus: 29600, signal 274495/286677 (executing program) 2021/05/01 12:16:56 fetching corpus: 29650, signal 274709/286677 (executing program) 2021/05/01 12:16:56 fetching corpus: 29700, signal 274827/286677 (executing program) 2021/05/01 12:16:56 fetching corpus: 29750, signal 274977/286677 (executing program) 2021/05/01 12:16:56 fetching corpus: 29800, signal 275098/286677 (executing program) 2021/05/01 12:16:56 fetching corpus: 29850, signal 275198/286677 (executing program) 2021/05/01 12:16:56 fetching corpus: 29900, signal 275308/286677 (executing program) 2021/05/01 12:16:56 fetching corpus: 29950, signal 275392/286677 (executing program) 2021/05/01 12:16:56 fetching corpus: 30000, signal 275532/286677 (executing program) 2021/05/01 12:16:56 fetching corpus: 30050, signal 275665/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 30100, signal 275810/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 30150, signal 275928/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 30200, signal 276038/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 30250, signal 276167/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 30300, signal 276284/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 30350, signal 276488/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 30400, signal 276616/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 30450, signal 276781/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 30500, signal 276889/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 30550, signal 277038/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 30600, signal 277152/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 30650, signal 277351/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 30700, signal 277500/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 30750, signal 277631/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 30800, signal 277810/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 30850, signal 277967/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 30900, signal 278083/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 30950, signal 278177/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 31000, signal 278296/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 31050, signal 278423/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 31100, signal 278592/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 31150, signal 278716/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 31200, signal 278809/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 31250, signal 279039/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 31300, signal 279168/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 31350, signal 279284/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 31400, signal 279417/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 31450, signal 279554/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 31500, signal 279666/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 31550, signal 279798/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 31600, signal 279987/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 31650, signal 280101/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 31700, signal 280190/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 31750, signal 280383/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 31800, signal 280473/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 31850, signal 280588/286677 (executing program) 2021/05/01 12:16:57 fetching corpus: 31900, signal 280760/286677 (executing program) 2021/05/01 12:16:58 fetching corpus: 31941, signal 280862/286677 (executing program) 2021/05/01 12:16:58 fetching corpus: 31941, signal 280862/286677 (executing program) 2021/05/01 12:16:59 starting 6 fuzzer processes 12:16:59 executing program 0: sendmsg$NL802154_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x8080) sendmsg$IEEE802154_START_REQ(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4008801) r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wpan4\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x6c, r0, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r1}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000050}, 0xc800) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_io_uring_complete(0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400), 0x40, 0x0) r6 = dup(0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x58, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8}, {0x8}, {0x8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x48000}, 0x40) sendmsg$IEEE802154_LLSEC_LIST_DEV(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r0, 0x300, 0x70bd25, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004811}, 0x4004004) sendmsg$NL802154_CMD_GET_SEC_DEV(r2, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x20, 0x0, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000800}, 0x40805) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740), 0x800, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000007c0), r4) sendmsg$TIPC_CMD_GET_NETID(r7, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x1c, r8, 0x200, 0x70bd2c, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x4040090) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f00000008c0)={0x1}) pipe2(&(0x7f0000000900)={0xffffffffffffffff}, 0x4800) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), r7) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r9, &(0x7f0000001040)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001000)={&(0x7f00000009c0)={0x61c, r10, 0x800, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x1}]}, @NL80211_ATTR_NAN_FUNC={0x25c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x3}, @NL80211_NAN_FUNC_SERVICE_INFO={0x4b, 0xb, "329c55eb7a3eebaeb27b3813486970eb9f623795d60a573c87e5c94143c5fc79ad78e11443b4088bc8160aeada262d5a48c587119b23b6506b239f33f69ad4d35ec0318df4880c"}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x4}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x134, 0xe, 0x0, 0x1, [{0x6b, 0x0, "f3c16dceaec3d1bc23b5060d29c654730f920baa950f6203d973c229d395ae710c6a7ba3a19c5d29189983eadcc7251a288b523dce34f60aecc80097e0b9dd7f4a80624ee727a068433f5281cc4f728056d2cca67f7fe86f82e48435d33686af54b44f430f7621"}, {0xc1, 0x0, "ce96e9ed4e1422d1353b46a9df8a2e5786db934a01bf7a14a7ebf764ab684199c39f81a50893113fbb408db424dcc5f31a15a6e1717bdc0edfdf164476186f8d690b646d9600ec41a1a2942436e32ef4b2f91af68e171aad5ec84153d0d41863dfed22d78a9825a3fbb962dce0d036559d2e5b20380c0d780d619fcc01c361de761d00524ab258841bfb15eaae06c19fdb388e99ad188c2be088fb54c6c6ec2affdda3e1a4b6063f41a05a7cb2bc88d620f6dcdfd60f4ed18f87aa754d"}]}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x1f}, @NL80211_NAN_FUNC_SERVICE_INFO={0xb7, 0xb, "549062509c048ed3a7a5d7fe5360055239f2606a88bd452ac7bfca8e0f8a8431684e7ffe1cdd1700d2ee54d3db7de5137f856c698cb5bf9b89c6bc0a737658848628868a1cb6ba762d0a80e84d4f8ad862ec5757b629be254e3fda882e0df23eab2d00e96cafd3ba2857d3684a37eddd742dee89e802e784908060775aa8c4494533b8eefece53a090dcb8080a121fade6a47ad00ca8b720c9e2085ac90275ce8d03a8fba521d78369049a4974ec5805e06926"}]}, @NL80211_ATTR_NAN_FUNC={0x338, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x8}, @NL80211_NAN_FUNC_TYPE={0x5, 0x1, 0x1}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0xe3}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x2}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x90, 0xe, 0x0, 0x1, [{0x89, 0x0, "6656f55f3569ea64aae56a9e2559bc6aadd8cf968f4804820bed22b7418ca5c73e4a85c5b4baee9338ea4dbb13e9c2fdf38c7d8faa9b5d400ccac0c02eb3160bae831f8eca6ff11c33da211a351a41cb515972df07ea968060603d572087b0ddaf84030f9f9b63afe1e495c6b427b97c3373531d4d9a2f0b8acb69b09e72ff02549b9609ab"}]}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @device_b}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0x264, 0xe, 0x0, 0x1, [{0xf5, 0x0, "e4a6f0ae07271c997afc5396426c0eb3c0b61a796eaf8c7d79fa848cdc97782d26d97c2327b9c88526c799de0826384e427bc04b8711eedb42310f1bb8ccd86a14f19910e50cc550fa38e4f6ad9c883d4ee717300c0f0562cca75dd2c447f45fd55510a44b0591620ef28c817bc14058c90811e2ad739243cf9889e36146272cb4d2984684e3f1781633bb5b36af9b3175066505d5559f7b3c5d87bbb2ed5146658ff27c2ce603d9e7f372be51b95269baaa780022b181c6ff705471886140a765eb65cdfb09e970ecc5a1eb409f2332d2eed1cc52ac7e2ac9f12b268f16778b703e4a41fe342e8a7a08b71bcccf78e1f0"}, {0xe1, 0x0, "2b6e03d764606ddc58dc33734a3f4fcfbcde2c1dc03e92b961e4f2b7944482e3a402acf982bfffce22ce4f497cd784e225e401ff220b17f94d32a354e4fd0c7509525d89b3f136bf50f77391bb9bd3b51ee01aed5e1004257cab253c496c783044b22e6e66d280959f70c1df6778a767b7caab12da15c1c21647006532c8ad5617b110f4970752886af77993ea193c777508115c9b31df0667feaf1ed73390f8d0497df79de1cb0470193d42a5de0a4ae1a5367bfc99cbe3cef45defe569f67346979e271c632a91207b8d7a8061fb40dd1e967ff5bac87ec07511504f"}, {0x13, 0x0, "caa82f4fc31035b27ad771dcba7564"}, {0x6d, 0x0, "7014dc2c465ed1832b4bf042743d06aaa74a5e227d4e354cd1cb9d5a221ae313e38c6b234b25907d1a70eaf1f96de81197049868cf8837f5a4bf3ac5895dd6314402dec269b3f85dbc19a9da0bba7b567e6a169acdd25f6fc87525a7c45d8c078cccc8fb81e8527bcc"}]}, @NL80211_NAN_FUNC_SRF={0xc, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x3}]}, @NL80211_NAN_FUNC_TERM_REASON={0x5, 0x10, 0x1}]}, @NL80211_ATTR_NAN_FUNC={0x50, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TYPE={0x5, 0x1, 0xf4b0d7300f3e33aa}, @NL80211_NAN_FUNC_TERM_REASON={0x5, 0x10, 0x2}, @NL80211_NAN_FUNC_SRF={0xc, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_INCLUDE={0x4}]}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "b7717cf0482e"}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x1}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "72b1ed10acae"}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5}]}, @NL80211_ATTR_NAN_FUNC={0x10, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @device_b}]}]}, 0x61c}, 0x1, 0x0, 0x0, 0x48800}, 0x4000080) 12:16:59 executing program 5: prctl$PR_SET_DUMPABLE(0x4, 0x3) prctl$PR_SET_DUMPABLE(0x4, 0x1) prctl$PR_SET_DUMPABLE(0x4, 0x1) prctl$PR_SET_DUMPABLE(0x4, 0x2) prctl$PR_SET_DUMPABLE(0x4, 0x3) prctl$PR_SET_DUMPABLE(0x4, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) prctl$PR_SET_DUMPABLE(0x4, 0x3) prctl$PR_SET_DUMPABLE(0x4, 0x3) prctl$PR_SET_DUMPABLE(0x4, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) prctl$PR_SET_DUMPABLE(0x4, 0x1) prctl$PR_SET_DUMPABLE(0x4, 0x2) prctl$PR_SET_DUMPABLE(0x4, 0x3) prctl$PR_SET_DUMPABLE(0x4, 0x1) prctl$PR_SET_DUMPABLE(0x4, 0x1) prctl$PR_SET_DUMPABLE(0x4, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) prctl$PR_SET_DUMPABLE(0x4, 0x1) prctl$PR_SET_DUMPABLE(0x4, 0x1) 12:16:59 executing program 2: r0 = memfd_create(&(0x7f0000000000)='*\x00', 0x2) ioctl$BTRFS_IOC_INO_PATHS(r0, 0xc0389423, &(0x7f0000000080)={0x1200000000000, 0x40, [0x2, 0x100000001, 0x5, 0x7e9], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = memfd_create(&(0x7f00000000c0)='*\x00', 0x2) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000100)) r2 = epoll_create1(0x0) fcntl$addseals(r2, 0x409, 0x4) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000140)=0x3) ioctl$FITHAW(r0, 0xc0045878) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x810, r0, 0x7d3d8000) ioctl$BTRFS_IOC_QGROUP_CREATE(r1, 0x4010942a, &(0x7f0000000180)={0x1, 0x6}) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0x5}, [@CTA_SEQ_ADJ_REPLY={0xc, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x6}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x24040051}, 0x84) fcntl$setpipe(r0, 0x407, 0x6d) open_tree(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x503) r3 = syz_mount_image$tmpfs(&(0x7f0000000300), &(0x7f0000000340)='./file0\x00', 0x6, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000380)="2898a64d3c280d46b5498246b99957ec36fb6b32edfb8898743113fc179dc08619fe7371f81a63d9995ba205c0b8fc125725d9e3476bdd52eb9d18cb7ef4ea6df6df257cb0efe8b4605b3b503d084226b8c23af5259e4b8bb82703227b15fbd629c83bcaa3d5777fe036d99d358027ffd77a026251e5882827bb5eca438da511d7cdc5c2949a357446cb78b5ae8891bd053d97599f3b0721ff6078eb778dee444ad1a326f28054d489ca7d9e32a80d79b1a97f37904945", 0xb7, 0x8}, {&(0x7f0000000440)="191f3c386e3e7fd54c98063a939e128c0c9914b8e91f4953238008af71833e6cbec235380036bc65e0b501fda17a457a76ee2404e346d5bbc914c64ff8f23a57df10dd83b01267d217609efe2583f58d9727bee63c2d86f5b27cd51418dead82790ccbaacd87e31da572dc", 0x6b, 0x1}], 0x210408, &(0x7f0000000500)={[{@size={'size', 0x3d, [0x6b]}}, {@size={'size', 0x3d, [0x65, 0x70, 0x74]}}, {@huge_never}, {@huge_never}, {@nr_blocks={'nr_blocks', 0x3d, [0x32, 0x5d, 0x25, 0x34, 0x78, 0x74, 0x2d]}}, {@huge_within_size}, {}, {@size={'size', 0x3d, [0x0, 0x74, 0x6b, 0x34, 0x78]}}, {@huge_always}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@obj_role={'obj_role', 0x3d, '%\'*)'}}, {@smackfsroot={'smackfsroot', 0x3d, '*\x00'}}, {@hash}, {@obj_type={'obj_type', 0x3d, '*\x00'}}, {@dont_appraise}]}) splice(r3, &(0x7f0000000600)=0x6, r1, &(0x7f0000000640)=0x81, 0x1, 0x0) write(r1, &(0x7f0000000680)="beeaa1829fccda1971054ff18ac6a4680aa6f39fa7d623f96ebd9a5063998356f6b9eeee636f875ad6fbfdd298a149cf9a95f4a737ad13a88863c475321fa74a9431ae7b311e8c1c0f9b17d7c00a5af513d6dd793907014d21e9c844504a871e85d4bd26e927594dcd7e39b4b962b1849420f359033eed2a46ba27d897dd6bc9e0ea84790854ff71efd58b7cd3283a326ff21c7025c5904b7e4444f70416523a7d53bf3db43241851e4043f9432ef93a6c103ee956919a7cb3c8e0011123749e423d2518db5e1f4d79f7c1", 0xcb) write$binfmt_elf64(r1, &(0x7f0000000780)={{0x7f, 0x45, 0x4c, 0x46, 0xe0, 0x15, 0xf7, 0x40, 0x7fe9, 0x0, 0x3, 0x5, 0x361, 0x40, 0x35e, 0x100, 0x401, 0x38, 0x2, 0x7, 0xff, 0xbe}, [{0x7, 0x4, 0x8, 0x80, 0x80000001, 0x8, 0x3, 0x1}, {0x4, 0x0, 0x9, 0x8, 0x7, 0x80000000, 0x3, 0x8000}], "bff27e86337ac26e790e14c563617c5cc09992e60281ebfca135495b0b58d8e1cf881229403d29a624aecf7e9db7ae0c296eea9d3954f18024d6e9d3d6319bd55be043fb099d7bf2b97030b2f6186d72c3345eb4f607a1fa5fb74b43b65802d50ec1906e436594522fb7e787d58830e2e9fc8866b28ea6451d6064088dc08f88f5c43e8cc7f70a52d607ec54c5349427c1f52f70941f1c6a826985441001d1c29d4c2e50e90c51cde1408cca3911138e9e22ea5790bd093d1e0af4264eb9a3034d1d3974a53d7ccfd5e04c750bcdc09ee745cfc573b32a2311e56fb31c27e50f98da2bc8cecefe2ac35b167b60d267c9687fb13eac", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xaa5) readv(0xffffffffffffffff, &(0x7f0000001800)=[{&(0x7f0000001240)=""/244, 0xf4}, {&(0x7f0000001340)=""/155, 0x9b}, {&(0x7f0000001400)=""/145, 0x91}, {&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001580)=""/187, 0xbb}, {&(0x7f0000001640)=""/228, 0xe4}, {&(0x7f0000001740)=""/188, 0xbc}], 0x7) r4 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001880), 0x115043, 0x0) poll(&(0x7f00000018c0)=[{r4, 0x708c}], 0x1, 0x9) 12:16:59 executing program 1: r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) getsockname(r0, &(0x7f00000000c0)=@nfc, &(0x7f0000000140)=0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x3, 0x1ff, 0x0, @local, @local, 0x40, 0x0, 0x5, 0x80000000}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x29, 0x8, 0x90, 0x2, 0x10, @private0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x7, 0x1, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'sit0\x00', 0x0, 0x2d, 0x1, 0x0, 0x8001, 0x10, @dev={0xfe, 0x80, '\x00', 0x2b}, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x80, 0x20, 0x7, 0x9}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000480)={'tunl0\x00', &(0x7f0000000400)={'syztnl1\x00', 0x0, 0x80, 0x80, 0xc7e, 0x8, {{0x13, 0x4, 0x0, 0x3, 0x4c, 0x65, 0x0, 0x1b, 0x29, 0x0, @multicast2, @multicast1, {[@rr={0x7, 0x13, 0x1a, [@empty, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x37}, @local]}, @timestamp_prespec={0x44, 0x1c, 0x9, 0x3, 0x1, [{@private=0xa010101, 0xb2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@local, 0xfff}]}, @end, @ra={0x94, 0x4}, @timestamp={0x44, 0x4, 0x51, 0x0, 0x1}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000580)={'syztnl2\x00', &(0x7f0000000500)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x6e, 0x5, 0x40, @rand_addr=' \x01\x00', @mcast2, 0x40, 0x1, 0x2, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000640)={'syztnl2\x00', &(0x7f00000005c0)={'ip6gre0\x00', 0x0, 0x2f, 0x2, 0x2, 0x7, 0x4, @dev={0xfe, 0x80, '\x00', 0x23}, @loopback, 0x1, 0x40, 0xfffff212, 0x7}}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000680)={@multicast2, @empty, 0x0}, &(0x7f00000006c0)=0xc) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000740)={'syztnl1\x00', &(0x7f0000000700)={'tunl0\x00', 0x0, 0xffb9, 0x40, 0xfffffffe, 0xffffffff, {{0x6, 0x4, 0x2, 0x0, 0x18, 0x68, 0x0, 0x2, 0x4, 0x0, @broadcast, @loopback, {[@ra={0x94, 0x4}]}}}}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000007c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000800)={{{@in=@private, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000900)=0xe8) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000f80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000f40)={&(0x7f0000000940)={0x5ec, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x138, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x401}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r3}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x7, 0x5}, {0x1, 0x3f, 0x0, 0x8001}, {0x964, 0xfe, 0x1, 0x5693}]}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0x2c8, 0x2, 0x0, 0x1, [{0x84, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x54, 0x4, [{0x9, 0x8, 0xff, 0x1}, {0x3ff, 0xff, 0x9a, 0xb4}, {0x7, 0x2, 0xfe, 0xf1e}, {0x20, 0x3f, 0xe1, 0x4fa7}, {0x7, 0x2, 0xf8, 0x20}, {0x6, 0x0, 0x0, 0x49}, {0x9, 0x3, 0x25, 0x5}, {0x8, 0xce, 0xfc, 0x800}, {0x8, 0x0, 0x27}, {0x4, 0x5, 0x9, 0x1c70}]}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xb3}}, {0x8, 0x6, r8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}]}}]}, 0x5ec}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) io_uring_enter(0xffffffffffffffff, 0x789d, 0xc6d1, 0x0, &(0x7f0000000fc0)={[0x8001]}, 0x8) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000001000)={@private1, 0x7b, r7}) pipe2(&(0x7f0000001040)={0xffffffffffffffff}, 0x84800) sendmsg$ETHTOOL_MSG_STRSET_GET(r13, &(0x7f0000001200)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000011c0)={&(0x7f00000010c0)={0x100, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xe0, 0x2, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x100}, 0x1, 0x0, 0x0, 0x40040}, 0x400c0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000001280)=[r13], 0x1) 12:16:59 executing program 3: r0 = socket(0x10, 0x80000, 0x800) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x840}, 0x0) sendmsg$NL802154_CMD_SET_PAN_ID(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xd78e091c54c9945a}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x6081}, 0x24048002) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200), 0xc0000, 0x0) recvmsg(r1, &(0x7f0000001740)={&(0x7f0000000240)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000001640)=[{&(0x7f00000002c0)=""/220, 0xdc}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/224, 0xe0}, {&(0x7f00000014c0)=""/28, 0x1c}, {&(0x7f0000001500)=""/64, 0x40}, {&(0x7f0000001540)=""/249, 0xf9}], 0x6, &(0x7f00000016c0)=""/73, 0x49}, 0x2) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000017c0), r0) sendmsg$NL80211_CMD_LEAVE_OCB(r1, &(0x7f0000001880)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x1c, r2, 0x100, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001900)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_CLIENT(r1, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x34, r2, 0x300, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x8080}, 0x200000d4) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000002000)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001a40)={0x554, r2, 0x20, 0x70bd26, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x0, 0x1c}}}}, [@NL80211_ATTR_IE={0x4f, 0x2a, [@link_id={0x65, 0x12}, @perr={0x84, 0x35, {0xbc, 0x3, [@ext={{}, @device_b, 0x4, @device_b, 0x6}, @ext={{}, @device_b, 0x3ff, @broadcast, 0x6}, @not_ext={{}, @device_b, 0x4, "", 0x6}]}}]}, @NL80211_ATTR_IE={0x152, 0x2a, [@challenge={0x10, 0x1, 0xee}, @channel_switch={0x25, 0x3, {0x1, 0x0, 0x8}}, @random_vendor={0xdd, 0x68, "8191cd71bcb6853988ce5c9cd80ed3e4be2bf6525166e0b52c76a597f30db9156120d259399b0bcc7243a4afbe4da547a7398ea83ec6569636be3d5d95f3baaa1a317439be67e5d59c87582485d9a3eefee4209d0d1976926e684eecea0e6651e04604ae13c7290e"}, @mesh_chsw={0x76, 0x6, {0xef, 0x1, 0x17, 0x101}}, @prep={0x83, 0x25, @ext={{}, 0x9, 0x4, @device_b, 0x2, @device_b, 0x80000001, 0xfffff000, @device_a, 0x1000}}, @measure_req={0x26, 0x88, {0x7f, 0xce, 0x7b, "122a274c2d53fd3a331790eaa2431bb6a8a31222d5d60459ff11cf237deb8b8a32110c3792f404df4ee7a6a6f7a882352312fc59bc2054afab9a6d16947116832bcb52d54e5953259258d950ead2a05bc69317df924ec1dda36d8a638ce49bb58100acaa7d8d941debcd7b24967f5796562a6729dfab29ecfd06125371ee7c57a75f9b11c2"}}, @erp={0x2a, 0x1}, @peer_mgmt={0x75, 0x16, {0x1, 0x80, @void, @val=0x41, @val="836532271663354025253a443e766bf5"}}, @supported_rates={0x1, 0x6, [{0x4, 0x1}, {0x1b}, {0x30, 0x1}, {0xadcb62d3612e94d3}, {0x9, 0x1}, {0x9, 0x1}]}]}, @NL80211_ATTR_IE={0x1ae, 0x2a, [@random_vendor={0xdd, 0x5e, "998eb5b4d55465d06a2b3085ff42b4066252723d1987f177c8ffe87059db1c08fec50282da8c938ca1636d149f6f571ef215a1d844822aea2b9e536ec0ce8d70c6cf02b29c93b17d698d1c9631fc673cbf937961b6d1cd7d1e455d2125aa"}, @preq={0x82, 0x62, @ext={{0x0, 0x0, 0x1}, 0x3, 0x8, 0x0, @device_b, 0x800, @broadcast, 0x9, 0x9, 0x6, [{{0x1, 0x0, 0x1}, @device_a, 0x80000001}, {{0x1}, @broadcast}, {{0x0, 0x0, 0x1}, @device_b, 0x23}, {{0x1, 0x0, 0x1}, @device_a, 0x1f}, {{0x0, 0x0, 0x1}, @device_b, 0x1}, {{0x1, 0x0, 0x1}, @broadcast, 0x3}]}}, @mesh_id={0x72, 0x6}, @preq={0x82, 0x30, @not_ext={{0x0, 0x1, 0x1}, 0x3f, 0x20, 0x2, @device_a, 0x2, "", 0x3, 0x7fffffff, 0x2, [{{0x1, 0x0, 0x1}, @device_b, 0x1}, {{}, @device_a, 0x4}]}}, @tim={0x5, 0x90, {0x0, 0xec, 0xff, "4feabbc68e0acf07b035d548c368c6c0f09073cc102ce6486e7bfdf31d98bb2e180cf0194e7968894a01a31bec41e941458252cd725e9b3ec2f3a12e3d17c1e4665c9f6185256284ae4bff0a00518c7e1bd41dd973246ac83a4bea647b97dc56ad6fdae369ff328ae4f3325cb4eac487d52b514677737ce66ca4e39f6385fa3f959554acafd7dd001da745d158"}}, @chsw_timing={0x68, 0x4, {0x8001, 0x8000}}, @link_id={0x65, 0x12, {@from_mac=@broadcast, @device_a, @device_b}}]}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x1bf, 0x2a, [@fast_bss_trans={0x37, 0xcc, {0x2, 0x6, "fb0bf7516117dec00cc0978f459d8be4", "f4a14bdbfba8afcc0887bd9f7b0d5ba36da4b8824dc110f3b3618c8e1a341c5a", "c924047b0bb3b09c2ebbadf77953397473322be3873a1a5f6c3fc128d54d7f81", [{0x3, 0x6, "f3134e59a4b9"}, {0x4, 0xd, "9c796394279d6f64ea7ab1b011"}, {0x1, 0xd, "2aa5548078e0be563352a281c9"}, {0x3, 0x16, "bb6293d3f60aeb98951f7dd73b8f2b5f4613fb4b8759"}, {0x1, 0x22, "8ad51a854d894ac5bf8c8c20cb1fbb0ef4d026d8bdc5bd7b98263b0f12671d6fed1c"}, {0x3, 0x16, "86550bcedeb29feb31cbf1c62a622d590b9a806e9909"}]}}, @ibss={0x6, 0x2, 0x5}, @ibss={0x6, 0x2, 0x9}, @prep={0x83, 0x1f, @not_ext={{}, 0x3, 0x8, @broadcast, 0xf1, "", 0x8dd, 0x7, @device_b, 0x80}}, @fast_bss_trans={0x37, 0xc2, {0x6, 0x5, "16c76034a9dafece4f2de3f5f2b6f022", "a935a226ca3e227b5b4997791d867af044ab445a8f37941787fbb23bab32f9b3", "4f7cfd01d470c4b077f8cda61cedadf4b05911f27fa7aaf3b5470993692ad761", [{0x4, 0x14, "4c60025a53b69f54308d7bcb8a0a529221a0a1ab"}, {0x9, 0x16, "7ad8af9c464d2a75d60dad0252b7301652ed28444cc8"}, {0x3, 0x6, "1e92a31c25e2"}, {0x4, 0xe, "276701608415ab910774929b3baa"}, {0x1, 0x28, "f17ba9a4cc8880ed127da9a0538d369562a881970fd0bdfeec733747cddff3a16959b68fcb83b818"}]}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}]}, 0x554}, 0x1, 0x0, 0x0, 0x8000}, 0x4188) r4 = pidfd_getfd(r1, r1, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r4, &(0x7f0000002140)={&(0x7f0000002040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002100)={&(0x7f0000002080)={0x58, r2, 0x800, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x20000000, 0x35}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000800}, 0x20008010) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000023c0)={&(0x7f0000002180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002380)={&(0x7f00000021c0)={0x1b0, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x1b0}, 0x1, 0x0, 0x0, 0xc000}, 0x4044c00) sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f00000024c0)={&(0x7f0000002400), 0xc, &(0x7f0000002480)={&(0x7f0000002440)={0x24, 0x0, 0x2, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x8, 0x2, 0x4}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x440c1}, 0x20040010) r5 = openat2(r4, &(0x7f0000002500)='./file0\x00', &(0x7f0000002540)={0x0, 0x1, 0x2}, 0x18) sendmsg$unix(r5, &(0x7f0000002900)={&(0x7f0000002580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002600)="212f5bca47f12967f83f1ac992ebeb5291bf81ea811734e2612624f95fefa3255726eba8ff103903ef387e0d5b38a7be09b9674f3ebc1802879b024c5b36e107cf7455d92164dddf47768fb31b9ed5b05a054a050a4cc62afa910572ec68951a40a5d232350bf7f57c846d09acefc1ea290779ba970bb16128398a1b68cc603e8cffe9bd590883703cd0f2af75c7e1db3fe6bd356098255e6982f30b304faac7d2255e20af70e66d273a", 0xaa}, {&(0x7f00000026c0)="cc557fe2402807be94a5c314ec954149af51e2d1e41353b6489a02026b41284cd643142eea883b1d9878a67dd90f1b3248f39ba8314a910f8e59c13bf87d39bcbefea4d341144944b494fe8a5fa0c0c5515f27b4cb7dcad554e5b9eccbf6f2c66febfe89b091d9b3478279315a850d05d5afcf0f201ed2a9df2bcfd0829e9ac38c00cf77e6041b9e8b", 0x89}, {&(0x7f0000002780)="72ed22f5fa94564852512f000294910d5340eb6cb764135a696bf96ca530737f3959dd5920061f5c37d85fe7357dd6fc06c7b0c94a04087a489838454fcead2344c1120d4ed2989362fd3c209e3a63dee90d88d4099b740f5075bc93c3be5fc44532b1956310d7d16ffab63599170dbe0fe7dcb33712a6f9b1cc32824243e94322162012878225b0cff84017b66328be63d2aa88bef6aa3413d91fb4a4258f8bd8c19ec7d2d146a454d8", 0xaa}, {&(0x7f0000002840)="b6a34c607136d40609051d671b3b4990f3ac3ca7c9c125f93d8171563fa1ad18eee181a4e383d153301ba349300e62ce4872e33e6696509d1292586641c7c760f88ac2c863e7eeef0e", 0x49}], 0x4, 0x0, 0x0, 0xc003}, 0x80e4) getpeername$packet(r0, &(0x7f0000002980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000029c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002a00)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@mcast2}}, &(0x7f0000002b00)=0xe8) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000002bc0)={'syztnl0\x00', &(0x7f0000002b40)={'syztnl2\x00', 0x0, 0x4, 0xff, 0x3, 0xe3, 0x20, @private0, @local, 0x20, 0x1, 0x2}}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000002940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000003540)={&(0x7f0000002e80)={0x6bc, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0x1d0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r7}, {0x1e4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x47b}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x99b}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}, {{0x8}, {0x118, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xff}}}, {0x64, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x34, 0x4, [{0x800, 0x5, 0x14, 0x80000000}, {0x100, 0x81, 0x81, 0x2}, {0x7b, 0xe6, 0x7, 0x9}, {0x5, 0x2, 0x3, 0x4}, {0x9, 0x13, 0x7, 0xe100}, {0x3, 0xff, 0x7, 0x6}]}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}]}}]}, 0x6bc}, 0x1, 0x0, 0x0, 0x2090}, 0x80) 12:16:59 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x412100, 0x26) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x717d, 0x2c, "28d6182af0aae47c17f6632b4b8b9e7654bb1b68475ccc22d1987da7f353fcf704de5eb559dc1226e58f18cf"}) r1 = syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x1, 0x7, &(0x7f0000001480)=[{&(0x7f0000000100)="aa7c0c74f5a6e2609d0fec9e8cd426a0b2858ee87ddbc06f585f02014ce843d3e8fa09a5953fabd8521866acef16f6ad94374ac3f45877f84fab427ff14f20e31c36173bfe14800d5f497e43eb2c4bb79bb30d1eecad33c99520ad40878be45e9beb5db434e534f2fe70443c47a553f7d2144a13be3edd47124d63c0273bc3eff106727e5534b1e3f612ba65ecb279a1031169f13c77845e473703419067853b127c578ef7dedc810997c232de20deca7b529edb6f8a", 0xb6, 0x4}, {&(0x7f00000001c0)="21a99b24e25c1e138e1be3f0fc5bc002deb1bcb870b0ae8c35c6fd036933e908e61ed9a65e311770b4c19a119043d35cf6a34d8b4807c3a5a57173bf075fbc10335f25a2d504b4f00a", 0x49}, {&(0x7f0000000240)="6ead7f0921ee4111fccc35945ec0cf63ebb076ba9a2477679f3d1efaa5e8a9b3ed7b68bd981591a05bb585fc843f69e182d64e8671cd5e906145287041c17cf4d695203357b4d2e4ebbf11b6cd983e83dd7cb5cf03a65e4d2f03161602665462366cd2d3063c1af031cb776d0e253dcc96229343712db362ac2395731759a7bbe5281a5a725fd955324a2aeca189f910d4edc0e5c8052e28a787c3634059beebe16e7904a9ec2ddacbe81663e902414623fcea0bf9a20c108e1ba0dbef4c5ad027c55c7ed4b4042e55beba0bb385", 0xce, 0x60}, {&(0x7f0000000340)="3e18df856d9da2772b17862e2f1a312876bd66dbc226030324d4b5439695988d6b8dc7374180e1a60ac6a2b8cd0ebd45f4c92e616faba94bb9f745c6a9facbd2be28f32f60e0e95e45b8a6ccde01f6f1993838bac5eef9e5a0b8ccd91d1674", 0x5f, 0x7}, {&(0x7f00000003c0)="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", 0x1000, 0x9}, {&(0x7f00000013c0)="c30eff0563ba2d1c44df3adbb280dd5817bb913e7d706968d37b29abe23c5be1df594963e4087c094ceb32f4e5bcc49db6a147fdcf815872ebd4e0ec07d47eaf9ee8ef58d72845e96606ae5592165b5d7b506a94a08563", 0x57, 0x3}, {&(0x7f0000001440)="4794d0158f22dd1fee5c63af6d8cdfc893b4dd59fbc018f3710e9df3552fb44857cb7dd039bbd4d8cc1f473e23f429c3457af1c78feebe8c159573ed5fb7", 0x3e, 0x3}], 0xa0028, &(0x7f0000001540)={[{@iocharset={'iocharset', 0x3d, 'cp852'}}, {@sbsector={'sbsector', 0x3d, 0x5}}, {@hide}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}]}) r2 = openat(r1, &(0x7f00000015c0)='./file0\x00', 0x20140, 0xc0) r3 = openat$cgroup_devices(r0, &(0x7f0000001600)='devices.allow\x00', 0x2, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000001, 0x80010, r3, 0x6c7c6000) fgetxattr(r3, &(0x7f0000001640)=@random={'system.', '!}^]]\x00'}, &(0x7f0000001680)=""/4096, 0x1000) r4 = openat$random(0xffffffffffffff9c, &(0x7f00000026c0), 0x240000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003f00)={{{@in6=@empty, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000004000)=0xe8) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000004040)=0x0) fcntl$getownex(r3, 0x10, &(0x7f0000004540)={0x0, 0x0}) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup2(r0, r3) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000005a40)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@private}}, &(0x7f0000005b40)=0xe8) sendmsg$netlink(r2, &(0x7f0000005c00)={&(0x7f0000002680)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000004500)=[{&(0x7f0000002700)={0x17d0, 0x42, 0x4, 0x70bd2a, 0x25dfdbfd, "", [@nested={0x4, 0x40}, @nested={0x1304, 0x51, 0x0, 0x1, [@generic, @typed={0xc, 0x1f, 0x0, 0x0, @u64=0x4}, @generic="218d2cb9b349ebc85968bc9678f73a3a7060532f4c40b57315748847f34a9d1086d69d720b9d20cbdfef0e9655bc21b652f243030832b40e5d71ea90a14f7ca56ca98cfb43f2e007a0af5951ac6df76ac0e473b3e9bfb34ceeaecdbb6b1a2bc4dcfc296ae0fba6eb3226a0c22d186da3958883727b5619e9bf826fb785b823a9816a61a53f9b2e68cc8e7a005ebc5b7710d27424ccea5f54c1d0048d4c6bef346e61ae08c52a91ce817ed04a8d845c3589966a43d4f505c09ec0", @generic="c0e75daa7a1eebc3de5451404c7e2a421fa90f967cd1a0b46ab6a95b29cbc7b7e9f2df0a44a5371ac15a2eea952b49c19198498908e3f41da5f5cacb31f2f877bb3ed57ecd4b7f9a2031b37c6e5c018d30b6fc69c0751b128b7130b1c06e6aeb0b0d9597ecb0bec4ecc5195eeaef2f35de89e4a557eb2d95e8bc0e28439e7b233485b56a304c3ec32125261dfa6440bf5697d371ea7ac6b718cbac26e8ed7c45d6303de5b2ac03", @generic="c8e1629b2d73bba68978967ba28954f60bd429d3dea0c4e928b2f864a35c6cb7e8506c93d25227e085b6fa367b76250cddb13fec6a8a3826310f7cdbef86061a76fddbe73bb8afd0ba80a9", @typed={0x4, 0x19}, @generic="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", @typed={0x86, 0x18, 0x0, 0x0, @binary="9b17577863416bedaee3510841ca192e7aca125e0533657cd1b84733a7a404e39dcdd0dd1c7b7262e52221b8bbee8aa7156a58078a485f556834a803dba904ed0cb79853f58cc84dd2cafbb311479f6ac971d4c89ca70e1664c9bf8a30bebd3dc090eae119a32c0dad01360d9094d3fb1f8f77aee3d3a6d9bd0d285449b33e314d51"}, @typed={0xbc, 0x49, 0x0, 0x0, @binary="a6b8b8345b9857f4ab1cae88733babfc21382f3cdd447dac935c7702aa0712deac00e266f6a5151c4d8fa2c562e53c7aee184ec50b893f8a97279954335387b0a36bf2591b06e5cfa16620863fd21bda894b75c4346661b0558848324b190da784488cc2e244b7cfffdc389b0c08077433d1d3c488edc7ba7069491378474e33c75ad0555bb28417877c107dd68d85eaf03f458ef3c9f560db85be1069c7b42cd7dd310f2a53e9c395393592d9707dc70f446b00b20723dc"}]}, @nested={0x269, 0x5d, 0x0, 0x1, [@typed={0x8, 0x14, 0x0, 0x0, @str='\xf6&+\x00'}, @generic="1734c7d5eca6b0068d54349775e1770400e39c31bc5fb896f040c2f039fa98a6a7c593954ebad794dff5da8a39989c9615113615771ffba7fc2b6b394a0329f642a44fdaa500596fea92ce1115c7bc4cbc5f824d8c7d9de55f91cb536769d45eeb74dda4e0143d71c7bca8945e5688e7473fb112a6343d9c577c4f383ab21b1f977752ec808b20a2bb8a171c4c4d7fead0e9319daf7af51f9e", @typed={0x8, 0x44, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="0ded38a6d8fab2c377aa099052fa3bc319211e7e6e774c4d17e8c5d8a3ecbd0b767f461b951724f892a4ac04850b527b868e734b5ae3dae20b6779326720f4e8fc9ccb166ba619687a5ee743f36f2a0863792abc60a1145eddf28e481b36e505a4f1671912ecaf75ec53646c1e1a6b3ca3bb04", @generic="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", @generic="4f5cd02b7b62856ceeaadfe1733d85f1f81eb168db173799e89108d2ba3bd9c70eb8627698fe64fadd5596ef8a29b511d43aa2a3d89b7ea87bd8a34fbaba51823ebd", @typed={0x8, 0x32, 0x0, 0x0, @u32=0x4}]}, @generic="d283c4cefcb881d40c84f9e9452340d615eb2ca6a52514253f50c69cdcf1e1a7a15930896d2245cc44a389e0aae88a6c01dca5e0abf6d37a95d2f17cfaf94560", @nested={0x209, 0x9, 0x0, 0x1, [@generic="42eda4e922c3516f5fc48e5272b565e67b92f15c7f82a0258a5e0ddccae6b0e03d461d162f68af56b4bf96121e997e166a25b899d235d175693721f45da45d3d921c36fe377c56f9dd4fab2e41489837cc6ff6ceda1aabdd01e333770d8d7d4aa6dd05de7476137042d244b4e6fb615637cede0bfa62f639c54d1f915972511988cfff3336b3a77478d3a45426f6fc55e6c207c8740711f7919e8793036283bdd9bda1239ae3f1b63c6a303ed6a32a37c907d8ab38974ef8f63aa02b29d518bb73af28275c5e47f263637263a90431f0a5aa27d5c80a5bb9b0ebff1ba959", @generic="c370d995a25eef8a0d0ea8e64d24991534609d323dca574e638c9a32ed9981a7377b6932fb590d6504fc50b6ddf7d27e4261b19420ec3a2964c952c65864a23e4245218d7dbb5323bdeccf002912dbcaf1964558f5fff206f52a1db9baa84f9a01d925deccf0c6bc3e07b20f549f0c2f6897c5120a839e38f887ad78072cb2d53d6fee4e5de97fd4c162cca803fad9371f5ef3", @generic="2ee29291494f921c99ad16e5e27f508fb3fcf23b79e30f1f4bdb7a1843e25796455c2f6ae35c0ac830899b7b03f4e392a9ddf1c34f38aa1da3b741b2d11b750e9f025dac7f9aa6cea59a4f73c7561879c1357c2b994adb3df3d2ab4810b86531012e3d2a811b0b7ac9ef0aa4042b5ffae5e265fdd4564bfc609f126cebb139f118aadc904d6500fcc1361db1", @typed={0x8, 0x41, 0x0, 0x0, @fd=r4}]}]}, 0x17d0}, {&(0x7f0000004080)={0x448, 0x1b, 0x20, 0x70bd27, 0x25dfdbfc, "", [@nested={0x32f, 0x53, 0x0, 0x1, [@typed={0x8, 0x73, 0x0, 0x0, @ipv4=@multicast1}, @generic="359bb233e1fad351b9896379e362c74afa63ddeda845c69aef71ef8273dde29d2db359e3381f55358d5c480240ee78a4b0e3cea987bf66b0b81851c5f8ea1ee6991d414cb167117850c038517495075dab2cf441959f7f69551da0c1938d1168d0dcb5f5c481bc1f27482fe650724711927afcfd0574785a6d294d513e0f540d840c9bf4c6c2d2de7fc460d9a9d5d39150771860608bf6d2180c3c568b8469f90036d908d61e4035", @generic="ef2d82da1a67f08f38c5c80ec9ea8b7b142b18b0deea54cc222299750f665d75f35b75019db9857b90c7c5392b205838f475fd4e694d73a167c719f3bf7941b00675eba898e8dc7d7ae92ec6d524b0b590ee59521bbdeaa8b75dd910647068016d9c7775fc5e129284b2245c84e6d9759da2472c191052c7802ceb8be7276c2c42a630c9b19d56c534ae29b59a8e825b3a083618965d6b8b1d4388988c8e84091782", @typed={0x8, 0x1a, 0x0, 0x0, @uid=r5}, @generic="11d3d78f2ce4dfafb8d3d45ec8e2049161259796aa1b5a5bdabeb9004e304acdf0932ce6d040db15c1d65ba635d940b7ed5b3f48eafb07f9c7fc9ee6347d47b931ab547cbf18d112517bdd42f28b2e59b50ebf35d2143cd52002053c49a7444a29c592bff5cde286c8cb8e772198a082b9c500457fd2693e567f521ed6dbfa22c098700206d985df71b233c9b0517bf6fee8d83fb006e0ba0241e494a0a119d2ce2498920445e20f92706013fcd788f647fd34ae97077ca962219f87ecf1eb463274861d0312cf2a3a3e5609dc9731590a7e2ac09ae61c2885c8225100", @typed={0xc, 0x94, 0x0, 0x0, @u64=0x6}, @generic="266ca8229f484f6cb860eed3273a51b71718b3a102eddd6cfedfa73579fd78f21d906bb710af81196d0b00d5144c4186b5742fce1e5511cb12742b83b1eb6c17e4eb32e0de4ee2b92bd6fa28cf3b3d36ece3e29cd4e869655c1667bd317345e61896e7a118fd7c37f95a81622db43a9dc1d4b20bc5a94b6fa9ff6d53434b9db4c956c4b95882c7ab614a29a5384df529f0f9d12560d175a4824a93d6dea240d5fb5999a14720470f8bae13a1614b8b6ce3e68d219d07bfd0ca467d550fad518004279b47ba2b7955486d0864bc88fd74427bc38efc73d1329c019b1614843a5b", @typed={0x8, 0x36, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}]}, @typed={0x8, 0x8d, 0x0, 0x0, @uid=r6}, @generic="d4c3a4d45392d68c766f666ac86ae033cded78c5946a0ceadcaac72a8f74569f663a651ca8f0673add4b65d8", @nested={0xd4, 0x86, 0x0, 0x1, [@generic="4306e9dc3d0cd3a97f5bf84db944851ad1b23c59f20c9f3d8ab3a7f6d81e0f1d8753866323f8ec6d77cefcdd2befcc2edf2b10b8ccffe66c48b5e103a74967b86ea274966ba45d82ab8a985edd6d37a5cfdb128dac174c39190f5cd86f6c7ee8790a5be9f906a7ad16615ff25a60078b5694ec7ae422f1a6c3f4b24395", @generic="ba9fb6f19ba9c9b95a3d870eff1d14fc808554297f2e077c080dcedd0f891b54b9ecf07f5c1bd12ad6e128bcd644fb9fb4f51d707a2e030dc7aa1acf1cbe82bdcff9b2c42573a399e14fc3", @typed={0x8, 0x89, 0x0, 0x0, @pid=0xffffffffffffffff}]}]}, 0x448}], 0x2, &(0x7f0000005b80)=[@cred={{0x1c, 0x1, 0x2, {r7, 0xee00, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x1c, 0x1, 0x1, [r8, r9, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r10, 0xffffffffffffffff}}}], 0x78, 0x8005}, 0x40004) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r9, 0xc0505405, &(0x7f0000005c40)={{0x1, 0x0, 0xfffff31a, 0x1}, 0x7fff, 0x6, 0x884}) chroot(&(0x7f0000005cc0)='./file0\x00') r11 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000005d00), 0x22582, 0x0) fsetxattr$security_evm(r11, &(0x7f0000005d40), &(0x7f0000005d80)=@md5={0x1, "18323e3e0b8bd056a5bf7834ca692195"}, 0x11, 0x3) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000005e00)=0x9) syzkaller login: [ 38.201750][ T25] audit: type=1400 audit(1619871419.660:8): avc: denied { execmem } for pid=1750 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 38.349138][ T1756] cgroup: Unknown subsys name 'perf_event' [ 38.355705][ T1756] cgroup: Unknown subsys name 'net_cls' [ 38.379790][ T1757] cgroup: Unknown subsys name 'perf_event' [ 38.386079][ T1757] cgroup: Unknown subsys name 'net_cls' [ 38.387517][ T1758] cgroup: Unknown subsys name 'perf_event' [ 38.406570][ T1761] cgroup: Unknown subsys name 'perf_event' [ 38.413124][ T1760] cgroup: Unknown subsys name 'perf_event' [ 38.413250][ T1763] cgroup: Unknown subsys name 'perf_event' [ 38.419818][ T1758] cgroup: Unknown subsys name 'net_cls' [ 38.425689][ T1761] cgroup: Unknown subsys name 'net_cls' [ 38.432000][ T1760] cgroup: Unknown subsys name 'net_cls' [ 38.438180][ T1763] cgroup: Unknown subsys name 'net_cls' [ 40.280679][ T1018] ================================================================== [ 40.289042][ T1018] BUG: KCSAN: data-race in ns_capable_setid / task_dump_owner [ 40.296515][ T1018] [ 40.298836][ T1018] write to 0xffff8881057b80ac of 4 bytes by task 2993 on cpu 1: [ 40.306457][ T1018] ns_capable_setid+0x89/0xb0 [ 40.311344][ T1018] __sys_setgid+0x8e/0x1a0 [ 40.315900][ T1018] __x64_sys_setgid+0x1a/0x20 [ 40.320981][ T1018] do_syscall_64+0x4a/0x90 [ 40.325542][ T1018] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 40.331637][ T1018] [ 40.334143][ T1018] read to 0xffff8881057b80ac of 4 bytes by task 1018 on cpu 0: [ 40.346459][ T1018] task_dump_owner+0x2b/0x1d0 [ 40.351238][ T1018] proc_pident_instantiate+0x138/0x190 [ 40.357195][ T1018] proc_tgid_base_lookup+0x10c/0x180 [ 40.364531][ T1018] path_openat+0xb5a/0x20b0 [ 40.369248][ T1018] do_filp_open+0xd9/0x1f0 [ 40.373857][ T1018] do_sys_openat2+0xa3/0x250 [ 40.379073][ T1018] __x64_sys_open+0xe2/0x110 [ 40.383766][ T1018] do_syscall_64+0x4a/0x90 [ 40.388370][ T1018] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 40.394272][ T1018] [ 40.396634][ T1018] Reported by Kernel Concurrency Sanitizer on: [ 40.403149][ T1018] CPU: 0 PID: 1018 Comm: systemd-journal Not tainted 5.12.0-syzkaller #0 [ 40.411652][ T1018] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 40.421901][ T1018] ================================================================== 12:17:03 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8090, 0xf}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) ptrace$cont(0x7, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x1, 0x0, 0x0, 0x40, 0x0, 0x649, 0x40, 0x7, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x3481, 0x3f, 0x1, 0x2, 0x8f4, 0xfffffff8, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x6, 0xb2, 0x3, 0x0, 0x8000, 0x40, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x6, 0x0, 0x40010, 0x4, 0x2, 0x6, 0x66, 0x0, 0xfff}, 0x0, 0xc, r4, 0x1) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) exit_group(0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x4, 0x1010, 0xffffffffffffffff, 0xf9eae000) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r5, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) [ 42.542492][ T4442] loop4: detected capacity change from 0 to 8 12:17:04 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000040)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000000000000000010f0000000022001501", 0xa0, 0x7}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f45", 0x5b, 0x8800}, {&(0x7f0000000340)="8806000100000800011500080001000008007809140b2a3a0802000001000001010053500701beef005252050181455224", 0x31, 0x8a800}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="02b897f0bfd0b0720400daecf30d2def56a85fc4b021414bf608f50b0309b88b6cbf3a9e2a"]) r0 = syz_mount_image$nfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000240)="cd3912b2640b5519ce839cb6f852e044", 0x10, 0x7}], 0x2000000, &(0x7f00000002c0)={[{'-\x00'}, {'\\[!k{\'.#$@.'}, {'{{+-,b(\\'}, {'.]'}, {'iso9660\x00'}, {'[-'}, {'{@'}, {'iso9660\x00'}, {'iso9660\x00'}], [{@dont_hash}, {@appraise_type}, {@subj_role}, {@smackfsfloor={'smackfsfloor', 0x3d, 'iso9660\x00'}}]}) r1 = syz_mount_image$msdos(&(0x7f0000000440), &(0x7f0000000480)='./file0\x00', 0x9, 0x3, &(0x7f0000000640)=[{&(0x7f00000004c0)="c4f3cf707c16a17f35500293", 0xc, 0x5}, {&(0x7f0000000500)="481f44bf4c3fc8690f4416a5d41715590dfa2dcaed0aa6893ae05b1ad2289d927b8c66d93b40765926ec026131dcb9d7b1ba79f98702e041b725d18e18ffe655d51379fb", 0x44, 0x7}, {&(0x7f0000000580)="8fd5b88e4ec21bb7fce778b4195d844cd147b7ba6a29deb167d53879bacbb80077b71e814073ec587f009338853cfcb3ee28d74a1517462d0f8a137dff6f8c0c5e1350d3f4d1175aab5effb5e9d6e6a5fbdcc592d8013e229e398a4e9fad9f8d35ce268e1e0e551ab66e1a01f1f1280d09ef018b1a6abbdb9b51d16656be1d55832a4f060f12783bb5270a86b80e31ebfb9f857c0f0a1f5aa1f2a04192ade4c23813c0ea1e4627d95ea581ecf9", 0xad, 0x8}], 0x2, &(0x7f00000006c0)={[], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@smackfshat={'smackfshat', 0x3d, '-#'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@hash}, {@permit_directio}, {@obj_role={'obj_role', 0x3d, '{@'}}, {@subj_user={'subj_user', 0x3d, '%['}}]}) getdents(r1, &(0x7f00000003c0)=""/93, 0x2c) openat(r0, &(0x7f0000000380)='./file1\x00', 0x2c0, 0x1) 12:17:04 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200), 0xf642e7e) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100), 0x8c9400, &(0x7f0000000080)=ANY=[]) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r4, 0x0, 0xfffffffffffffffe, 0x4003fe) ftruncate(r3, 0x5) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000180)={0x0, r1}) [ 42.655762][ T4497] tmpfs: Bad value for 'size' [ 42.672955][ T4502] loop4: detected capacity change from 0 to 2216 12:17:04 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = accept4(r0, &(0x7f0000000080)=@l2tp={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x80, 0x80000) mmap(&(0x7f000038c000/0x2000)=nil, 0x2000, 0x1800003, 0x10010, r4, 0xe4845000) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r2) socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400060005", 0x1f}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, 0xc, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x8040}, 0x8800) [ 42.700716][ T25] audit: type=1400 audit(1619871424.160:9): avc: denied { write } for pid=4494 comm="syz-executor.2" name="task" dev="proc" ino=14492 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 42.725306][ T25] audit: type=1400 audit(1619871424.160:10): avc: denied { add_name } for pid=4494 comm="syz-executor.2" name="4497" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 12:17:04 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1c00000007ffff"], 0x52) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0x2}, 0xf) r2 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 12:17:04 executing program 3: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e, 0x80800) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f00000003c0)={0x0, 0x2, 0x10001}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000180)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x4000000000004880}, {&(0x7f0000000380)="111fc0d901000000803a0900803a09000000000006d2", 0x16, 0x30000}], 0x0, &(0x7f0000014a00)) 12:17:04 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f00000002c0)="03000000040000000814063ff844e78350aeb5511d7a60fcfbacdfec67981f00aa5f8e8d7d2f36e5e808c350dcd63acaa9f115f517e3e9cfb6194e07f3e45229aaafd12a253e42bdf28a64127d5e0020f0d5a272940008a8f9634b19a8cb10192aa1d4b672b76d6cd49ae9cd7a72fc6133deec5f4609e3e5f911c22a28a1f17a23bf717ef5cd407d133b8ba8f23ee96be2ac5916f3811e4146abf4d85c34ad1a539df8dec75624c8df87ba359d02dba4473e235f8cd5cf165295716d082d486653bfda9ba31fb1e9f6cc45404b7a5313efba3e775c1dacd3", 0xd8, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1801}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000000080)="020000000c002e00000b00000014000a026c6f73742b666f756e22e2009ced2a02ee0c0000001000050266696c653000"/62, 0x3e, 0x9400}, {0x0, 0xfffffffffffffddb, 0x3fc00}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) [ 42.766160][ T25] audit: type=1400 audit(1619871424.160:11): avc: denied { create } for pid=4494 comm="syz-executor.2" name="4497" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 [ 42.778844][ T4529] loop4: detected capacity change from 0 to 63 [ 42.821587][ T4529] nfs: Unknown parameter '-' [ 42.825310][ T42] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=42 comm=kworker/1:1 [ 42.839480][ T4537] loop3: detected capacity change from 0 to 4168 [ 42.848608][ T4547] loop5: detected capacity change from 0 to 148 12:17:04 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setpipe(r0, 0x407, 0x4) unshare(0x40000000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r1}}, 0x0) timer_create(0x2, &(0x7f0000000480)={0x0, 0x18, 0x0, @thr={0x0, 0x0}}, &(0x7f00000004c0)=0x0) timer_settime(r2, 0x1, &(0x7f0000000540)={{}, {0x0, 0x989680}}, 0x0) [ 42.883220][ T4547] EXT4-fs (loop5): Unrecognized mount option "ŒÍÚz³æÐ9È:%.}‘¼ZBÅx§Èïc‡•y¨ðö‘Ã_9\¸‚š÷å€QêšõgÛEiiÔâI¢°Àç‚Ê;~m¾‘b½×þC" or missing value [ 42.886587][ T4502] FAT-fs (loop4): Unrecognized mount option "fowner>18446744073709551615" or missing value [ 42.911533][ T4537] Quota error (device loop3): v2_read_file_info: Number of blocks too big for quota file size (55056384 > 6144). 12:17:04 executing program 1: syz_btf_id_by_name$bpf_lsm(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x200100, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}, 0x1}], 0x1, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002640), 0x6000, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='net/fib_trie\x00') r6 = dup(r5) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x7fff) sendfile(r6, r7, 0x0, 0x8000fffffffe) r8 = syz_mount_image$vfat(&(0x7f0000002680), &(0x7f00000026c0)='.\x00', 0xfffffffffffffffe, 0x7, &(0x7f0000002940)=[{&(0x7f0000002a80)="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", 0x1000, 0x1f}, {&(0x7f0000002700)="d629149a8dc4c49f635dce46aa9b6d5e09e70281346f70c2b5ab89ab3ab991edb123e598b712a72e7cba2152a8c31499333deb", 0x33, 0x50a}, {&(0x7f0000002740)="f677ec53ab62e9b0c750404c9891aab8709034f2e83e751828319fe66693bb319b8c1fa2edd0c33727505a2c2acf01298ca169ef2b69cd982e1fb064b77cfbb86f4fcd4a15969386e654", 0x4a, 0xfffffffffffff001}, {&(0x7f00000027c0)="bd47af7007438f20bd769ccfb8a81faee6cb7730823827d67fedbebd462b8d4aaf2a0a4030ac0d174d656fe1500719fb108bead620a585ee9da93346", 0x3c, 0x2}, {&(0x7f0000002800)="99ea93612d958abdce5cd948c899cb099fdecff5555c60456ce4c5ca85d0f029676db27226738d8a76e72bb5", 0x2c, 0xe54}, {&(0x7f0000002840)="56c1804f3d4e1bac67c9bffe7e65063ae7629f", 0x13}, {&(0x7f0000002880)="29dcca2f21fc62b54eacec0b761174c430fffdbce2907c1e9b44533bc37280739b221637dd260b5830cb9c878816c8b1de2bb8d7aa690dd4a90e279952fef28507f65b8382b3d6116e86fefb4b1647ae7f6a21f49543fd1cf3d710b89a06eabf514f95c3c1d17a6cc109cc7f9473a52ae709cc18ef4feb7b230121b880bb4e0ea2c2424577d281397b26508c6af21e0ea2e85c6ea13085ea0868b7a5f40867e878accac28933eddf76797e204b03c67216b95706d66aad72d62150b7", 0xbc, 0xd8de}], 0x260000, &(0x7f0000003a80)={[{@utf8no}], [{@obj_user={'obj_user', 0x3d, '\'\\$'}}, {@fsname={'fsname', 0x3d, 'fd/3\x00'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x65, 0x35, 0x66, 0x31, 0x0, 0x35, 0x61], 0x2d, [0x36, 0x63, 0x61, 0x64], 0x2d, [0x63, 0x36, 0x35, 0x38], 0x2d, [0x66, 0x34, 0x6b, 0x34], 0x2d, [0x55, 0x36, 0x63, 0x39, 0x39, 0x36, 0x5, 0x35]}}}, {@pcr={'pcr', 0x3d, 0x1b}}]}) sendmmsg$unix(r0, &(0x7f0000003bc0)=[{&(0x7f0000000240)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000002c0)="582cdd63fe05873075254f2701cdde06f7d9a9495beb3b571fc456430bfc6b849db0e7895ffb00cbdc4e1c28c6a9e29dec7e608d6b1168747956fe44865832f4ba25cd31f8977ead3242aa1fc55f548bed7c874db55835930083245621b17259aef4333a94b0e13ceb226b94b098e96c460935bbab56cce3298c30888fef5c2437f5def277e2a4846a960a1b3947b64ea09b3ec7b3a8cb0013a098042391a0d96086d8673ecc3ea57a5a180cffa6acf4a0310859096eb89738b26036497cb2a2bb6c6df281976fc27d7d3f0ce40e15fddde7bad9a1b0bb59ced5bc3abb525141", 0xe0}, {&(0x7f00000003c0)="08874b0c9abd0d2265684e", 0xb}, {&(0x7f0000000400)="1610a281366e4edf155a1216a9b4871f6fdc8738e4fd1228bfefa5d70bad4ff53c05ed97f45e265124bc9be7f270d8d678cfef34657a99807d57ae4916934e31f9be17518cb1f0b38172964f5b0097eda6d85d65d61f6824a53df3c25ab36cd238803a0e939faef92f8d221bce498492d95e94a9d8", 0x75}, {&(0x7f00000005c0)="3eea73ad179036cf83d9949ec92666881cf5f1fe8e7b0a20a478e74ae013066bd28227dc03a0265701c754ecd35fdb2560c185eea4cf4dab9bd45c32511b36f694104a73d7e8da10e78136b660eba2f63069174fd0212365284c75f00aba6b9d4852136979f346a93b50912979f9491b9a18edd86ecf5b28ffc5781336af4b2feb2d9dfb631c953828501330d9ccee5b0fe140dd295f2e03405c541c0b9cc9635a5a417a658ed450226c225410d6adc2d7ead99d67bc5543c344f9f22c35e0fe17e054eabe042921b17fe75767f60b1d3a52a3abb8d3aea7", 0xd8}], 0x4, &(0x7f0000001e80)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee01}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r0, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}], 0x100, 0x8840}, {&(0x7f0000001fc0)=@file={0x0, './file1\x00'}, 0x6e, &(0x7f0000002540)=[{&(0x7f0000002040)="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", 0xfe}, {&(0x7f0000002140)="14a9742a821c93e87a8179a9845ee135f2f8dabc24841be8449f010c7a0da0f5f9f48ab29a8515c7eee85d78198212cd158fe80a5487ec6ccc5b900ce3b3110587e152469e1d224c2716c9a841f180e9802c55b0a2471af34feae3f3c6620ce957237f", 0x63}, {&(0x7f00000021c0)="73038e74d57334b72f38d4c10e426b5c160f3aea296a8d61ff85f2999744a3c512f2683827eba2c1ea2cd989ec8f44d4b2fe7ee348ff30fd35c86a0aec2a5f8a06e2da3bc9a667a7208e518929206b494e289e207bc3f1d3c88be35d11f173279ccbe21c1643b649c3ddf2bb65f48bd8683c59cf0ee4f0e531c2ec9a379e0a8b6c00905261bafa8ebf5d19364bea1a9cf58c30789dc9f166d2ad37a4a9aa410355bcde1e65ddb1b06a5171a4ff27e2c6376bf7aff4a463620e4823af81dd4c", 0xbf}, {&(0x7f0000002280)="55f7ba7681ff3df18df0107126ed239c4cf2a54edfadbe46cea5a6c7ae10267bd6734c3f8e6b152142bc7140751ce5bcc711491a7840932055dfaab6a134babc98dfc427bca113cbd243d1e22bc86a42e45805d23fedb7014a0eae0291f6c81c3b7b18c3b8c47fa3804470e61c65d0a9392eb152baabc055548f160672e3465cad3ed835", 0x84}, {&(0x7f0000002340)="d3b4af45b30d44ee936045abdb84419d306e63b06071b3416fde288c8306db2baf21a8c2a162cf7b75aab2b80caa2a9bb6a0fd3783ad8c92ab5e3ea20efe2ee1571f525d6cfedac284bb0d9374c6e4d2d23461b9c514033c96aefdeb83f380222c898b8c75bb4ad8087a6a8f863a03765a10ac5607f90d97cc0482379d78d1376dd47435e08ad1fec2925b6184af918f8538537d6dd054101b448c00a8ed06c0f5b041787326f1a4bad1593dc739d5ce2acbb7e6f35c0904603e40bbcd785a758618309ccf3abc1dfe5c9aec3e345d970d", 0xd1}, {&(0x7f0000002440)="6b67418f592b42d01f5552bacd903219028a7e639478cc88fb76cac90784d28a0e043eb1f8bf03d7f2443a954182aa3fb84d8dd6964690329f97231a29f73431fd7281487d0835b9df92b37a72f27da51cbc87c27b5a07921ae406601e48b9ed666675c1e4add19d5bce955675408c8d7c575f8a118ea73ed20c33f74b610c7cbdf605bd9cbf85b4fb1be673235b5e81250f632cdab62ac0dc56bc0b06899a7dff9c5816bb2490ae45cffee0691575a0e2e06149f09b12672883a99424080c133f6bf7d18f14f4155c136feea8bb843d9709c5e04193e256f10ec0b3f79a59ebba767cad83d83737ef78a42740cecadec9b99475fc0f", 0xf6}], 0x6, &(0x7f0000003b40)=[@rights={{0x34, 0x1, 0x1, [r0, r1, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r1, r4, r0, r7, r8, r1]}}], 0x60, 0x805}], 0x2, 0x1) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)={0x6c, r2, 0x10, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3ffc}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3ae}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xb}}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x4042004) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="ccd8f1afb0af2beaf790b1a7f4000125bd7000fbdbdf250400000005004082d7c6bc9835000900000005002e000000000008003c00020000005a157b44e7674ee420"], 0x2c}, 0x1, 0x0, 0x0, 0x94}, 0x8490) 12:17:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xa}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 42.931586][ T4537] EXT4-fs warning (device loop3): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 42.961441][ T4502] loop4: detected capacity change from 0 to 2216 [ 42.969195][ T4547] loop5: detected capacity change from 0 to 148 [ 42.974885][ T4537] EXT4-fs (loop3): mount failed 12:17:04 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = syz_open_dev$vcsa(&(0x7f0000000000), 0x7fff, 0x10402) clone3(&(0x7f0000000640)={0x70822100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r3}}, 0x58) syz_open_dev$vcsa(&(0x7f0000000080), 0x9, 0x583000) 12:17:04 executing program 5: r0 = io_uring_setup(0x66a8, &(0x7f0000000100)={0x0, 0x2362, 0x20, 0x2, 0x28b}) ioctl$FIOCLEX(r0, 0x5451) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000040), 0xf) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201630000000a000000ff45ac00000000000f000800000000000000024000ffffffa9000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 42.992134][ T4547] EXT4-fs (loop5): Unrecognized mount option "ŒÍÚz³æÐ9È:%.}‘¼ZBÅx§Èïc‡•y¨ðö‘Ã_9\¸‚š÷å€QêšõgÛEiiÔâI¢°Àç‚Ê;~m¾‘b½×þC" or missing value [ 43.050408][ T4529] FAT-fs (loop4): Unrecognized mount option "fowner>18446744073709551615" or missing value [ 43.054641][ T4537] loop3: detected capacity change from 0 to 4168 [ 43.072595][ T4537] Quota error (device loop3): v2_read_file_info: Number of blocks too big for quota file size (55056384 > 6144). [ 43.084895][ T4537] EXT4-fs warning (device loop3): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 43.100060][ T4537] EXT4-fs (loop3): mount failed [ 43.131600][ T4592] loop5: detected capacity change from 0 to 1 [ 43.203228][ T4592] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 43.203448][ T4592] loop5: p1 start 10 is beyond EOD, truncated [ 43.303335][ T4592] loop5: p2 size 2 extends beyond EOD, truncated [ 43.311175][ T4592] loop5: p3 start 225 is beyond EOD, truncated [ 43.317665][ T4592] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 43.325912][ T4592] loop5: p5 start 10 is beyond EOD, truncated [ 43.333069][ T4592] loop5: p6 start 10 is beyond EOD, truncated [ 43.339777][ T4592] loop5: p7 start 10 is beyond EOD, truncated [ 43.346306][ T4592] loop5: p8 start 10 is beyond EOD, truncated [ 43.352748][ T4592] loop5: p9 start 10 is beyond EOD, truncated [ 43.359104][ T4592] loop5: p10 start 10 is beyond EOD, truncated [ 43.365609][ T4592] loop5: p11 start 10 is beyond EOD, truncated [ 43.372117][ T4592] loop5: p12 start 10 is beyond EOD, truncated [ 43.378653][ T4592] loop5: p13 start 10 is beyond EOD, truncated [ 43.385068][ T4592] loop5: p14 start 10 is beyond EOD, truncated [ 43.392497][ T4592] loop5: p15 start 10 is beyond EOD, truncated 12:17:04 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8090, 0xf}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) ptrace$cont(0x7, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x1, 0x0, 0x0, 0x40, 0x0, 0x649, 0x40, 0x7, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x3481, 0x3f, 0x1, 0x2, 0x8f4, 0xfffffff8, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x6, 0xb2, 0x3, 0x0, 0x8000, 0x40, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x6, 0x0, 0x40010, 0x4, 0x2, 0x6, 0x66, 0x0, 0xfff}, 0x0, 0xc, r4, 0x1) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) exit_group(0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x4, 0x1010, 0xffffffffffffffff, 0xf9eae000) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r5, &(0x7f0000000180)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 12:17:04 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x6, 0x20200000) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r4 = dup(r3) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f00000000c0)={0x0, r6, 0x800, 0x1, 0x3, 0x3}) r7 = signalfd4(r5, &(0x7f0000000180)={[0xff]}, 0x8, 0x80800) openat2(r7, &(0x7f00000001c0)='./bus/../file0\x00', &(0x7f0000000200)={0x541400, 0x9}, 0x18) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) set_mempolicy(0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') 12:17:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) splice(r0, &(0x7f0000000080)=0x1, r1, &(0x7f00000000c0)=0x2, 0x10001, 0xd) r2 = openat$incfs(r1, &(0x7f0000000140)='.log\x00', 0x482a41, 0x21) write$P9_RSTATFS(r2, &(0x7f00000001c0)={0x43, 0x9, 0x1, {0x51, 0x1, 0x4, 0x2b2206bf, 0x7fe4, 0x3, 0x7, 0x2, 0x23}}, 0x43) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="1c00000018007f5f00fe01b2a4a28093020600feff000001080b0000", 0x1c}], 0x1}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000004, 0x20010, r0, 0x3b8e2000) syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) sync_file_range(r4, 0x3, 0x0, 0x7) 12:17:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) mmap(&(0x7f00004c7000/0x2000)=nil, 0x2000, 0x4, 0x13, r2, 0x4f543000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r3, 0x6, 0x11, &(0x7f0000937fed)=""/1, &(0x7f0000000080)=0x1) 12:17:04 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x100800) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/186, 0xba}, {&(0x7f00000001c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/149, 0x95}], 0x3, &(0x7f0000000300)=""/217, 0xd9}, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x4, 0x0, 0xc04a01) [ 43.399190][ T4592] loop5: p16 start 10 is beyond EOD, truncated [ 43.405581][ T4592] loop5: p17 start 10 is beyond EOD, truncated [ 43.412797][ T4592] loop5: p18 start 10 is beyond EOD, truncated [ 43.419242][ T4592] loop5: p19 start 10 is beyond EOD, truncated [ 43.425489][ T4592] loop5: p20 start 10 is beyond EOD, truncated [ 43.432449][ T4592] loop5: p21 start 10 is beyond EOD, truncated [ 43.439430][ T4592] loop5: p22 start 10 is beyond EOD, truncated [ 43.445605][ T4592] loop5: p23 start 10 is beyond EOD, truncated [ 43.452334][ T4592] loop5: p24 start 10 is beyond EOD, truncated [ 43.458730][ T4592] loop5: p25 start 10 is beyond EOD, truncated [ 43.465018][ T4592] loop5: p26 start 10 is beyond EOD, truncated [ 43.471722][ T4592] loop5: p27 start 10 is beyond EOD, truncated [ 43.478044][ T4592] loop5: p28 start 10 is beyond EOD, truncated [ 43.484956][ T4592] loop5: p29 start 10 is beyond EOD, truncated [ 43.491726][ T4592] loop5: p30 start 10 is beyond EOD, truncated [ 43.497932][ T4592] loop5: p31 start 10 is beyond EOD, truncated [ 43.504185][ T4592] loop5: p32 start 10 is beyond EOD, truncated [ 43.510624][ T4592] loop5: p33 start 10 is beyond EOD, truncated [ 43.517104][ T4592] loop5: p34 start 10 is beyond EOD, truncated [ 43.523448][ T4592] loop5: p35 start 10 is beyond EOD, truncated [ 43.532022][ T4592] loop5: p36 start 10 is beyond EOD, truncated [ 43.539033][ T4592] loop5: p37 start 10 is beyond EOD, truncated [ 43.546181][ T4592] loop5: p38 start 10 is beyond EOD, truncated 12:17:05 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, r3, 0xe5f7f000) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x3, 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x9, &(0x7f00000000c0)=0x7ff, 0x34) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) clone(0x6a97b00, 0x0, 0x0, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) splice(r5, 0x0, r4, 0x0, 0x40009, 0x0) sendto$inet(r5, &(0x7f0000000100)="605c5ccb9187fa887e2f221e2641e53e52c24c1616d023499eb7a7b664d6b4b5f1f110b8dd1355dd4a4fd0c7b71c94cd080583e2fc2d66e7c9fb1c57738c6975dc51d142070cd4fb674466637e7046d1f90a091a5b3fa513fbc102ba82bbdd5405a5b64a2e5b9cbafa9892cdaf12d989be3585", 0x73, 0x4, &(0x7f0000000080)={0x2, 0x4e24, @local}, 0x10) r6 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r6) fcntl$setsig(r6, 0xa, 0x40) [ 43.552531][ T4592] loop5: p39 start 10 is beyond EOD, truncated [ 43.559492][ T4592] loop5: p40 start 10 is beyond EOD, truncated [ 43.567189][ T4592] loop5: p41 start 10 is beyond EOD, truncated [ 43.573687][ T4592] loop5: p42 start 10 is beyond EOD, truncated [ 43.580047][ T4592] loop5: p43 start 10 is beyond EOD, truncated [ 43.588152][ T4592] loop5: p44 start 10 is beyond EOD, truncated [ 43.594502][ T4592] loop5: p45 start 10 is beyond EOD, truncated [ 43.601383][ T4592] loop5: p46 start 10 is beyond EOD, truncated [ 43.608566][ T4592] loop5: p47 start 10 is beyond EOD, truncated [ 43.614718][ T4592] loop5: p48 start 10 is beyond EOD, truncated [ 43.621222][ T4592] loop5: p49 start 10 is beyond EOD, truncated [ 43.627504][ T4592] loop5: p50 start 10 is beyond EOD, truncated [ 43.633721][ T4592] loop5: p51 start 10 is beyond EOD, truncated [ 43.640345][ T4592] loop5: p52 start 10 is beyond EOD, truncated [ 43.647056][ T4592] loop5: p53 start 10 is beyond EOD, truncated [ 43.653317][ T4592] loop5: p54 start 10 is beyond EOD, truncated [ 43.659510][ T4592] loop5: p55 start 10 is beyond EOD, truncated [ 43.665666][ T4592] loop5: p56 start 10 is beyond EOD, truncated [ 43.671874][ T4592] loop5: p57 start 10 is beyond EOD, truncated [ 43.678343][ T4592] loop5: p58 start 10 is beyond EOD, truncated [ 43.684728][ T4592] loop5: p59 start 10 is beyond EOD, truncated [ 43.691341][ T4592] loop5: p60 start 10 is beyond EOD, truncated [ 43.697800][ T4592] loop5: p61 start 10 is beyond EOD, truncated [ 43.704516][ T4592] loop5: p62 start 10 is beyond EOD, truncated [ 43.711532][ T4592] loop5: p63 start 10 is beyond EOD, truncated [ 43.717931][ T4592] loop5: p64 start 10 is beyond EOD, truncated [ 43.724200][ T4592] loop5: p65 start 10 is beyond EOD, truncated [ 43.731051][ T4592] loop5: p66 start 10 is beyond EOD, truncated [ 43.737516][ T4592] loop5: p67 start 10 is beyond EOD, truncated [ 43.743904][ T4592] loop5: p68 start 10 is beyond EOD, truncated [ 43.750465][ T4592] loop5: p69 start 10 is beyond EOD, truncated [ 43.757003][ T4592] loop5: p70 start 10 is beyond EOD, truncated [ 43.763249][ T4592] loop5: p71 start 10 is beyond EOD, truncated [ 43.769442][ T4592] loop5: p72 start 10 is beyond EOD, truncated [ 43.775952][ T4592] loop5: p73 start 10 is beyond EOD, truncated [ 43.782778][ T4592] loop5: p74 start 10 is beyond EOD, truncated [ 43.789334][ T4592] loop5: p75 start 10 is beyond EOD, truncated [ 43.792420][ T4641] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.4'. [ 43.795624][ T4592] loop5: p76 start 10 is beyond EOD, truncated [ 43.795640][ T4592] loop5: p77 start 10 is beyond EOD, truncated [ 43.795651][ T4592] loop5: p78 start 10 is beyond EOD, truncated [ 43.825575][ T4592] loop5: p79 start 10 is beyond EOD, truncated [ 43.831984][ T4592] loop5: p80 start 10 is beyond EOD, truncated [ 43.838433][ T4592] loop5: p81 start 10 is beyond EOD, truncated [ 43.845194][ T4592] loop5: p82 start 10 is beyond EOD, truncated [ 43.851519][ T4592] loop5: p83 start 10 is beyond EOD, truncated [ 43.857881][ T4592] loop5: p84 start 10 is beyond EOD, truncated [ 43.864403][ T4592] loop5: p85 start 10 is beyond EOD, truncated [ 43.870625][ T4592] loop5: p86 start 10 is beyond EOD, truncated [ 43.877321][ T4592] loop5: p87 start 10 is beyond EOD, truncated [ 43.883609][ T4592] loop5: p88 start 10 is beyond EOD, truncated [ 43.890148][ T4592] loop5: p89 start 10 is beyond EOD, truncated [ 43.897036][ T4592] loop5: p90 start 10 is beyond EOD, truncated [ 43.903183][ T4592] loop5: p91 start 10 is beyond EOD, truncated [ 43.909568][ T4592] loop5: p92 start 10 is beyond EOD, truncated [ 43.915984][ T4592] loop5: p93 start 10 is beyond EOD, truncated [ 43.922229][ T4592] loop5: p94 start 10 is beyond EOD, truncated [ 43.927150][ C1] hrtimer: interrupt took 37898 ns [ 43.928703][ T4592] loop5: p95 start 10 is beyond EOD, truncated [ 43.940217][ T4592] loop5: p96 start 10 is beyond EOD, truncated [ 43.946687][ T4592] loop5: p97 start 10 is beyond EOD, truncated [ 43.953238][ T4592] loop5: p98 start 10 is beyond EOD, truncated [ 43.959552][ T4592] loop5: p99 start 10 is beyond EOD, truncated [ 43.965832][ T4592] loop5: p100 start 10 is beyond EOD, truncated [ 43.972504][ T4592] loop5: p101 start 10 is beyond EOD, truncated [ 43.979309][ T4592] loop5: p102 start 10 is beyond EOD, truncated [ 43.986199][ T4592] loop5: p103 start 10 is beyond EOD, truncated [ 43.992924][ T4592] loop5: p104 start 10 is beyond EOD, truncated [ 43.999393][ T4592] loop5: p105 start 10 is beyond EOD, truncated [ 44.005694][ T4592] loop5: p106 start 10 is beyond EOD, truncated [ 44.011989][ T4592] loop5: p107 start 10 is beyond EOD, truncated [ 44.018338][ T4592] loop5: p108 start 10 is beyond EOD, truncated [ 44.025021][ T4592] loop5: p109 start 10 is beyond EOD, truncated [ 44.031667][ T4592] loop5: p110 start 10 is beyond EOD, truncated [ 44.038335][ T4592] loop5: p111 start 10 is beyond EOD, truncated [ 44.045675][ T4592] loop5: p112 start 10 is beyond EOD, truncated [ 44.053199][ T4592] loop5: p113 start 10 is beyond EOD, truncated [ 44.059833][ T4592] loop5: p114 start 10 is beyond EOD, truncated [ 44.066358][ T4592] loop5: p115 start 10 is beyond EOD, truncated [ 44.072741][ T4592] loop5: p116 start 10 is beyond EOD, truncated [ 44.079405][ T4592] loop5: p117 start 10 is beyond EOD, truncated [ 44.085733][ T4592] loop5: p118 start 10 is beyond EOD, truncated [ 44.092359][ T4592] loop5: p119 start 10 is beyond EOD, truncated [ 44.098802][ T4592] loop5: p120 start 10 is beyond EOD, truncated [ 44.105294][ T4592] loop5: p121 start 10 is beyond EOD, truncated [ 44.112036][ T4592] loop5: p122 start 10 is beyond EOD, truncated [ 44.118895][ T4592] loop5: p123 start 10 is beyond EOD, truncated [ 44.125856][ T4592] loop5: p124 start 10 is beyond EOD, truncated [ 44.132310][ T4592] loop5: p125 start 10 is beyond EOD, truncated [ 44.138663][ T4592] loop5: p126 start 10 is beyond EOD, truncated [ 44.144982][ T4592] loop5: p127 start 10 is beyond EOD, truncated [ 44.151648][ T4592] loop5: p128 start 10 is beyond EOD, truncated [ 44.158337][ T4592] loop5: p129 start 10 is beyond EOD, truncated [ 44.165028][ T4592] loop5: p130 start 10 is beyond EOD, truncated [ 44.171736][ T4592] loop5: p131 start 10 is beyond EOD, truncated [ 44.178002][ T4592] loop5: p132 start 10 is beyond EOD, truncated [ 44.184358][ T4592] loop5: p133 start 10 is beyond EOD, truncated [ 44.190800][ T4592] loop5: p134 start 10 is beyond EOD, truncated [ 44.197208][ T4592] loop5: p135 start 10 is beyond EOD, truncated [ 44.203981][ T4592] loop5: p136 start 10 is beyond EOD, truncated [ 44.210728][ T4592] loop5: p137 start 10 is beyond EOD, truncated [ 44.217517][ T4592] loop5: p138 start 10 is beyond EOD, truncated [ 44.223958][ T4592] loop5: p139 start 10 is beyond EOD, truncated [ 44.230487][ T4592] loop5: p140 start 10 is beyond EOD, truncated [ 44.237220][ T4592] loop5: p141 start 10 is beyond EOD, truncated [ 44.244208][ T4592] loop5: p142 start 10 is beyond EOD, truncated [ 44.250501][ T4592] loop5: p143 start 10 is beyond EOD, truncated [ 44.257621][ T4592] loop5: p144 start 10 is beyond EOD, truncated [ 44.264150][ T4592] loop5: p145 start 10 is beyond EOD, truncated [ 44.270882][ T4592] loop5: p146 start 10 is beyond EOD, truncated [ 44.277453][ T4592] loop5: p147 start 10 is beyond EOD, truncated [ 44.283914][ T4592] loop5: p148 start 10 is beyond EOD, truncated [ 44.290376][ T4592] loop5: p149 start 10 is beyond EOD, truncated [ 44.296690][ T4592] loop5: p150 start 10 is beyond EOD, truncated [ 44.303156][ T4592] loop5: p151 start 10 is beyond EOD, truncated [ 44.309706][ T4592] loop5: p152 start 10 is beyond EOD, truncated [ 44.315975][ T4592] loop5: p153 start 10 is beyond EOD, truncated [ 44.322725][ T4592] loop5: p154 start 10 is beyond EOD, truncated [ 44.329308][ T4592] loop5: p155 start 10 is beyond EOD, truncated [ 44.336220][ T4592] loop5: p156 start 10 is beyond EOD, truncated [ 44.342834][ T4592] loop5: p157 start 10 is beyond EOD, truncated [ 44.349384][ T4592] loop5: p158 start 10 is beyond EOD, truncated [ 44.355906][ T4592] loop5: p159 start 10 is beyond EOD, truncated [ 44.362274][ T4592] loop5: p160 start 10 is beyond EOD, truncated [ 44.368773][ T4592] loop5: p161 start 10 is beyond EOD, truncated [ 44.375051][ T4592] loop5: p162 start 10 is beyond EOD, truncated [ 44.381422][ T4592] loop5: p163 start 10 is beyond EOD, truncated [ 44.388136][ T4592] loop5: p164 start 10 is beyond EOD, truncated [ 44.394653][ T4592] loop5: p165 start 10 is beyond EOD, truncated [ 44.401228][ T4592] loop5: p166 start 10 is beyond EOD, truncated [ 44.407666][ T4592] loop5: p167 start 10 is beyond EOD, truncated [ 44.414033][ T4592] loop5: p168 start 10 is beyond EOD, truncated [ 44.420442][ T4592] loop5: p169 start 10 is beyond EOD, truncated [ 44.426926][ T4592] loop5: p170 start 10 is beyond EOD, truncated [ 44.433706][ T4592] loop5: p171 start 10 is beyond EOD, truncated [ 44.440098][ T4592] loop5: p172 start 10 is beyond EOD, truncated [ 44.446673][ T4592] loop5: p173 start 10 is beyond EOD, truncated [ 44.452926][ T4592] loop5: p174 start 10 is beyond EOD, truncated [ 44.459502][ T4592] loop5: p175 start 10 is beyond EOD, truncated [ 44.466052][ T4592] loop5: p176 start 10 is beyond EOD, truncated [ 44.472594][ T4592] loop5: p177 start 10 is beyond EOD, truncated [ 44.479405][ T4592] loop5: p178 start 10 is beyond EOD, truncated [ 44.485839][ T4592] loop5: p179 start 10 is beyond EOD, truncated [ 44.492504][ T4592] loop5: p180 start 10 is beyond EOD, truncated [ 44.499029][ T4592] loop5: p181 start 10 is beyond EOD, truncated [ 44.505392][ T4592] loop5: p182 start 10 is beyond EOD, truncated [ 44.512023][ T4592] loop5: p183 start 10 is beyond EOD, truncated [ 44.518676][ T4592] loop5: p184 start 10 is beyond EOD, truncated [ 44.524919][ T4592] loop5: p185 start 10 is beyond EOD, truncated [ 44.533561][ T4592] loop5: p186 start 10 is beyond EOD, truncated [ 44.540004][ T4592] loop5: p187 start 10 is beyond EOD, truncated [ 44.546525][ T4592] loop5: p188 start 10 is beyond EOD, truncated [ 44.552766][ T4592] loop5: p189 start 10 is beyond EOD, truncated [ 44.559496][ T4592] loop5: p190 start 10 is beyond EOD, truncated [ 44.566179][ T4592] loop5: p191 start 10 is beyond EOD, truncated [ 44.573067][ T4592] loop5: p192 start 10 is beyond EOD, truncated [ 44.579475][ T4592] loop5: p193 start 10 is beyond EOD, truncated [ 44.585880][ T4592] loop5: p194 start 10 is beyond EOD, truncated [ 44.592516][ T4592] loop5: p195 start 10 is beyond EOD, truncated [ 44.599063][ T4592] loop5: p196 start 10 is beyond EOD, truncated [ 44.605681][ T4592] loop5: p197 start 10 is beyond EOD, truncated [ 44.612218][ T4592] loop5: p198 start 10 is beyond EOD, truncated [ 44.618896][ T4592] loop5: p199 start 10 is beyond EOD, truncated [ 44.625409][ T4592] loop5: p200 start 10 is beyond EOD, truncated [ 44.631919][ T4592] loop5: p201 start 10 is beyond EOD, truncated [ 44.638506][ T4592] loop5: p202 start 10 is beyond EOD, truncated [ 44.645229][ T4592] loop5: p203 start 10 is beyond EOD, truncated [ 44.651756][ T4592] loop5: p204 start 10 is beyond EOD, truncated [ 44.658640][ T4592] loop5: p205 start 10 is beyond EOD, truncated [ 44.665920][ T4592] loop5: p206 start 10 is beyond EOD, truncated [ 44.672397][ T4592] loop5: p207 start 10 is beyond EOD, truncated [ 44.678920][ T4592] loop5: p208 start 10 is beyond EOD, truncated [ 44.685424][ T4592] loop5: p209 start 10 is beyond EOD, truncated [ 44.691876][ T4592] loop5: p210 start 10 is beyond EOD, truncated [ 44.698693][ T4592] loop5: p211 start 10 is beyond EOD, truncated [ 44.705119][ T4592] loop5: p212 start 10 is beyond EOD, truncated [ 44.711390][ T4592] loop5: p213 start 10 is beyond EOD, truncated [ 44.717663][ T4592] loop5: p214 start 10 is beyond EOD, truncated [ 44.724371][ T4592] loop5: p215 start 10 is beyond EOD, truncated [ 44.731088][ T4592] loop5: p216 start 10 is beyond EOD, truncated [ 44.737786][ T4592] loop5: p217 start 10 is beyond EOD, truncated [ 44.744313][ T4592] loop5: p218 start 10 is beyond EOD, truncated [ 44.750622][ T4592] loop5: p219 start 10 is beyond EOD, truncated [ 44.756977][ T4592] loop5: p220 start 10 is beyond EOD, truncated [ 44.763600][ T4592] loop5: p221 start 10 is beyond EOD, truncated [ 44.770240][ T4592] loop5: p222 start 10 is beyond EOD, truncated [ 44.776689][ T4592] loop5: p223 start 10 is beyond EOD, truncated [ 44.783226][ T4592] loop5: p224 start 10 is beyond EOD, truncated [ 44.790035][ T4592] loop5: p225 start 10 is beyond EOD, truncated [ 44.796432][ T4592] loop5: p226 start 10 is beyond EOD, truncated [ 44.802761][ T4592] loop5: p227 start 10 is beyond EOD, truncated [ 44.809187][ T4592] loop5: p228 start 10 is beyond EOD, truncated [ 44.815601][ T4592] loop5: p229 start 10 is beyond EOD, truncated [ 44.822163][ T4592] loop5: p230 start 10 is beyond EOD, truncated [ 44.828665][ T4592] loop5: p231 start 10 is beyond EOD, truncated [ 44.840677][ T4592] loop5: p232 start 10 is beyond EOD, truncated [ 44.847151][ T4592] loop5: p233 start 10 is beyond EOD, truncated [ 44.853583][ T4592] loop5: p234 start 10 is beyond EOD, truncated [ 44.859876][ T4592] loop5: p235 start 10 is beyond EOD, truncated [ 44.866519][ T4592] loop5: p236 start 10 is beyond EOD, truncated [ 44.873058][ T4592] loop5: p237 start 10 is beyond EOD, truncated [ 44.879641][ T4592] loop5: p238 start 10 is beyond EOD, truncated [ 44.886357][ T4592] loop5: p239 start 10 is beyond EOD, truncated [ 44.892732][ T4592] loop5: p240 start 10 is beyond EOD, truncated [ 44.899715][ T4592] loop5: p241 start 10 is beyond EOD, truncated [ 44.906361][ T4592] loop5: p242 start 10 is beyond EOD, truncated [ 44.913402][ T4592] loop5: p243 start 10 is beyond EOD, truncated [ 44.919953][ T4592] loop5: p244 start 10 is beyond EOD, truncated [ 44.926452][ T4592] loop5: p245 start 10 is beyond EOD, truncated [ 44.932912][ T4592] loop5: p246 start 10 is beyond EOD, truncated [ 44.939886][ T4592] loop5: p247 start 10 is beyond EOD, truncated [ 44.946641][ T4592] loop5: p248 start 10 is beyond EOD, truncated [ 44.953217][ T4592] loop5: p249 start 10 is beyond EOD, truncated 12:17:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r2, &(0x7f0000000fc0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000f80)={&(0x7f00000000c0)={0xe88, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9b9, 0x50}}}}, [@NL80211_PMSR_ATTR_PEERS={0x98, 0x5, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xc}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x58, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x20}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x10}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x16f}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x143c}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3de}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x14, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0x350, 0x5, 0x0, 0x1, [{0x198, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x194, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x150, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7d}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x1b4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x198, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x11}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}]}, @NL80211_PMSR_ATTR_PEERS={0x4a0, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x46c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x50, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x1b4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x258, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4c}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x726}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1e}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x19}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc0}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x20}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xf8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x400}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3ff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x5c4, 0x5, 0x0, 0x1, [{0x350, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x80000001}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x126}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x31c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x150, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7fff}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xc0}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0xd4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x84, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3f}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x40, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3762}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}]}]}]}, {0x19c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x18c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x3}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xe0}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xce0}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8001}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}]}, 0xe88}}, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000040)=0x7, 0xa99, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) munmap(&(0x7f00005a2000/0x4000)=nil, 0x4000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 12:17:05 executing program 3: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x185, 0x0) unshare(0x44020000) semtimedop(0x0, 0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x448340, 0x0) 12:17:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x1a1281, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xda, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd7582018ded8ceb71e75417"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() r3 = inotify_init1(0x0) r4 = gettid() fcntl$setownex(r3, 0xf, &(0x7f0000000180)={0x0, r4}) tkill(r4, 0x31) tkill(r2, 0x34) 12:17:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x480500, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000020000000d0005", 0x1b}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000080)=@l2tp6={0xa, 0x0, 0xae7, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3ff, 0x4}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000180)="31d2ef3384af83d141ea55b47bf0f9dc97e0884df605c963284937f255ed28bb1b4347844cdae042b8d93e3e742214ecc2425da04503880a110ce7fff891279ee7134f10aff9fd303d25cd2743dcfef0447682446d64e525a23e4cf39d9b", 0x5e}, {&(0x7f0000000380)="8a544ef63862f42492b96cd3a224f0f6983f3a27aa11e6c2cd9700da0cebbe0e3ea7f16eeae529c9113100cf73d25b26c02732e349f58874130ffe2cc85a1af05cd92e07fa7db2a63df2ff8b772fc13033def7cc034c16ca7946849c8f071e11175cac43f79a0ca1edfe87c6ff592227d9d88fdcb89dc510d76fe4422f5463f1fcb38877ed4f67cbbf6f0a9add73347a5a3ff6beafa78c7000c83601998210358f88ec8ac49e3a3e90a354101a48b2cba720a0bee168ffd8b30b41132ca0570b097a7964700c622d5c6a1e51e15b", 0xce}, {&(0x7f0000000480)="52d02a9480e9950d0d64d36244d45a903483c6890651d14a528487b7b81fd5e07f07822a4dcb667b0eb32420645f671ffd516081e7c2eb6b19344e4c8bc13350ef895974689a4298ab0f1284189d74aae1deb527715e1e20751d542527d015c6cc4dc00e53255174e2b08d6d9ae6b9aa164951a08701eb75497323b2b56da6c1efc9ebd35fbdf8df4c13bc92a56f719e124e20470598c39a364ce59e692f0e7f1c32fbdcc1044a4d3be311c5271a9a740ccf7f055f3331360ec80cec40d0bc76285fcff9d1b94372a0bb174a466e9044bd49aa2c496d15d8d40682714364cd7891a2bd85adb4e6db1e4132a52315efbe23c1042e926fa3", 0xf7}, {&(0x7f0000000280)="1f9e1236236af267693f8cc58b9c672e6d3365c70a9b7d59d21c114041fd8fd25cf86dcca50cbaca030f22b0b9428dc9325e15eaf2c41404b706fb8fb6bc2f89a41dfcfc40ef6df4562ae40f0c235d6e217607a7047bd53b6339b7207480d61f322770dae0d24b26e13d31836b051f6eaf7cc30fe365d77c47bd3e904b1f9c268c8c5ddf5d3cef83ad36c5293f3868e70f005883f7fa0fe5014ec8834fb24c20", 0xa0}, {&(0x7f0000000580)="9c08b0d93af9322dc8665a9a1159d05d786db5718a1ce0068b157c4d0a56e4214edac2a6f019748dd34641353a916707312c95a430594dab77f735722b33470b76a26e3c894df64214e75c5d71968990547c2924d59a58914ea1e463e5418cc84aeec84dff79a2f3a247136550d074020432d7f36954b8a65885fba7010ce167df22", 0x82}], 0x5, &(0x7f00000006c0)=[{0xf0, 0x109, 0x4, "09a25b2df8458fa14960405c969ee47a11e0911364d2e61f05d443c2fd42b545750806bb68d164628c116c7641af4f7d55259f574bffd0e4224c2e82e5aa8277fbcb6b145511b0e78e03cdbe8aa726679c99f0636d59a69589a50b59d3c146f1ecc5ff5b8d500595f9b195586cb6339ac18cd4e784695a6ae90a1cfac25ea4ce7ef646e98e8e616b914ce8dc78ef3681a0733e3a033198700658fff82ddb77f1cbdaf9f10bf790a076794890b458ed46d4aef31c5f9004b80aa45644492ebed9b67d15b5bd5cd0538f06af1da9420fffb89ed4985b1fb15c5cdc9cddc875"}, {0x38, 0x88, 0x14, "d955dc723d1045be7a5b36c3632572e9ca25b7be4b5350f723e0943b6852e7be5a1510b602"}], 0x128}, 0x24000010) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:17:05 executing program 1: socket$inet6(0x10, 0x3, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) sendto$inet6(r0, &(0x7f0000000000)="900000001c001f4d154a817393278bff0a0ba578020200000404840014000100ac1414bb0542d64010c6f451a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be001d766436c0c80cefd28581d158ba86c9d2896ced3bca2d0000000b0015009e49a65606890000df94f4a8815517773f3000de1df32c1739d7fbee9aa241731ae9e0b39038183be5a75292e826b56d45b982c4ff2fd0a914999d7701d55f", 0xffffff6c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000140)={0x7, 'bond_slave_1\x00', {}, 0xc1bc}) splice(r2, &(0x7f00000000c0)=0x587, r4, &(0x7f0000000100)=0x2, 0x10001, 0xd) 12:17:06 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mknod(&(0x7f0000000180)='./bus\x00', 0xff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) lstat(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)) clone(0x80, &(0x7f0000000040)="17b66830173a46acc1721cf67c3c199c946a5c25f3ef8a7f665e9b1d6ca1f3d3aed6c9065776b205730363b0d29b0453a5b4e19a7e4789ef63faaece15ae", &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000000200)="b07a98abe5468bc8b39fbea350f8f87fcc27296d7a385c7f8e20d343ac982cda2e7dc69bcc45cfbf0f66f2467ecb712255abd48dd7df49cbd1115d53710792f003be4106d0b95a283d4076df5f35706e7173b2e8cd9714d278e4204c36efc9eecd45d73fab952367d3838a779de60a75a30fd2d1e1c3badcced8e492c50f65f1d5ac587c1001d7acb199d1c6a8ced5e7d3b5a395efc8d590e2caa4ba3355c992a279782afe4957706190e16b5dff8e335dbd6678aaa5064f45d455ca2f0da4ae87dec463cdf6c964cb23a6ad694af980d730c6") 12:17:06 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x8000, &(0x7f0000000080)={[{@fat=@quiet}], [{@euid_gt={'euid>', 0xffffffffffffffff}}]}) 12:17:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x1, 0x10000000, 0x0, 0x9, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffc}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x3, 0x0, 0x5, 0xa5, 0x3f, 0x1, 0x9, 0x7, 0x9cb}, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2b1) sendfile(r0, r1, 0x0, 0x1c500) ptrace$cont(0x18, 0x0, 0x0, 0x0) [ 44.959637][ T4592] loop5: p250 start 10 is beyond EOD, truncated [ 44.966243][ T4592] loop5: p251 start 10 is beyond EOD, truncated [ 44.972498][ T4592] loop5: p252 start 10 is beyond EOD, truncated [ 44.978917][ T4592] loop5: p253 start 10 is beyond EOD, truncated [ 44.985540][ T4592] loop5: p254 start 10 is beyond EOD, truncated [ 44.992201][ T4592] loop5: p255 start 10 is beyond EOD, truncated 12:17:06 executing program 4: r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000240)=0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000280)=@IORING_OP_SPLICE, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) syz_io_uring_complete(r1) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 12:17:06 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a040000001400000024000000d9000f000300040000000000210d5cf20f00e6ef00000000000000000000000000000000000000000000000065789ee9", 0x5c, 0x52d7}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000000000520b0000ed410000000400002cc4645f2cc4645f2cc4645f00000000000004000200000000000800050000000af3010004000000000000000000000001000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008669", 0x9e, 0x9060}], 0x0, &(0x7f0000000080)=ANY=[]) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) sendfile(r0, r0, &(0x7f0000000040)=0x3, 0x4) [ 45.054094][ T1034] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 45.058515][ T1034] loop5: p1 start 10 is beyond EOD, 12:17:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000003c0)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0), 0x438000, 0x0) sendto$inet(r0, &(0x7f0000000300)="6b742434d00eb1f28c8704e1d6b69a5929b0bb376b57a1558aa122ea03b7b4836648bc8e4e00b4f4f792eaa423e3c2d64825f74c078f0cd96a4cf3e3287f29bdf9e3e5a9fc6fcb28a14a880cdcf0131714b5f4b70817e7596c33389776b832410476615d99a9a3b3ddb84d18e530e73bb5aff96c9291057a95ce8bc939c72b9b095f7e82493d2ed4b22749", 0x8b, 0x40080, &(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001140)=ANY=[@ANYRES64=r3, @ANYBLOB="57841ca291ba5a59451b16a5fa45bec5ab864c9151ed0b54bd3945082f6c7509e65dc6f9b13f9abbf7a5bf90cf8e1baeabf05494fa01cd9490926600d3edee15869da3e8e812dca03518de25162f7f147c43134ed6be34935660e8b4a78c26d0a60000b618b0"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005b540)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0xd9, "e5d9651b4474d7"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f00000004c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="8f9971790000000003000000000000000000000000003eeea2d00a03c1d5000020000000000000000000000000000000000000801f780000ff0700000700000008000000000000000300000000000000060000000000000009000000000000002800"/144]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000001500)={r4, r5, "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", "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"}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r1, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea8", 0x45}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2f376ef9172426ae7fa97e5a84ef4dc540bbf5dd458ffcb75724135bd32fa04db6d6a75aedda7ab6e8501fc94e209dc3b2525ae24c954255d3247ca9c1b9525ce68179a52a87333aa2b0a8c1baa6ba6160c6d2018e67bac5402d0d89c5f798b8d1a87b0dc3306f546c61724530d9f4b6f0ee68677c7b261de5afa02d708a8ec979791de8f4831cc354ba453bc253e2435207f25494a594d4e5be39902358d362cb318ad965b7e7480a5ca5b6fe74e101c400c77392ee4419ad788f494230487811046f21f0f9665dfbaa9e94ed305a02e3fa47039e67dde19f89c8f1741aad752cdfe458ddf54e8fc10ff79b5", 0x1b9}], 0x3) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967480241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000005c0)={'sit0\x00', &(0x7f00000009c0)={'sit0\x00', 0x0, 0x4, 0x0, 0x1f, 0x753985f, 0x45, @dev={0xfe, 0x80, '\x00', 0x1c}, @remote, 0x7, 0x780, 0x1f, 0x80000000}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:17:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000001940)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\x01\x04\x00\x00F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x84\x96P\x1b\x92\x01\xe6\xae\xb1\xecBj^\xaec}\x1a\xb4\x17\xafP\x85I\xd5X\'|\x96\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xc1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00\xf2y\xde\xf1\xf0\xa3\xfc\xda\x92f\x03\x97\xd7\xd7\xe8%}+\x0eD\'\xa6\xda\xa8\fl>\xf9\xf9c\"\xc6\x81\xd0\xa8\x1b\x15\x96/\xab!\x99\xca\xa7<\x7f\xb8\xd4\x868\x02\xc6\x1d\xf1\xae\xca\xe6\t\x01\x1d\xc2\x1e\xe8\\\xfb:1\xa4=\x87\xf4i7\xf0\x122\xe1\x90z\xb7\x14h\xa3N\x11\xfd\xb0\x04\xca}\xd0\xd7\xd5\xb2\xfc\xd3\x99-\xb2\x9d\a\x14\xb6h\x7f\xc0\x86K\xa2:\x02(\xd4\xf2\x8d\xa1]\x13\a\x11\x84\xed\xa4\x87*\xedt;\xcf]\xba*\xc9\x00\x01c>\t\xfc\x8a+b\x15Xd\xb1\x87\xcaB\x1dy\x80', 0x0) write(r1, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) close_range(r0, r1, 0x2) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x42) fchdir(r3) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) ioctl$BTRFS_IOC_DEV_INFO(r2, 0xd000941e, &(0x7f0000000140)={0x0, "b84b12d793c9c7fe5cb1ba10cd8a39c0"}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000001140)={r4, 0x1, 0x5}) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) [ 45.061086][ T4670] loop1: detected capacity change from 0 to 264192 [ 45.147311][ T1034] truncated [ 45.163776][ T1034] loop5: p2 size 2 extends beyond EOD, truncated [ 45.171465][ T4672] loop3: detected capacity change from 0 to 512 [ 45.188071][ T4672] EXT4-fs (loop3): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 45.253295][ T1034] loop5: p3 start 225 is beyond EOD, truncated [ 45.259617][ T1034] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 45.268117][ T1034] loop5: p5 start 10 is beyond EOD, truncated [ 45.274339][ T1034] loop5: p6 start 10 is beyond EOD, truncated [ 45.280470][ T1034] loop5: p7 start 10 is beyond EOD, truncated [ 45.286557][ T1034] loop5: p8 start 10 is beyond EOD, truncated [ 45.292991][ T1034] loop5: p9 start 10 is beyond EOD, truncated 12:17:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x1, 0x10000000, 0x0, 0x9, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffc}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x3, 0x0, 0x5, 0xa5, 0x3f, 0x1, 0x9, 0x7, 0x9cb}, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc", 0x2b1) sendfile(r0, r1, 0x0, 0x1c500) ptrace$cont(0x18, 0x0, 0x0, 0x0) 12:17:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x1, 0x10000000, 0x0, 0x9, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffc}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x3, 0x0, 0x5, 0xa5, 0x3f, 0x1, 0x9, 0x7, 0x9cb}, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc", 0x2b1) sendfile(r0, r1, 0x0, 0x1c500) ptrace$cont(0x18, 0x0, 0x0, 0x0) [ 45.299722][ T1034] loop5: p10 start 10 is beyond EOD, truncated [ 45.306259][ T1034] loop5: p11 start 10 is beyond EOD, truncated [ 45.312579][ T1034] loop5: p12 start 10 is beyond EOD, truncated [ 45.318934][ T1034] loop5: p13 start 10 is beyond EOD, truncated [ 45.325082][ T1034] loop5: p14 start 10 is beyond EOD, truncated [ 45.331637][ T1034] loop5: p15 start 10 is beyond EOD, truncated [ 45.337889][ T1034] loop5: p16 start 10 is beyond EOD, truncated [ 45.337982][ T4697] loop4: detected capacity change from 0 to 264192 [ 45.344125][ T1034] loop5: p17 start 10 is beyond EOD, truncated [ 45.344140][ T1034] loop5: p18 start 10 is beyond EOD, truncated [ 45.344151][ T1034] loop5: p19 start 10 is beyond EOD, truncated [ 45.369614][ T1034] loop5: p20 start 10 is beyond EOD, truncated [ 45.375767][ T1034] loop5: p21 start 10 is beyond EOD, truncated [ 45.382079][ T1034] loop5: p22 start 10 is beyond EOD, truncated [ 45.388554][ T1034] loop5: p23 start 10 is beyond EOD, truncated [ 45.394907][ T1034] loop5: p24 start 10 is beyond EOD, truncated [ 45.401356][ T1034] loop5: p25 start 10 is beyond EOD, truncated [ 45.407614][ T1034] loop5: p26 start 10 is beyond EOD, truncated [ 45.414022][ T1034] loop5: p27 start 10 is beyond EOD, truncated [ 45.421396][ T1034] loop5: p28 start 10 is beyond EOD, truncated [ 45.427841][ T1034] loop5: p29 start 10 is beyond EOD, truncated [ 45.434089][ T1034] loop5: p30 start 10 is beyond EOD, truncated [ 45.440526][ T1034] loop5: p31 start 10 is beyond EOD, truncated [ 45.448033][ T1034] loop5: p32 start 10 is beyond EOD, truncated [ 45.454293][ T1034] loop5: p33 start 10 is beyond EOD, truncated [ 45.460663][ T1034] loop5: p34 start 10 is beyond EOD, truncated [ 45.467012][ T1034] loop5: p35 start 10 is beyond EOD, truncated [ 45.473442][ T1034] loop5: p36 start 10 is beyond EOD, truncated [ 45.479908][ T1034] loop5: p37 start 10 is beyond EOD, truncated [ 45.486474][ T1034] loop5: p38 start 10 is beyond EOD, truncated [ 45.492991][ T1034] loop5: p39 start 10 is beyond EOD, truncated 12:17:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000100)={0x38, 0x1, 0x10000000, 0x0, 0x9, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffc}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x3, 0x0, 0x5, 0xa5, 0x3f, 0x1, 0x9, 0x7, 0x9cb}, 0x0) write$9p(r0, &(0x7f0000001400)="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