Warning: Permanently added '10.128.0.202' (ECDSA) to the list of known hosts. 1970/01/01 00:00:34 fuzzer started 1970/01/01 00:00:34 dialing manager at 10.128.0.169:30013 [ 34.596397][ T5975] cgroup: Unknown subsys name 'net' [ 34.947168][ T5975] cgroup: Unknown subsys name 'rlimit' [ 35.339206][ T5975] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k SSFS 1970/01/01 00:00:35 syscalls: 3575 1970/01/01 00:00:35 code coverage: enabled 1970/01/01 00:00:35 comparison tracing: enabled 1970/01/01 00:00:35 extra coverage: enabled 1970/01/01 00:00:35 delay kcov mmap: enabled 1970/01/01 00:00:35 setuid sandbox: enabled 1970/01/01 00:00:35 namespace sandbox: enabled 1970/01/01 00:00:35 Android sandbox: /sys/fs/selinux/policy does not exist 1970/01/01 00:00:35 fault injection: enabled 1970/01/01 00:00:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 1970/01/01 00:00:35 net packet injection: enabled 1970/01/01 00:00:35 net device setup: enabled 1970/01/01 00:00:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 1970/01/01 00:00:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 1970/01/01 00:00:35 NIC VF setup: PCI device 0000:00:11.0 is not available 1970/01/01 00:00:35 USB emulation: enabled 1970/01/01 00:00:35 hci packet injection: enabled 1970/01/01 00:00:35 wifi device emulation: enabled 1970/01/01 00:00:35 802.15.4 emulation: enabled 1970/01/01 00:00:35 swap file: enabled 1970/01/01 00:00:35 fetching corpus: 0, signal 0/2000 (executing program) 1970/01/01 00:00:35 fetching corpus: 50, signal 17411/21277 (executing program) 1970/01/01 00:00:35 fetching corpus: 100, signal 27971/33659 (executing program) 1970/01/01 00:00:35 fetching corpus: 150, signal 34535/42037 (executing program) 1970/01/01 00:00:36 fetching corpus: 200, signal 43791/52998 (executing program) 1970/01/01 00:00:36 fetching corpus: 250, signal 50708/61645 (executing program) 1970/01/01 00:00:36 fetching corpus: 300, signal 54815/67467 (executing program) 1970/01/01 00:00:36 fetching corpus: 350, signal 60407/74715 (executing program) 1970/01/01 00:00:36 fetching corpus: 400, signal 63562/79579 (executing program) 1970/01/01 00:00:36 fetching corpus: 450, signal 68763/86380 (executing program) 1970/01/01 00:00:36 fetching corpus: 500, signal 70451/89797 (executing program) 1970/01/01 00:00:37 fetching corpus: 550, signal 75714/96601 (executing program) 1970/01/01 00:00:37 fetching corpus: 600, signal 80005/102453 (executing program) 1970/01/01 00:00:37 fetching corpus: 650, signal 83161/107191 (executing program) 1970/01/01 00:00:37 fetching corpus: 700, signal 85417/111038 (executing program) 1970/01/01 00:00:37 fetching corpus: 750, signal 87538/114731 (executing program) 1970/01/01 00:00:37 fetching corpus: 800, signal 90154/118904 (executing program) 1970/01/01 00:00:38 fetching corpus: 850, signal 92754/123019 (executing program) 1970/01/01 00:00:38 fetching corpus: 900, signal 95161/126939 (executing program) 1970/01/01 00:00:38 fetching corpus: 950, signal 99473/132614 (executing program) 1970/01/01 00:00:38 fetching corpus: 1000, signal 101719/136347 (executing program) 1970/01/01 00:00:38 fetching corpus: 1050, signal 105967/141910 (executing program) 1970/01/01 00:00:39 fetching corpus: 1100, signal 110055/147293 (executing program) 1970/01/01 00:00:39 fetching corpus: 1150, signal 112776/151398 (executing program) 1970/01/01 00:00:39 fetching corpus: 1200, signal 114998/155044 (executing program) 1970/01/01 00:00:39 fetching corpus: 1250, signal 116453/157983 (executing program) 1970/01/01 00:00:39 fetching corpus: 1300, signal 118905/161850 (executing program) 1970/01/01 00:00:39 fetching corpus: 1350, signal 120474/164864 (executing program) 1970/01/01 00:00:40 fetching corpus: 1400, signal 122113/167926 (executing program) 1970/01/01 00:00:40 fetching corpus: 1450, signal 123691/170929 (executing program) 1970/01/01 00:00:40 fetching corpus: 1500, signal 126542/175080 (executing program) 1970/01/01 00:00:40 fetching corpus: 1550, signal 128740/178525 (executing program) 1970/01/01 00:00:40 fetching corpus: 1600, signal 131211/182284 (executing program) 1970/01/01 00:00:40 fetching corpus: 1650, signal 133294/185673 (executing program) 1970/01/01 00:00:40 fetching corpus: 1700, signal 134683/188495 (executing program) 1970/01/01 00:00:40 fetching corpus: 1750, signal 135647/190873 (executing program) 1970/01/01 00:00:40 fetching corpus: 1800, signal 137597/194075 (executing program) 1970/01/01 00:00:41 fetching corpus: 1850, signal 139668/197404 (executing program) 1970/01/01 00:00:41 fetching corpus: 1900, signal 141755/200730 (executing program) 1970/01/01 00:00:41 fetching corpus: 1950, signal 142994/203310 (executing program) 1970/01/01 00:00:41 fetching corpus: 2000, signal 144697/206263 (executing program) 1970/01/01 00:00:41 fetching corpus: 2050, signal 146693/209454 (executing program) 1970/01/01 00:00:41 fetching corpus: 2100, signal 148726/212710 (executing program) 1970/01/01 00:00:41 fetching corpus: 2150, signal 149869/215213 (executing program) 1970/01/01 00:00:41 fetching corpus: 2200, signal 151709/218266 (executing program) 1970/01/01 00:00:42 fetching corpus: 2250, signal 153564/221314 (executing program) 1970/01/01 00:00:42 fetching corpus: 2300, signal 154674/223735 (executing program) 1970/01/01 00:00:42 fetching corpus: 2350, signal 155824/226175 (executing program) 1970/01/01 00:00:42 fetching corpus: 2400, signal 157797/229303 (executing program) 1970/01/01 00:00:42 fetching corpus: 2450, signal 159382/232069 (executing program) 1970/01/01 00:00:42 fetching corpus: 2500, signal 160650/234591 (executing program) 1970/01/01 00:00:42 fetching corpus: 2550, signal 161735/236976 (executing program) 1970/01/01 00:00:42 fetching corpus: 2600, signal 162928/239378 (executing program) 1970/01/01 00:00:42 fetching corpus: 2650, signal 164500/242121 (executing program) 1970/01/01 00:00:43 fetching corpus: 2700, signal 165948/244692 (executing program) 1970/01/01 00:00:43 fetching corpus: 2750, signal 167192/247139 (executing program) 1970/01/01 00:00:43 fetching corpus: 2800, signal 168636/249770 (executing program) 1970/01/01 00:00:43 fetching corpus: 2850, signal 169974/252302 (executing program) 1970/01/01 00:00:43 fetching corpus: 2900, signal 170870/254417 (executing program) 1970/01/01 00:00:43 fetching corpus: 2950, signal 172023/256753 (executing program) 1970/01/01 00:00:43 fetching corpus: 3000, signal 173074/258970 (executing program) 1970/01/01 00:00:43 fetching corpus: 3050, signal 174015/261123 (executing program) 1970/01/01 00:00:43 fetching corpus: 3100, signal 175017/263290 (executing program) 1970/01/01 00:00:43 fetching corpus: 3150, signal 175854/265311 (executing program) 1970/01/01 00:00:44 fetching corpus: 3200, signal 176940/267530 (executing program) 1970/01/01 00:00:44 fetching corpus: 3250, signal 178187/269881 (executing program) 1970/01/01 00:00:44 fetching corpus: 3300, signal 179554/272278 (executing program) 1970/01/01 00:00:44 fetching corpus: 3350, signal 180544/274404 (executing program) 1970/01/01 00:00:44 fetching corpus: 3400, signal 181669/276616 (executing program) 1970/01/01 00:00:44 fetching corpus: 3450, signal 183035/279056 (executing program) 1970/01/01 00:00:44 fetching corpus: 3500, signal 184397/281451 (executing program) 1970/01/01 00:00:44 fetching corpus: 3550, signal 185637/283744 (executing program) 1970/01/01 00:00:44 fetching corpus: 3600, signal 186914/286086 (executing program) 1970/01/01 00:00:44 fetching corpus: 3650, signal 188056/288338 (executing program) 1970/01/01 00:00:44 fetching corpus: 3700, signal 188937/290347 (executing program) 1970/01/01 00:00:45 fetching corpus: 3750, signal 189978/292481 (executing program) 1970/01/01 00:00:45 fetching corpus: 3800, signal 190891/294500 (executing program) 1970/01/01 00:00:45 fetching corpus: 3850, signal 192022/296682 (executing program) 1970/01/01 00:00:45 fetching corpus: 3900, signal 193154/298864 (executing program) 1970/01/01 00:00:45 fetching corpus: 3950, signal 194613/301271 (executing program) 1970/01/01 00:00:45 fetching corpus: 4000, signal 195581/303365 (executing program) 1970/01/01 00:00:45 fetching corpus: 4050, signal 196432/305246 (executing program) 1970/01/01 00:00:45 fetching corpus: 4100, signal 197169/307128 (executing program) 1970/01/01 00:00:45 fetching corpus: 4150, signal 198102/309137 (executing program) 1970/01/01 00:00:45 fetching corpus: 4200, signal 198831/310961 (executing program) 1970/01/01 00:00:46 fetching corpus: 4250, signal 199525/312821 (executing program) 1970/01/01 00:00:46 fetching corpus: 4300, signal 201021/315247 (executing program) 1970/01/01 00:00:46 fetching corpus: 4350, signal 202167/317382 (executing program) 1970/01/01 00:00:46 fetching corpus: 4400, signal 202989/319240 (executing program) 1970/01/01 00:00:46 fetching corpus: 4450, signal 204129/321345 (executing program) 1970/01/01 00:00:46 fetching corpus: 4500, signal 205045/323265 (executing program) 1970/01/01 00:00:46 fetching corpus: 4550, signal 205959/325216 (executing program) 1970/01/01 00:00:46 fetching corpus: 4600, signal 206559/326898 (executing program) 1970/01/01 00:00:46 fetching corpus: 4650, signal 207472/328801 (executing program) 1970/01/01 00:00:47 fetching corpus: 4700, signal 208077/330485 (executing program) 1970/01/01 00:00:47 fetching corpus: 4750, signal 209157/332503 (executing program) 1970/01/01 00:00:47 fetching corpus: 4800, signal 209860/334240 (executing program) 1970/01/01 00:00:47 fetching corpus: 4850, signal 210484/335952 (executing program) 1970/01/01 00:00:47 fetching corpus: 4900, signal 211510/337891 (executing program) 1970/01/01 00:00:47 fetching corpus: 4950, signal 212012/339509 (executing program) 1970/01/01 00:00:47 fetching corpus: 5000, signal 212918/341395 (executing program) 1970/01/01 00:00:47 fetching corpus: 5050, signal 213827/343263 (executing program) 1970/01/01 00:00:47 fetching corpus: 5100, signal 214407/344896 (executing program) 1970/01/01 00:00:47 fetching corpus: 5150, signal 215079/346615 (executing program) 1970/01/01 00:00:47 fetching corpus: 5200, signal 215716/348287 (executing program) 1970/01/01 00:00:48 fetching corpus: 5250, signal 216527/350070 (executing program) 1970/01/01 00:00:48 fetching corpus: 5300, signal 217133/351667 (executing program) 1970/01/01 00:00:48 fetching corpus: 5350, signal 217919/353414 (executing program) 1970/01/01 00:00:48 fetching corpus: 5400, signal 218710/355185 (executing program) 1970/01/01 00:00:48 fetching corpus: 5450, signal 219131/356675 (executing program) 1970/01/01 00:00:48 fetching corpus: 5500, signal 220293/358626 (executing program) 1970/01/01 00:00:48 fetching corpus: 5550, signal 220984/360280 (executing program) 1970/01/01 00:00:48 fetching corpus: 5600, signal 221441/361826 (executing program) 1970/01/01 00:00:48 fetching corpus: 5650, signal 222135/363502 (executing program) 1970/01/01 00:00:48 fetching corpus: 5700, signal 223052/365335 (executing program) 1970/01/01 00:00:49 fetching corpus: 5750, signal 223770/367006 (executing program) 1970/01/01 00:00:49 fetching corpus: 5800, signal 224847/368860 (executing program) 1970/01/01 00:00:49 fetching corpus: 5850, signal 225433/370427 (executing program) 1970/01/01 00:00:49 fetching corpus: 5900, signal 226560/372322 (executing program) 1970/01/01 00:00:49 fetching corpus: 5950, signal 227038/373842 (executing program) 1970/01/01 00:00:49 fetching corpus: 6000, signal 227655/375380 (executing program) 1970/01/01 00:00:49 fetching corpus: 6050, signal 228173/376916 (executing program) 1970/01/01 00:00:49 fetching corpus: 6100, signal 229085/378642 (executing program) 1970/01/01 00:00:49 fetching corpus: 6150, signal 229524/380120 (executing program) 1970/01/01 00:00:49 fetching corpus: 6200, signal 229960/381631 (executing program) 1970/01/01 00:00:49 fetching corpus: 6250, signal 230607/383211 (executing program) 1970/01/01 00:00:50 fetching corpus: 6300, signal 231225/384797 (executing program) 1970/01/01 00:00:50 fetching corpus: 6350, signal 231728/386304 (executing program) 1970/01/01 00:00:50 fetching corpus: 6400, signal 232762/388103 (executing program) 1970/01/01 00:00:50 fetching corpus: 6450, signal 233519/389726 (executing program) 1970/01/01 00:00:50 fetching corpus: 6500, signal 234056/391157 (executing program) 1970/01/01 00:00:50 fetching corpus: 6550, signal 234513/392584 (executing program) 1970/01/01 00:00:50 fetching corpus: 6600, signal 235281/394193 (executing program) 1970/01/01 00:00:50 fetching corpus: 6650, signal 235861/395748 (executing program) 1970/01/01 00:00:51 fetching corpus: 6700, signal 236534/397332 (executing program) 1970/01/01 00:00:51 fetching corpus: 6750, signal 237162/398847 (executing program) 1970/01/01 00:00:51 fetching corpus: 6800, signal 237906/400442 (executing program) 1970/01/01 00:00:51 fetching corpus: 6850, signal 239050/402208 (executing program) 1970/01/01 00:00:51 fetching corpus: 6900, signal 239400/403505 (executing program) 1970/01/01 00:00:51 fetching corpus: 6950, signal 240382/405170 (executing program) 1970/01/01 00:00:51 fetching corpus: 7000, signal 240992/406648 (executing program) 1970/01/01 00:00:51 fetching corpus: 7050, signal 241478/408059 (executing program) 1970/01/01 00:00:51 fetching corpus: 7100, signal 242051/409500 (executing program) 1970/01/01 00:00:51 fetching corpus: 7150, signal 242851/411045 (executing program) 1970/01/01 00:00:52 fetching corpus: 7200, signal 243617/412612 (executing program) 1970/01/01 00:00:52 fetching corpus: 7250, signal 244325/414090 (executing program) 1970/01/01 00:00:52 fetching corpus: 7300, signal 245077/415613 (executing program) 1970/01/01 00:00:52 fetching corpus: 7350, signal 245735/417123 (executing program) 1970/01/01 00:00:52 fetching corpus: 7400, signal 246145/418501 (executing program) 1970/01/01 00:00:52 fetching corpus: 7450, signal 246702/419938 (executing program) 1970/01/01 00:00:52 fetching corpus: 7500, signal 247215/421346 (executing program) 1970/01/01 00:00:52 fetching corpus: 7550, signal 248048/422933 (executing program) 1970/01/01 00:00:52 fetching corpus: 7600, signal 248591/424302 (executing program) 1970/01/01 00:00:52 fetching corpus: 7650, signal 249064/425632 (executing program) 1970/01/01 00:00:52 fetching corpus: 7700, signal 249523/426981 (executing program) 1970/01/01 00:00:53 fetching corpus: 7750, signal 250343/428529 (executing program) 1970/01/01 00:00:53 fetching corpus: 7800, signal 250900/429951 (executing program) 1970/01/01 00:00:53 fetching corpus: 7850, signal 251333/431225 (executing program) 1970/01/01 00:00:53 fetching corpus: 7900, signal 252145/432748 (executing program) 1970/01/01 00:00:53 fetching corpus: 7950, signal 252558/434074 (executing program) 1970/01/01 00:00:53 fetching corpus: 8000, signal 253023/435438 (executing program) 1970/01/01 00:00:53 fetching corpus: 8050, signal 253702/436870 (executing program) 1970/01/01 00:00:53 fetching corpus: 8100, signal 254213/438240 (executing program) 1970/01/01 00:00:53 fetching corpus: 8150, signal 254649/439518 (executing program) 1970/01/01 00:00:53 fetching corpus: 8200, signal 255133/440880 (executing program) 1970/01/01 00:00:53 fetching corpus: 8250, signal 255549/442189 (executing program) 1970/01/01 00:00:54 fetching corpus: 8300, signal 256017/443523 (executing program) 1970/01/01 00:00:54 fetching corpus: 8350, signal 256554/444893 (executing program) 1970/01/01 00:00:54 fetching corpus: 8400, signal 257122/446235 (executing program) 1970/01/01 00:00:54 fetching corpus: 8450, signal 257557/447520 (executing program) 1970/01/01 00:00:54 fetching corpus: 8500, signal 258822/449143 (executing program) 1970/01/01 00:00:54 fetching corpus: 8550, signal 259492/450540 (executing program) 1970/01/01 00:00:54 fetching corpus: 8600, signal 259985/451876 (executing program) 1970/01/01 00:00:54 fetching corpus: 8650, signal 260909/453355 (executing program) 1970/01/01 00:00:55 fetching corpus: 8700, signal 261544/454681 (executing program) 1970/01/01 00:00:55 fetching corpus: 8750, signal 261973/455939 (executing program) 1970/01/01 00:00:55 fetching corpus: 8800, signal 262475/457222 (executing program) 1970/01/01 00:00:55 fetching corpus: 8850, signal 263283/458634 (executing program) 1970/01/01 00:00:55 fetching corpus: 8900, signal 264108/460091 (executing program) 1970/01/01 00:00:55 fetching corpus: 8950, signal 264746/461424 (executing program) 1970/01/01 00:00:55 fetching corpus: 9000, signal 265206/462747 (executing program) 1970/01/01 00:00:55 fetching corpus: 9050, signal 265701/464018 (executing program) 1970/01/01 00:00:55 fetching corpus: 9100, signal 266132/465286 (executing program) 1970/01/01 00:00:55 fetching corpus: 9150, signal 266629/466558 (executing program) 1970/01/01 00:00:56 fetching corpus: 9200, signal 267309/467901 (executing program) 1970/01/01 00:00:56 fetching corpus: 9250, signal 267825/469124 (executing program) 1970/01/01 00:00:56 fetching corpus: 9300, signal 268279/470357 (executing program) 1970/01/01 00:00:56 fetching corpus: 9350, signal 268997/471676 (executing program) 1970/01/01 00:00:56 fetching corpus: 9400, signal 269508/472936 (executing program) 1970/01/01 00:00:56 fetching corpus: 9450, signal 270281/474292 (executing program) 1970/01/01 00:00:56 fetching corpus: 9500, signal 270608/475450 (executing program) 1970/01/01 00:00:56 fetching corpus: 9550, signal 271146/476712 (executing program) 1970/01/01 00:00:56 fetching corpus: 9600, signal 271540/477939 (executing program) 1970/01/01 00:00:57 fetching corpus: 9650, signal 272054/479185 (executing program) 1970/01/01 00:00:57 fetching corpus: 9700, signal 272445/480371 (executing program) 1970/01/01 00:00:57 fetching corpus: 9750, signal 272786/481528 (executing program) 1970/01/01 00:00:57 fetching corpus: 9800, signal 273234/482746 (executing program) 1970/01/01 00:00:57 fetching corpus: 9850, signal 273592/483894 (executing program) 1970/01/01 00:00:57 fetching corpus: 9900, signal 274055/485105 (executing program) 1970/01/01 00:00:57 fetching corpus: 9950, signal 274448/486331 (executing program) 1970/01/01 00:00:57 fetching corpus: 10000, signal 275074/487616 (executing program) 1970/01/01 00:00:57 fetching corpus: 10050, signal 275558/488813 (executing program) 1970/01/01 00:00:58 fetching corpus: 10100, signal 276069/490038 (executing program) 1970/01/01 00:00:58 fetching corpus: 10150, signal 276418/491240 (executing program) 1970/01/01 00:00:58 fetching corpus: 10200, signal 277178/492505 (executing program) 1970/01/01 00:00:58 fetching corpus: 10250, signal 277721/493671 (executing program) 1970/01/01 00:00:58 fetching corpus: 10300, signal 278066/494842 (executing program) 1970/01/01 00:00:58 fetching corpus: 10350, signal 278586/496047 (executing program) 1970/01/01 00:00:58 fetching corpus: 10400, signal 279147/497269 (executing program) 1970/01/01 00:00:58 fetching corpus: 10450, signal 279616/498466 (executing program) 1970/01/01 00:00:58 fetching corpus: 10500, signal 280022/499612 (executing program) 1970/01/01 00:00:58 fetching corpus: 10550, signal 280441/500756 (executing program) 1970/01/01 00:00:58 fetching corpus: 10600, signal 280958/501948 (executing program) 1970/01/01 00:00:58 fetching corpus: 10650, signal 281754/503186 (executing program) 1970/01/01 00:00:59 fetching corpus: 10700, signal 282143/504308 (executing program) 1970/01/01 00:00:59 fetching corpus: 10750, signal 282516/505461 (executing program) 1970/01/01 00:00:59 fetching corpus: 10800, signal 283026/506618 (executing program) 1970/01/01 00:00:59 fetching corpus: 10850, signal 283406/507705 (executing program) 1970/01/01 00:01:00 fetching corpus: 10900, signal 284072/508935 (executing program) 1970/01/01 00:01:00 fetching corpus: 10950, signal 284343/510067 (executing program) 1970/01/01 00:01:00 fetching corpus: 11000, signal 284910/511209 (executing program) 1970/01/01 00:01:00 fetching corpus: 11050, signal 285201/512250 (executing program) 1970/01/01 00:01:00 fetching corpus: 11100, signal 285521/513368 (executing program) 1970/01/01 00:01:00 fetching corpus: 11150, signal 286050/514497 (executing program) 1970/01/01 00:01:00 fetching corpus: 11200, signal 286317/515596 (executing program) 1970/01/01 00:01:00 fetching corpus: 11250, signal 286761/516735 (executing program) 1970/01/01 00:01:00 fetching corpus: 11300, signal 287211/517842 (executing program) 1970/01/01 00:01:01 fetching corpus: 11350, signal 287545/518957 (executing program) 1970/01/01 00:01:01 fetching corpus: 11400, signal 288137/520071 (executing program) 1970/01/01 00:01:01 fetching corpus: 11450, signal 288704/521181 (executing program) 1970/01/01 00:01:01 fetching corpus: 11500, signal 289147/522274 (executing program) 1970/01/01 00:01:01 fetching corpus: 11550, signal 290113/523503 (executing program) 1970/01/01 00:01:01 fetching corpus: 11600, signal 290528/524588 (executing program) 1970/01/01 00:01:01 fetching corpus: 11650, signal 290851/525658 (executing program) 1970/01/01 00:01:01 fetching corpus: 11700, signal 291363/526749 (executing program) 1970/01/01 00:01:01 fetching corpus: 11750, signal 291658/527803 (executing program) 1970/01/01 00:01:02 fetching corpus: 11800, signal 292182/528883 (executing program) 1970/01/01 00:01:02 fetching corpus: 11850, signal 292588/529978 (executing program) 1970/01/01 00:01:02 fetching corpus: 11900, signal 293426/531135 (executing program) 1970/01/01 00:01:02 fetching corpus: 11950, signal 293739/532165 (executing program) 1970/01/01 00:01:02 fetching corpus: 12000, signal 294173/533220 (executing program) 1970/01/01 00:01:02 fetching corpus: 12050, signal 294721/534311 (executing program) 1970/01/01 00:01:02 fetching corpus: 12100, signal 295025/535360 (executing program) 1970/01/01 00:01:02 fetching corpus: 12150, signal 295487/536461 (executing program) 1970/01/01 00:01:02 fetching corpus: 12200, signal 295870/537493 (executing program) 1970/01/01 00:01:03 fetching corpus: 12250, signal 296569/538588 (executing program) 1970/01/01 00:01:03 fetching corpus: 12300, signal 297042/539634 (executing program) 1970/01/01 00:01:03 fetching corpus: 12350, signal 297513/540679 (executing program) 1970/01/01 00:01:03 fetching corpus: 12400, signal 297879/541714 (executing program) 1970/01/01 00:01:03 fetching corpus: 12450, signal 298310/542790 (executing program) 1970/01/01 00:01:03 fetching corpus: 12500, signal 298710/543812 (executing program) 1970/01/01 00:01:03 fetching corpus: 12550, signal 299156/544851 (executing program) 1970/01/01 00:01:03 fetching corpus: 12600, signal 299540/545831 (executing program) 1970/01/01 00:01:03 fetching corpus: 12650, signal 299882/546794 (executing program) 1970/01/01 00:01:04 fetching corpus: 12700, signal 300606/547869 (executing program) 1970/01/01 00:01:04 fetching corpus: 12750, signal 300976/548894 (executing program) 1970/01/01 00:01:04 fetching corpus: 12800, signal 301476/549904 (executing program) 1970/01/01 00:01:04 fetching corpus: 12850, signal 301885/550898 (executing program) 1970/01/01 00:01:04 fetching corpus: 12900, signal 302333/551872 (executing program) [ 64.495635][ T2150] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.497045][ T2150] ieee802154 phy1 wpan1: encryption failed: -22 1970/01/01 00:01:04 fetching corpus: 12950, signal 302738/552868 (executing program) 1970/01/01 00:01:04 fetching corpus: 13000, signal 303158/553882 (executing program) 1970/01/01 00:01:04 fetching corpus: 13050, signal 303590/554872 (executing program) 1970/01/01 00:01:04 fetching corpus: 13100, signal 304094/555919 (executing program) 1970/01/01 00:01:05 fetching corpus: 13150, signal 304502/556923 (executing program) 1970/01/01 00:01:05 fetching corpus: 13200, signal 304798/557893 (executing program) 1970/01/01 00:01:05 fetching corpus: 13250, signal 305220/558895 (executing program) 1970/01/01 00:01:05 fetching corpus: 13300, signal 305670/559910 (executing program) 1970/01/01 00:01:05 fetching corpus: 13350, signal 305996/560875 (executing program) 1970/01/01 00:01:05 fetching corpus: 13400, signal 306350/561861 (executing program) 1970/01/01 00:01:05 fetching corpus: 13450, signal 306757/562816 (executing program) 1970/01/01 00:01:05 fetching corpus: 13500, signal 307248/563809 (executing program) 1970/01/01 00:01:05 fetching corpus: 13550, signal 307591/564765 (executing program) 1970/01/01 00:01:05 fetching corpus: 13600, signal 307846/565678 (executing program) 1970/01/01 00:01:05 fetching corpus: 13650, signal 308214/566635 (executing program) 1970/01/01 00:01:06 fetching corpus: 13700, signal 308584/567564 (executing program) 1970/01/01 00:01:06 fetching corpus: 13750, signal 308965/568540 (executing program) 1970/01/01 00:01:06 fetching corpus: 13800, signal 309320/569506 (executing program) 1970/01/01 00:01:06 fetching corpus: 13850, signal 309843/570492 (executing program) 1970/01/01 00:01:06 fetching corpus: 13900, signal 310253/571488 (executing program) 1970/01/01 00:01:06 fetching corpus: 13950, signal 310675/572447 (executing program) 1970/01/01 00:01:06 fetching corpus: 14000, signal 311025/573376 (executing program) 1970/01/01 00:01:06 fetching corpus: 14050, signal 311461/574333 (executing program) 1970/01/01 00:01:06 fetching corpus: 14100, signal 311736/575306 (executing program) 1970/01/01 00:01:06 fetching corpus: 14150, signal 312075/576219 (executing program) 1970/01/01 00:01:07 fetching corpus: 14200, signal 312471/577146 (executing program) 1970/01/01 00:01:07 fetching corpus: 14250, signal 312901/578064 (executing program) 1970/01/01 00:01:07 fetching corpus: 14300, signal 313282/579017 (executing program) 1970/01/01 00:01:07 fetching corpus: 14350, signal 313683/579941 (executing program) 1970/01/01 00:01:07 fetching corpus: 14400, signal 314205/580904 (executing program) 1970/01/01 00:01:07 fetching corpus: 14450, signal 314642/581833 (executing program) 1970/01/01 00:01:07 fetching corpus: 14500, signal 315040/582746 (executing program) 1970/01/01 00:01:07 fetching corpus: 14550, signal 315398/583173 (executing program) 1970/01/01 00:01:07 fetching corpus: 14600, signal 315930/583173 (executing program) 1970/01/01 00:01:08 fetching corpus: 14650, signal 316349/583173 (executing program) 1970/01/01 00:01:08 fetching corpus: 14700, signal 316695/583173 (executing program) 1970/01/01 00:01:08 fetching corpus: 14750, signal 316969/583173 (executing program) 1970/01/01 00:01:08 fetching corpus: 14800, signal 317394/583174 (executing program) 1970/01/01 00:01:08 fetching corpus: 14850, signal 317790/583174 (executing program) 1970/01/01 00:01:08 fetching corpus: 14900, signal 318154/583175 (executing program) 1970/01/01 00:01:08 fetching corpus: 14950, signal 318718/583175 (executing program) 1970/01/01 00:01:08 fetching corpus: 15000, signal 319077/583175 (executing program) 1970/01/01 00:01:09 fetching corpus: 15050, signal 319391/583175 (executing program) 1970/01/01 00:01:09 fetching corpus: 15100, signal 320022/583175 (executing program) 1970/01/01 00:01:09 fetching corpus: 15150, signal 320289/583175 (executing program) 1970/01/01 00:01:09 fetching corpus: 15200, signal 320759/583175 (executing program) 1970/01/01 00:01:09 fetching corpus: 15250, signal 321055/583175 (executing program) 1970/01/01 00:01:09 fetching corpus: 15300, signal 321331/583175 (executing program) [ 69.615643][ T3491] cfg80211: failed to load regulatory.db 1970/01/01 00:01:09 fetching corpus: 15350, signal 321602/583186 (executing program) 1970/01/01 00:01:09 fetching corpus: 15400, signal 321916/583186 (executing program) 1970/01/01 00:01:09 fetching corpus: 15450, signal 322273/583186 (executing program) 1970/01/01 00:01:09 fetching corpus: 15500, signal 322740/583186 (executing program) 1970/01/01 00:01:09 fetching corpus: 15550, signal 322997/583186 (executing program) 1970/01/01 00:01:10 fetching corpus: 15600, signal 323270/583186 (executing program) 1970/01/01 00:01:10 fetching corpus: 15650, signal 323686/583186 (executing program) 1970/01/01 00:01:10 fetching corpus: 15700, signal 324048/583186 (executing program) 1970/01/01 00:01:10 fetching corpus: 15750, signal 324426/583186 (executing program) 1970/01/01 00:01:10 fetching corpus: 15800, signal 324869/583186 (executing program) 1970/01/01 00:01:10 fetching corpus: 15850, signal 325174/583186 (executing program) 1970/01/01 00:01:10 fetching corpus: 15900, signal 325533/583186 (executing program) 1970/01/01 00:01:10 fetching corpus: 15950, signal 325817/583186 (executing program) 1970/01/01 00:01:10 fetching corpus: 16000, signal 326077/583186 (executing program) 1970/01/01 00:01:10 fetching corpus: 16050, signal 326452/583186 (executing program) 1970/01/01 00:01:10 fetching corpus: 16100, signal 326666/583186 (executing program) 1970/01/01 00:01:11 fetching corpus: 16150, signal 326990/583188 (executing program) 1970/01/01 00:01:11 fetching corpus: 16200, signal 327615/583188 (executing program) 1970/01/01 00:01:11 fetching corpus: 16250, signal 327947/583188 (executing program) 1970/01/01 00:01:11 fetching corpus: 16300, signal 328295/583188 (executing program) 1970/01/01 00:01:11 fetching corpus: 16350, signal 328755/583189 (executing program) 1970/01/01 00:01:11 fetching corpus: 16400, signal 329086/583189 (executing program) 1970/01/01 00:01:11 fetching corpus: 16450, signal 329405/583189 (executing program) 1970/01/01 00:01:11 fetching corpus: 16500, signal 329770/583189 (executing program) 1970/01/01 00:01:11 fetching corpus: 16550, signal 330034/583189 (executing program) 1970/01/01 00:01:11 fetching corpus: 16600, signal 330226/583189 (executing program) 1970/01/01 00:01:12 fetching corpus: 16650, signal 330756/583189 (executing program) 1970/01/01 00:01:12 fetching corpus: 16700, signal 331023/583195 (executing program) 1970/01/01 00:01:12 fetching corpus: 16750, signal 331397/583196 (executing program) 1970/01/01 00:01:12 fetching corpus: 16800, signal 331745/583197 (executing program) 1970/01/01 00:01:12 fetching corpus: 16850, signal 332050/583197 (executing program) 1970/01/01 00:01:12 fetching corpus: 16900, signal 332499/583197 (executing program) 1970/01/01 00:01:12 fetching corpus: 16950, signal 332806/583201 (executing program) 1970/01/01 00:01:12 fetching corpus: 17000, signal 333322/583201 (executing program) 1970/01/01 00:01:12 fetching corpus: 17050, signal 333686/583201 (executing program) 1970/01/01 00:01:12 fetching corpus: 17100, signal 334166/583201 (executing program) 1970/01/01 00:01:13 fetching corpus: 17150, signal 334493/583201 (executing program) 1970/01/01 00:01:13 fetching corpus: 17200, signal 334806/583201 (executing program) 1970/01/01 00:01:13 fetching corpus: 17250, signal 335035/583201 (executing program) 1970/01/01 00:01:13 fetching corpus: 17300, signal 335477/583201 (executing program) 1970/01/01 00:01:13 fetching corpus: 17350, signal 335733/583201 (executing program) 1970/01/01 00:01:13 fetching corpus: 17400, signal 336111/583201 (executing program) 1970/01/01 00:01:13 fetching corpus: 17450, signal 336527/583201 (executing program) 1970/01/01 00:01:13 fetching corpus: 17500, signal 336964/583220 (executing program) 1970/01/01 00:01:13 fetching corpus: 17550, signal 337346/583222 (executing program) 1970/01/01 00:01:13 fetching corpus: 17600, signal 337779/583223 (executing program) 1970/01/01 00:01:13 fetching corpus: 17650, signal 338104/583223 (executing program) 1970/01/01 00:01:14 fetching corpus: 17700, signal 338315/583223 (executing program) 1970/01/01 00:01:14 fetching corpus: 17750, signal 338620/583223 (executing program) 1970/01/01 00:01:14 fetching corpus: 17800, signal 338904/583223 (executing program) 1970/01/01 00:01:14 fetching corpus: 17850, signal 339140/583223 (executing program) 1970/01/01 00:01:14 fetching corpus: 17900, signal 339501/583223 (executing program) 1970/01/01 00:01:14 fetching corpus: 17950, signal 339867/583223 (executing program) 1970/01/01 00:01:14 fetching corpus: 18000, signal 340120/583223 (executing program) 1970/01/01 00:01:14 fetching corpus: 18050, signal 340555/583223 (executing program) 1970/01/01 00:01:14 fetching corpus: 18100, signal 340878/583223 (executing program) 1970/01/01 00:01:14 fetching corpus: 18150, signal 341126/583223 (executing program) 1970/01/01 00:01:14 fetching corpus: 18200, signal 341508/583225 (executing program) 1970/01/01 00:01:14 fetching corpus: 18250, signal 341898/583225 (executing program) 1970/01/01 00:01:15 fetching corpus: 18300, signal 342136/583225 (executing program) 1970/01/01 00:01:15 fetching corpus: 18350, signal 342406/583225 (executing program) 1970/01/01 00:01:15 fetching corpus: 18400, signal 342764/583225 (executing program) 1970/01/01 00:01:15 fetching corpus: 18450, signal 342984/583225 (executing program) 1970/01/01 00:01:15 fetching corpus: 18500, signal 343330/583226 (executing program) 1970/01/01 00:01:15 fetching corpus: 18550, signal 343536/583226 (executing program) 1970/01/01 00:01:15 fetching corpus: 18600, signal 343726/583229 (executing program) 1970/01/01 00:01:15 fetching corpus: 18650, signal 344030/583229 (executing program) 1970/01/01 00:01:15 fetching corpus: 18700, signal 344449/583229 (executing program) 1970/01/01 00:01:15 fetching corpus: 18750, signal 344714/583229 (executing program) 1970/01/01 00:01:16 fetching corpus: 18800, signal 345069/583229 (executing program) 1970/01/01 00:01:16 fetching corpus: 18850, signal 345539/583233 (executing program) 1970/01/01 00:01:16 fetching corpus: 18900, signal 345901/583233 (executing program) 1970/01/01 00:01:16 fetching corpus: 18950, signal 346466/583233 (executing program) 1970/01/01 00:01:16 fetching corpus: 19000, signal 346732/583233 (executing program) 1970/01/01 00:01:16 fetching corpus: 19050, signal 347060/583233 (executing program) 1970/01/01 00:01:16 fetching corpus: 19100, signal 347320/583233 (executing program) 1970/01/01 00:01:16 fetching corpus: 19150, signal 347646/583233 (executing program) 1970/01/01 00:01:17 fetching corpus: 19200, signal 348030/583233 (executing program) 1970/01/01 00:01:17 fetching corpus: 19250, signal 348343/583239 (executing program) 1970/01/01 00:01:17 fetching corpus: 19300, signal 348629/583239 (executing program) 1970/01/01 00:01:17 fetching corpus: 19350, signal 348948/583239 (executing program) 1970/01/01 00:01:17 fetching corpus: 19400, signal 349147/583239 (executing program) 1970/01/01 00:01:17 fetching corpus: 19450, signal 349427/583239 (executing program) 1970/01/01 00:01:17 fetching corpus: 19500, signal 349712/583239 (executing program) 1970/01/01 00:01:17 fetching corpus: 19550, signal 350018/583239 (executing program) 1970/01/01 00:01:17 fetching corpus: 19600, signal 350273/583239 (executing program) 1970/01/01 00:01:18 fetching corpus: 19650, signal 350661/583239 (executing program) 1970/01/01 00:01:18 fetching corpus: 19700, signal 350967/583239 (executing program) 1970/01/01 00:01:18 fetching corpus: 19750, signal 351283/583239 (executing program) 1970/01/01 00:01:18 fetching corpus: 19800, signal 351559/583239 (executing program) 1970/01/01 00:01:18 fetching corpus: 19850, signal 351969/583239 (executing program) 1970/01/01 00:01:18 fetching corpus: 19900, signal 352313/583239 (executing program) 1970/01/01 00:01:18 fetching corpus: 19950, signal 352865/583239 (executing program) 1970/01/01 00:01:18 fetching corpus: 20000, signal 353179/583239 (executing program) 1970/01/01 00:01:18 fetching corpus: 20050, signal 353574/583239 (executing program) 1970/01/01 00:01:18 fetching corpus: 20100, signal 353921/583239 (executing program) 1970/01/01 00:01:19 fetching corpus: 20150, signal 354164/583239 (executing program) 1970/01/01 00:01:19 fetching corpus: 20200, signal 354474/583239 (executing program) 1970/01/01 00:01:19 fetching corpus: 20250, signal 354681/583239 (executing program) 1970/01/01 00:01:19 fetching corpus: 20300, signal 354950/583239 (executing program) 1970/01/01 00:01:19 fetching corpus: 20350, signal 355478/583239 (executing program) 1970/01/01 00:01:19 fetching corpus: 20400, signal 355821/583239 (executing program) 1970/01/01 00:01:19 fetching corpus: 20450, signal 356046/583239 (executing program) 1970/01/01 00:01:19 fetching corpus: 20500, signal 356455/583239 (executing program) 1970/01/01 00:01:19 fetching corpus: 20550, signal 356824/583239 (executing program) 1970/01/01 00:01:20 fetching corpus: 20600, signal 357097/583239 (executing program) 1970/01/01 00:01:20 fetching corpus: 20650, signal 357422/583239 (executing program) 1970/01/01 00:01:20 fetching corpus: 20700, signal 357781/583239 (executing program) 1970/01/01 00:01:20 fetching corpus: 20750, signal 358030/583239 (executing program) 1970/01/01 00:01:20 fetching corpus: 20800, signal 358260/583239 (executing program) 1970/01/01 00:01:20 fetching corpus: 20850, signal 358570/583239 (executing program) 1970/01/01 00:01:20 fetching corpus: 20900, signal 358871/583239 (executing program) 1970/01/01 00:01:20 fetching corpus: 20950, signal 359137/583239 (executing program) 1970/01/01 00:01:20 fetching corpus: 21000, signal 359576/583239 (executing program) 1970/01/01 00:01:20 fetching corpus: 21050, signal 359850/583239 (executing program) 1970/01/01 00:01:21 fetching corpus: 21100, signal 360144/583240 (executing program) 1970/01/01 00:01:21 fetching corpus: 21150, signal 360366/583240 (executing program) 1970/01/01 00:01:21 fetching corpus: 21200, signal 360740/583240 (executing program) 1970/01/01 00:01:21 fetching corpus: 21250, signal 360960/583240 (executing program) 1970/01/01 00:01:21 fetching corpus: 21300, signal 361216/583240 (executing program) 1970/01/01 00:01:21 fetching corpus: 21350, signal 363883/583240 (executing program) 1970/01/01 00:01:21 fetching corpus: 21400, signal 364156/583240 (executing program) 1970/01/01 00:01:21 fetching corpus: 21450, signal 364367/583240 (executing program) 1970/01/01 00:01:21 fetching corpus: 21500, signal 364621/583240 (executing program) 1970/01/01 00:01:21 fetching corpus: 21550, signal 364930/583240 (executing program) 1970/01/01 00:01:22 fetching corpus: 21600, signal 365265/583241 (executing program) 1970/01/01 00:01:22 fetching corpus: 21650, signal 365594/583241 (executing program) 1970/01/01 00:01:22 fetching corpus: 21700, signal 365864/583241 (executing program) 1970/01/01 00:01:22 fetching corpus: 21750, signal 366227/583241 (executing program) 1970/01/01 00:01:22 fetching corpus: 21800, signal 366495/583241 (executing program) 1970/01/01 00:01:22 fetching corpus: 21850, signal 366796/583242 (executing program) 1970/01/01 00:01:22 fetching corpus: 21900, signal 367125/583242 (executing program) 1970/01/01 00:01:22 fetching corpus: 21950, signal 367431/583242 (executing program) 1970/01/01 00:01:22 fetching corpus: 22000, signal 367712/583242 (executing program) 1970/01/01 00:01:23 fetching corpus: 22050, signal 367982/583242 (executing program) 1970/01/01 00:01:23 fetching corpus: 22100, signal 368573/583242 (executing program) 1970/01/01 00:01:23 fetching corpus: 22150, signal 368880/583242 (executing program) 1970/01/01 00:01:23 fetching corpus: 22200, signal 369207/583242 (executing program) 1970/01/01 00:01:23 fetching corpus: 22250, signal 369550/583242 (executing program) 1970/01/01 00:01:23 fetching corpus: 22300, signal 369922/583242 (executing program) 1970/01/01 00:01:23 fetching corpus: 22350, signal 370128/583242 (executing program) 1970/01/01 00:01:23 fetching corpus: 22400, signal 370425/583242 (executing program) 1970/01/01 00:01:24 fetching corpus: 22450, signal 370671/583242 (executing program) 1970/01/01 00:01:24 fetching corpus: 22500, signal 370975/583242 (executing program) 1970/01/01 00:01:24 fetching corpus: 22550, signal 371286/583242 (executing program) 1970/01/01 00:01:24 fetching corpus: 22600, signal 371578/583242 (executing program) 1970/01/01 00:01:24 fetching corpus: 22650, signal 371823/583242 (executing program) 1970/01/01 00:01:24 fetching corpus: 22700, signal 372099/583242 (executing program) 1970/01/01 00:01:24 fetching corpus: 22750, signal 372340/583242 (executing program) 1970/01/01 00:01:24 fetching corpus: 22800, signal 372700/583242 (executing program) 1970/01/01 00:01:24 fetching corpus: 22850, signal 372902/583243 (executing program) 1970/01/01 00:01:25 fetching corpus: 22900, signal 373133/583243 (executing program) 1970/01/01 00:01:25 fetching corpus: 22950, signal 373343/583243 (executing program) 1970/01/01 00:01:25 fetching corpus: 23000, signal 373741/583243 (executing program) 1970/01/01 00:01:25 fetching corpus: 23050, signal 373985/583244 (executing program) 1970/01/01 00:01:25 fetching corpus: 23100, signal 374217/583244 (executing program) 1970/01/01 00:01:25 fetching corpus: 23150, signal 374504/583244 (executing program) 1970/01/01 00:01:25 fetching corpus: 23200, signal 374695/583244 (executing program) 1970/01/01 00:01:25 fetching corpus: 23250, signal 374988/583244 (executing program) 1970/01/01 00:01:25 fetching corpus: 23300, signal 375167/583244 (executing program) 1970/01/01 00:01:25 fetching corpus: 23350, signal 375399/583244 (executing program) 1970/01/01 00:01:26 fetching corpus: 23400, signal 375725/583244 (executing program) 1970/01/01 00:01:26 fetching corpus: 23450, signal 375920/583244 (executing program) 1970/01/01 00:01:26 fetching corpus: 23500, signal 376179/583244 (executing program) 1970/01/01 00:01:26 fetching corpus: 23550, signal 376507/583244 (executing program) 1970/01/01 00:01:26 fetching corpus: 23600, signal 376770/583244 (executing program) 1970/01/01 00:01:26 fetching corpus: 23650, signal 377024/583244 (executing program) 1970/01/01 00:01:26 fetching corpus: 23700, signal 377328/583244 (executing program) 1970/01/01 00:01:26 fetching corpus: 23750, signal 377551/583244 (executing program) 1970/01/01 00:01:26 fetching corpus: 23800, signal 377774/583244 (executing program) 1970/01/01 00:01:27 fetching corpus: 23850, signal 378060/583245 (executing program) 1970/01/01 00:01:27 fetching corpus: 23900, signal 378324/583245 (executing program) 1970/01/01 00:01:27 fetching corpus: 23950, signal 378586/583245 (executing program) 1970/01/01 00:01:27 fetching corpus: 24000, signal 378881/583245 (executing program) 1970/01/01 00:01:27 fetching corpus: 24050, signal 379053/583245 (executing program) 1970/01/01 00:01:27 fetching corpus: 24100, signal 379640/583245 (executing program) 1970/01/01 00:01:27 fetching corpus: 24150, signal 379899/583245 (executing program) 1970/01/01 00:01:27 fetching corpus: 24200, signal 380106/583245 (executing program) 1970/01/01 00:01:27 fetching corpus: 24250, signal 380373/583245 (executing program) 1970/01/01 00:01:28 fetching corpus: 24300, signal 380663/583245 (executing program) 1970/01/01 00:01:28 fetching corpus: 24350, signal 381104/583248 (executing program) 1970/01/01 00:01:28 fetching corpus: 24400, signal 381369/583248 (executing program) 1970/01/01 00:01:28 fetching corpus: 24450, signal 381619/583248 (executing program) 1970/01/01 00:01:28 fetching corpus: 24500, signal 381836/583249 (executing program) 1970/01/01 00:01:28 fetching corpus: 24550, signal 382024/583253 (executing program) 1970/01/01 00:01:28 fetching corpus: 24600, signal 382431/583253 (executing program) 1970/01/01 00:01:28 fetching corpus: 24650, signal 382736/583253 (executing program) 1970/01/01 00:01:29 fetching corpus: 24700, signal 382937/583253 (executing program) 1970/01/01 00:01:29 fetching corpus: 24750, signal 383201/583253 (executing program) 1970/01/01 00:01:29 fetching corpus: 24800, signal 383471/583253 (executing program) 1970/01/01 00:01:29 fetching corpus: 24850, signal 383680/583253 (executing program) 1970/01/01 00:01:29 fetching corpus: 24900, signal 384007/583255 (executing program) 1970/01/01 00:01:29 fetching corpus: 24950, signal 384305/583255 (executing program) 1970/01/01 00:01:29 fetching corpus: 25000, signal 384533/583255 (executing program) 1970/01/01 00:01:29 fetching corpus: 25050, signal 384847/583255 (executing program) 1970/01/01 00:01:30 fetching corpus: 25100, signal 385150/583255 (executing program) 1970/01/01 00:01:30 fetching corpus: 25150, signal 385401/583255 (executing program) 1970/01/01 00:01:30 fetching corpus: 25200, signal 385683/583255 (executing program) 1970/01/01 00:01:30 fetching corpus: 25250, signal 386080/583255 (executing program) 1970/01/01 00:01:30 fetching corpus: 25300, signal 386310/583255 (executing program) 1970/01/01 00:01:30 fetching corpus: 25350, signal 386524/583255 (executing program) 1970/01/01 00:01:30 fetching corpus: 25400, signal 386740/583255 (executing program) 1970/01/01 00:01:30 fetching corpus: 25450, signal 387127/583255 (executing program) 1970/01/01 00:01:30 fetching corpus: 25500, signal 387470/583255 (executing program) 1970/01/01 00:01:30 fetching corpus: 25550, signal 387701/583255 (executing program) 1970/01/01 00:01:31 fetching corpus: 25600, signal 387965/583255 (executing program) 1970/01/01 00:01:31 fetching corpus: 25650, signal 388172/583255 (executing program) 1970/01/01 00:01:31 fetching corpus: 25700, signal 388404/583255 (executing program) 1970/01/01 00:01:31 fetching corpus: 25750, signal 388649/583255 (executing program) 1970/01/01 00:01:31 fetching corpus: 25800, signal 388859/583255 (executing program) 1970/01/01 00:01:31 fetching corpus: 25850, signal 389061/583256 (executing program) 1970/01/01 00:01:31 fetching corpus: 25900, signal 389290/583256 (executing program) 1970/01/01 00:01:31 fetching corpus: 25950, signal 389476/583256 (executing program) 1970/01/01 00:01:31 fetching corpus: 26000, signal 389668/583256 (executing program) 1970/01/01 00:01:32 fetching corpus: 26050, signal 389920/583256 (executing program) 1970/01/01 00:01:32 fetching corpus: 26100, signal 390185/583256 (executing program) 1970/01/01 00:01:32 fetching corpus: 26150, signal 390436/583256 (executing program) 1970/01/01 00:01:32 fetching corpus: 26200, signal 390707/583257 (executing program) 1970/01/01 00:01:32 fetching corpus: 26250, signal 390963/583257 (executing program) 1970/01/01 00:01:32 fetching corpus: 26300, signal 391130/583257 (executing program) 1970/01/01 00:01:32 fetching corpus: 26350, signal 391455/583257 (executing program) 1970/01/01 00:01:32 fetching corpus: 26400, signal 391708/583257 (executing program) 1970/01/01 00:01:32 fetching corpus: 26450, signal 391970/583257 (executing program) 1970/01/01 00:01:33 fetching corpus: 26500, signal 392238/583257 (executing program) 1970/01/01 00:01:33 fetching corpus: 26550, signal 392464/583257 (executing program) 1970/01/01 00:01:33 fetching corpus: 26600, signal 392752/583257 (executing program) 1970/01/01 00:01:33 fetching corpus: 26650, signal 392925/583257 (executing program) 1970/01/01 00:01:33 fetching corpus: 26700, signal 393196/583257 (executing program) 1970/01/01 00:01:33 fetching corpus: 26750, signal 393464/583257 (executing program) 1970/01/01 00:01:33 fetching corpus: 26800, signal 393739/583257 (executing program) 1970/01/01 00:01:34 fetching corpus: 26850, signal 393961/583258 (executing program) 1970/01/01 00:01:34 fetching corpus: 26900, signal 394152/583258 (executing program) 1970/01/01 00:01:34 fetching corpus: 26950, signal 394394/583259 (executing program) 1970/01/01 00:01:34 fetching corpus: 27000, signal 394629/583259 (executing program) 1970/01/01 00:01:34 fetching corpus: 27050, signal 394931/583259 (executing program) 1970/01/01 00:01:34 fetching corpus: 27100, signal 395115/583259 (executing program) 1970/01/01 00:01:34 fetching corpus: 27150, signal 395453/583260 (executing program) 1970/01/01 00:01:34 fetching corpus: 27200, signal 395657/583260 (executing program) 1970/01/01 00:01:34 fetching corpus: 27250, signal 395873/583260 (executing program) 1970/01/01 00:01:34 fetching corpus: 27300, signal 396105/583260 (executing program) 1970/01/01 00:01:35 fetching corpus: 27350, signal 396301/583260 (executing program) 1970/01/01 00:01:35 fetching corpus: 27400, signal 396557/583260 (executing program) 1970/01/01 00:01:35 fetching corpus: 27450, signal 396712/583260 (executing program) 1970/01/01 00:01:35 fetching corpus: 27500, signal 396820/583260 (executing program) 1970/01/01 00:01:35 fetching corpus: 27550, signal 397034/583261 (executing program) 1970/01/01 00:01:35 fetching corpus: 27600, signal 397263/583261 (executing program) 1970/01/01 00:01:35 fetching corpus: 27650, signal 397525/583261 (executing program) 1970/01/01 00:01:35 fetching corpus: 27700, signal 397721/583261 (executing program) 1970/01/01 00:01:35 fetching corpus: 27750, signal 398032/583261 (executing program) 1970/01/01 00:01:36 fetching corpus: 27800, signal 398229/583261 (executing program) 1970/01/01 00:01:36 fetching corpus: 27850, signal 398515/583261 (executing program) 1970/01/01 00:01:36 fetching corpus: 27900, signal 398799/583261 (executing program) 1970/01/01 00:01:36 fetching corpus: 27950, signal 398980/583263 (executing program) 1970/01/01 00:01:36 fetching corpus: 28000, signal 399252/583265 (executing program) 1970/01/01 00:01:36 fetching corpus: 28050, signal 399682/583265 (executing program) 1970/01/01 00:01:36 fetching corpus: 28100, signal 400128/583265 (executing program) 1970/01/01 00:01:36 fetching corpus: 28150, signal 400439/583265 (executing program) 1970/01/01 00:01:36 fetching corpus: 28200, signal 400804/583265 (executing program) 1970/01/01 00:01:36 fetching corpus: 28250, signal 401128/583265 (executing program) 1970/01/01 00:01:37 fetching corpus: 28300, signal 401320/583265 (executing program) 1970/01/01 00:01:37 fetching corpus: 28350, signal 401526/583265 (executing program) 1970/01/01 00:01:37 fetching corpus: 28400, signal 401728/583265 (executing program) 1970/01/01 00:01:37 fetching corpus: 28450, signal 401925/583265 (executing program) 1970/01/01 00:01:37 fetching corpus: 28500, signal 402143/583265 (executing program) 1970/01/01 00:01:37 fetching corpus: 28550, signal 402366/583266 (executing program) 1970/01/01 00:01:37 fetching corpus: 28600, signal 402626/583266 (executing program) 1970/01/01 00:01:37 fetching corpus: 28650, signal 402885/583266 (executing program) 1970/01/01 00:01:37 fetching corpus: 28700, signal 403112/583266 (executing program) 1970/01/01 00:01:37 fetching corpus: 28750, signal 403279/583266 (executing program) 1970/01/01 00:01:38 fetching corpus: 28800, signal 403580/583266 (executing program) 1970/01/01 00:01:38 fetching corpus: 28850, signal 403922/583266 (executing program) 1970/01/01 00:01:38 fetching corpus: 28900, signal 404145/583266 (executing program) 1970/01/01 00:01:38 fetching corpus: 28950, signal 404356/583266 (executing program) 1970/01/01 00:01:38 fetching corpus: 29000, signal 404633/583266 (executing program) 1970/01/01 00:01:38 fetching corpus: 29050, signal 404822/583266 (executing program) 1970/01/01 00:01:38 fetching corpus: 29100, signal 405017/583266 (executing program) 1970/01/01 00:01:38 fetching corpus: 29150, signal 405310/583266 (executing program) 1970/01/01 00:01:38 fetching corpus: 29200, signal 405484/583266 (executing program) 1970/01/01 00:01:38 fetching corpus: 29250, signal 405837/583266 (executing program) 1970/01/01 00:01:38 fetching corpus: 29300, signal 406057/583266 (executing program) 1970/01/01 00:01:39 fetching corpus: 29350, signal 406391/583266 (executing program) 1970/01/01 00:01:39 fetching corpus: 29400, signal 406733/583267 (executing program) 1970/01/01 00:01:39 fetching corpus: 29450, signal 406892/583267 (executing program) 1970/01/01 00:01:39 fetching corpus: 29500, signal 407065/583267 (executing program) 1970/01/01 00:01:39 fetching corpus: 29550, signal 407250/583267 (executing program) 1970/01/01 00:01:39 fetching corpus: 29600, signal 407549/583267 (executing program) 1970/01/01 00:01:39 fetching corpus: 29650, signal 407803/583269 (executing program) 1970/01/01 00:01:39 fetching corpus: 29700, signal 407970/583269 (executing program) 1970/01/01 00:01:39 fetching corpus: 29750, signal 408186/583269 (executing program) 1970/01/01 00:01:40 fetching corpus: 29800, signal 408373/583270 (executing program) 1970/01/01 00:01:40 fetching corpus: 29850, signal 408691/583271 (executing program) 1970/01/01 00:01:40 fetching corpus: 29900, signal 408852/583271 (executing program) 1970/01/01 00:01:40 fetching corpus: 29950, signal 409088/583271 (executing program) 1970/01/01 00:01:40 fetching corpus: 30000, signal 409352/583271 (executing program) 1970/01/01 00:01:40 fetching corpus: 30050, signal 409552/583271 (executing program) 1970/01/01 00:01:40 fetching corpus: 30100, signal 409733/583271 (executing program) 1970/01/01 00:01:40 fetching corpus: 30150, signal 410025/583274 (executing program) 1970/01/01 00:01:40 fetching corpus: 30200, signal 410201/583274 (executing program) 1970/01/01 00:01:41 fetching corpus: 30250, signal 410428/583274 (executing program) 1970/01/01 00:01:41 fetching corpus: 30300, signal 410781/583274 (executing program) 1970/01/01 00:01:41 fetching corpus: 30350, signal 410945/583274 (executing program) 1970/01/01 00:01:41 fetching corpus: 30400, signal 411112/583274 (executing program) 1970/01/01 00:01:41 fetching corpus: 30450, signal 411413/583274 (executing program) 1970/01/01 00:01:41 fetching corpus: 30500, signal 411567/583274 (executing program) 1970/01/01 00:01:41 fetching corpus: 30550, signal 411867/583274 (executing program) 1970/01/01 00:01:41 fetching corpus: 30600, signal 412085/583274 (executing program) 1970/01/01 00:01:41 fetching corpus: 30650, signal 412268/583274 (executing program) 1970/01/01 00:01:41 fetching corpus: 30700, signal 412399/583274 (executing program) 1970/01/01 00:01:41 fetching corpus: 30750, signal 412600/583274 (executing program) 1970/01/01 00:01:41 fetching corpus: 30800, signal 412793/583274 (executing program) 1970/01/01 00:01:41 fetching corpus: 30850, signal 412979/583283 (executing program) 1970/01/01 00:01:41 fetching corpus: 30900, signal 413164/583283 (executing program) 1970/01/01 00:01:42 fetching corpus: 30950, signal 413318/583283 (executing program) 1970/01/01 00:01:42 fetching corpus: 31000, signal 413607/583286 (executing program) 1970/01/01 00:01:42 fetching corpus: 31050, signal 413779/583286 (executing program) 1970/01/01 00:01:42 fetching corpus: 31100, signal 413929/583286 (executing program) 1970/01/01 00:01:42 fetching corpus: 31150, signal 414144/583286 (executing program) 1970/01/01 00:01:42 fetching corpus: 31200, signal 414361/583286 (executing program) 1970/01/01 00:01:42 fetching corpus: 31250, signal 414535/583286 (executing program) 1970/01/01 00:01:42 fetching corpus: 31300, signal 414771/583286 (executing program) 1970/01/01 00:01:42 fetching corpus: 31350, signal 415010/583286 (executing program) 1970/01/01 00:01:43 fetching corpus: 31400, signal 415190/583286 (executing program) 1970/01/01 00:01:43 fetching corpus: 31450, signal 415402/583286 (executing program) 1970/01/01 00:01:43 fetching corpus: 31500, signal 415643/583286 (executing program) 1970/01/01 00:01:43 fetching corpus: 31550, signal 415870/583286 (executing program) 1970/01/01 00:01:43 fetching corpus: 31600, signal 416058/583286 (executing program) 1970/01/01 00:01:43 fetching corpus: 31650, signal 416248/583286 (executing program) 1970/01/01 00:01:43 fetching corpus: 31700, signal 416448/583286 (executing program) 1970/01/01 00:01:43 fetching corpus: 31750, signal 416657/583286 (executing program) 1970/01/01 00:01:43 fetching corpus: 31800, signal 416871/583286 (executing program) 1970/01/01 00:01:43 fetching corpus: 31850, signal 417066/583287 (executing program) 1970/01/01 00:01:43 fetching corpus: 31900, signal 417245/583287 (executing program) 1970/01/01 00:01:44 fetching corpus: 31950, signal 417458/583290 (executing program) 1970/01/01 00:01:44 fetching corpus: 32000, signal 417678/583290 (executing program) 1970/01/01 00:01:44 fetching corpus: 32050, signal 417961/583290 (executing program) 1970/01/01 00:01:44 fetching corpus: 32100, signal 418126/583290 (executing program) 1970/01/01 00:01:44 fetching corpus: 32150, signal 418339/583290 (executing program) 1970/01/01 00:01:44 fetching corpus: 32200, signal 418542/583290 (executing program) 1970/01/01 00:01:44 fetching corpus: 32250, signal 420672/583291 (executing program) 1970/01/01 00:01:44 fetching corpus: 32300, signal 420925/583291 (executing program) 1970/01/01 00:01:44 fetching corpus: 32350, signal 421171/583291 (executing program) 1970/01/01 00:01:45 fetching corpus: 32400, signal 421372/583291 (executing program) 1970/01/01 00:01:45 fetching corpus: 32450, signal 421616/583291 (executing program) 1970/01/01 00:01:45 fetching corpus: 32500, signal 421788/583291 (executing program) 1970/01/01 00:01:45 fetching corpus: 32550, signal 421979/583291 (executing program) 1970/01/01 00:01:45 fetching corpus: 32600, signal 422227/583293 (executing program) 1970/01/01 00:01:45 fetching corpus: 32650, signal 422411/583293 (executing program) 1970/01/01 00:01:45 fetching corpus: 32700, signal 422608/583293 (executing program) 1970/01/01 00:01:45 fetching corpus: 32750, signal 422874/583293 (executing program) 1970/01/01 00:01:45 fetching corpus: 32800, signal 423078/583293 (executing program) 1970/01/01 00:01:45 fetching corpus: 32850, signal 423257/583295 (executing program) 1970/01/01 00:01:46 fetching corpus: 32900, signal 423459/583295 (executing program) 1970/01/01 00:01:46 fetching corpus: 32950, signal 423661/583295 (executing program) 1970/01/01 00:01:46 fetching corpus: 33000, signal 423916/583295 (executing program) 1970/01/01 00:01:46 fetching corpus: 33050, signal 424117/583299 (executing program) 1970/01/01 00:01:46 fetching corpus: 33100, signal 424408/583299 (executing program) 1970/01/01 00:01:46 fetching corpus: 33150, signal 424616/583299 (executing program) 1970/01/01 00:01:46 fetching corpus: 33200, signal 424862/583299 (executing program) 1970/01/01 00:01:46 fetching corpus: 33250, signal 425048/583299 (executing program) 1970/01/01 00:01:47 fetching corpus: 33300, signal 425256/583299 (executing program) 1970/01/01 00:01:47 fetching corpus: 33350, signal 425522/583299 (executing program) 1970/01/01 00:01:47 fetching corpus: 33400, signal 425715/583301 (executing program) 1970/01/01 00:01:47 fetching corpus: 33450, signal 425891/583301 (executing program) 1970/01/01 00:01:47 fetching corpus: 33500, signal 426043/583301 (executing program) 1970/01/01 00:01:47 fetching corpus: 33550, signal 426255/583301 (executing program) 1970/01/01 00:01:47 fetching corpus: 33600, signal 426463/583301 (executing program) 1970/01/01 00:01:47 fetching corpus: 33650, signal 426630/583301 (executing program) 1970/01/01 00:01:47 fetching corpus: 33700, signal 426865/583301 (executing program) 1970/01/01 00:01:48 fetching corpus: 33750, signal 427107/583303 (executing program) 1970/01/01 00:01:48 fetching corpus: 33800, signal 427350/583303 (executing program) 1970/01/01 00:01:48 fetching corpus: 33850, signal 427488/583303 (executing program) 1970/01/01 00:01:48 fetching corpus: 33900, signal 427648/583303 (executing program) 1970/01/01 00:01:48 fetching corpus: 33950, signal 427892/583304 (executing program) 1970/01/01 00:01:48 fetching corpus: 34000, signal 428066/583304 (executing program) 1970/01/01 00:01:48 fetching corpus: 34050, signal 428220/583304 (executing program) 1970/01/01 00:01:48 fetching corpus: 34100, signal 428440/583304 (executing program) 1970/01/01 00:01:48 fetching corpus: 34150, signal 428629/583304 (executing program) 1970/01/01 00:01:48 fetching corpus: 34200, signal 428837/583304 (executing program) 1970/01/01 00:01:49 fetching corpus: 34250, signal 429025/583304 (executing program) 1970/01/01 00:01:49 fetching corpus: 34300, signal 429222/583304 (executing program) 1970/01/01 00:01:49 fetching corpus: 34350, signal 429444/583304 (executing program) 1970/01/01 00:01:49 fetching corpus: 34400, signal 429612/583304 (executing program) 1970/01/01 00:01:49 fetching corpus: 34450, signal 429797/583304 (executing program) 1970/01/01 00:01:49 fetching corpus: 34500, signal 429971/583304 (executing program) 1970/01/01 00:01:49 fetching corpus: 34550, signal 430151/583304 (executing program) 1970/01/01 00:01:49 fetching corpus: 34600, signal 430339/583304 (executing program) 1970/01/01 00:01:49 fetching corpus: 34650, signal 430588/583304 (executing program) 1970/01/01 00:01:50 fetching corpus: 34700, signal 430766/583304 (executing program) 1970/01/01 00:01:50 fetching corpus: 34750, signal 431083/583304 (executing program) 1970/01/01 00:01:50 fetching corpus: 34800, signal 431246/583304 (executing program) 1970/01/01 00:01:50 fetching corpus: 34850, signal 431407/583304 (executing program) 1970/01/01 00:01:50 fetching corpus: 34900, signal 431589/583304 (executing program) 1970/01/01 00:01:50 fetching corpus: 34950, signal 431778/583304 (executing program) 1970/01/01 00:01:50 fetching corpus: 35000, signal 431928/583304 (executing program) 1970/01/01 00:01:50 fetching corpus: 35050, signal 432111/583304 (executing program) 1970/01/01 00:01:50 fetching corpus: 35100, signal 432266/583304 (executing program) 1970/01/01 00:01:50 fetching corpus: 35150, signal 432562/583306 (executing program) 1970/01/01 00:01:50 fetching corpus: 35200, signal 432805/583306 (executing program) 1970/01/01 00:01:50 fetching corpus: 35250, signal 432984/583308 (executing program) 1970/01/01 00:01:51 fetching corpus: 35300, signal 433135/583308 (executing program) 1970/01/01 00:01:51 fetching corpus: 35350, signal 433383/583308 (executing program) 1970/01/01 00:01:51 fetching corpus: 35400, signal 433549/583308 (executing program) 1970/01/01 00:01:51 fetching corpus: 35450, signal 433724/583308 (executing program) 1970/01/01 00:01:51 fetching corpus: 35500, signal 433892/583308 (executing program) 1970/01/01 00:01:51 fetching corpus: 35550, signal 434100/583308 (executing program) 1970/01/01 00:01:51 fetching corpus: 35600, signal 434305/583308 (executing program) 1970/01/01 00:01:51 fetching corpus: 35650, signal 434438/583308 (executing program) 1970/01/01 00:01:51 fetching corpus: 35700, signal 434575/583308 (executing program) 1970/01/01 00:01:51 fetching corpus: 35750, signal 434717/583308 (executing program) 1970/01/01 00:01:51 fetching corpus: 35800, signal 434909/583308 (executing program) 1970/01/01 00:01:52 fetching corpus: 35850, signal 435082/583308 (executing program) 1970/01/01 00:01:52 fetching corpus: 35900, signal 435285/583308 (executing program) 1970/01/01 00:01:52 fetching corpus: 35950, signal 435462/583308 (executing program) 1970/01/01 00:01:52 fetching corpus: 36000, signal 435688/583308 (executing program) 1970/01/01 00:01:52 fetching corpus: 36050, signal 435864/583331 (executing program) 1970/01/01 00:01:52 fetching corpus: 36100, signal 436040/583331 (executing program) 1970/01/01 00:01:52 fetching corpus: 36150, signal 436223/583331 (executing program) 1970/01/01 00:01:52 fetching corpus: 36200, signal 436363/583331 (executing program) 1970/01/01 00:01:52 fetching corpus: 36250, signal 436554/583332 (executing program) 1970/01/01 00:01:52 fetching corpus: 36300, signal 436732/583332 (executing program) 1970/01/01 00:01:53 fetching corpus: 36350, signal 436912/583332 (executing program) 1970/01/01 00:01:53 fetching corpus: 36400, signal 437079/583332 (executing program) 1970/01/01 00:01:53 fetching corpus: 36450, signal 437300/583332 (executing program) 1970/01/01 00:01:53 fetching corpus: 36500, signal 437446/583332 (executing program) 1970/01/01 00:01:53 fetching corpus: 36550, signal 437664/583332 (executing program) 1970/01/01 00:01:53 fetching corpus: 36600, signal 437808/583332 (executing program) 1970/01/01 00:01:53 fetching corpus: 36650, signal 438014/583332 (executing program) 1970/01/01 00:01:53 fetching corpus: 36700, signal 438188/583332 (executing program) 1970/01/01 00:01:53 fetching corpus: 36750, signal 438316/583332 (executing program) 1970/01/01 00:01:53 fetching corpus: 36800, signal 438487/583332 (executing program) 1970/01/01 00:01:53 fetching corpus: 36850, signal 438676/583332 (executing program) 1970/01/01 00:01:54 fetching corpus: 36900, signal 438906/583332 (executing program) 1970/01/01 00:01:54 fetching corpus: 36950, signal 439042/583332 (executing program) 1970/01/01 00:01:54 fetching corpus: 37000, signal 439239/583332 (executing program) 1970/01/01 00:01:54 fetching corpus: 37050, signal 439411/583332 (executing program) 1970/01/01 00:01:54 fetching corpus: 37100, signal 439638/583332 (executing program) 1970/01/01 00:01:54 fetching corpus: 37150, signal 439844/583332 (executing program) 1970/01/01 00:01:54 fetching corpus: 37200, signal 440036/583332 (executing program) 1970/01/01 00:01:54 fetching corpus: 37250, signal 440211/583332 (executing program) 1970/01/01 00:01:54 fetching corpus: 37300, signal 440432/583332 (executing program) 1970/01/01 00:01:54 fetching corpus: 37350, signal 440586/583332 (executing program) 1970/01/01 00:01:54 fetching corpus: 37400, signal 440743/583332 (executing program) 1970/01/01 00:01:54 fetching corpus: 37450, signal 440871/583332 (executing program) 1970/01/01 00:01:55 fetching corpus: 37500, signal 441048/583332 (executing program) 1970/01/01 00:01:55 fetching corpus: 37550, signal 441272/583332 (executing program) 1970/01/01 00:01:55 fetching corpus: 37600, signal 441525/583332 (executing program) 1970/01/01 00:01:55 fetching corpus: 37650, signal 441671/583332 (executing program) 1970/01/01 00:01:55 fetching corpus: 37700, signal 441805/583332 (executing program) 1970/01/01 00:01:55 fetching corpus: 37750, signal 441936/583332 (executing program) 1970/01/01 00:01:55 fetching corpus: 37800, signal 442106/583332 (executing program) 1970/01/01 00:01:55 fetching corpus: 37850, signal 442262/583332 (executing program) 1970/01/01 00:01:55 fetching corpus: 37900, signal 442443/583332 (executing program) 1970/01/01 00:01:55 fetching corpus: 37950, signal 442629/583332 (executing program) 1970/01/01 00:01:56 fetching corpus: 38000, signal 442776/583332 (executing program) 1970/01/01 00:01:56 fetching corpus: 38050, signal 442981/583332 (executing program) 1970/01/01 00:01:56 fetching corpus: 38100, signal 443222/583332 (executing program) 1970/01/01 00:01:56 fetching corpus: 38150, signal 443344/583332 (executing program) 1970/01/01 00:01:56 fetching corpus: 38200, signal 443525/583332 (executing program) 1970/01/01 00:01:56 fetching corpus: 38250, signal 443743/583332 (executing program) 1970/01/01 00:01:56 fetching corpus: 38300, signal 443903/583332 (executing program) 1970/01/01 00:01:56 fetching corpus: 38350, signal 444088/583332 (executing program) 1970/01/01 00:01:56 fetching corpus: 38400, signal 444240/583332 (executing program) 1970/01/01 00:01:56 fetching corpus: 38450, signal 444466/583332 (executing program) 1970/01/01 00:01:56 fetching corpus: 38500, signal 444603/583332 (executing program) 1970/01/01 00:01:57 fetching corpus: 38550, signal 444739/583332 (executing program) 1970/01/01 00:01:57 fetching corpus: 38600, signal 444886/583332 (executing program) 1970/01/01 00:01:57 fetching corpus: 38650, signal 445031/583332 (executing program) 1970/01/01 00:01:57 fetching corpus: 38700, signal 445235/583332 (executing program) 1970/01/01 00:01:57 fetching corpus: 38750, signal 445517/583332 (executing program) 1970/01/01 00:01:57 fetching corpus: 38800, signal 445659/583332 (executing program) 1970/01/01 00:01:57 fetching corpus: 38850, signal 445840/583333 (executing program) 1970/01/01 00:01:57 fetching corpus: 38900, signal 446055/583333 (executing program) 1970/01/01 00:01:57 fetching corpus: 38950, signal 446226/583334 (executing program) 1970/01/01 00:01:57 fetching corpus: 39000, signal 446398/583334 (executing program) 1970/01/01 00:01:58 fetching corpus: 39050, signal 446573/583334 (executing program) 1970/01/01 00:01:58 fetching corpus: 39100, signal 446756/583334 (executing program) 1970/01/01 00:01:58 fetching corpus: 39150, signal 446896/583334 (executing program) 1970/01/01 00:01:58 fetching corpus: 39200, signal 447095/583334 (executing program) 1970/01/01 00:01:58 fetching corpus: 39250, signal 447266/583334 (executing program) 1970/01/01 00:01:58 fetching corpus: 39300, signal 447493/583334 (executing program) 1970/01/01 00:01:58 fetching corpus: 39350, signal 447691/583334 (executing program) 1970/01/01 00:01:58 fetching corpus: 39400, signal 447812/583334 (executing program) 1970/01/01 00:01:58 fetching corpus: 39450, signal 448017/583334 (executing program) 1970/01/01 00:01:58 fetching corpus: 39500, signal 448146/583334 (executing program) 1970/01/01 00:01:58 fetching corpus: 39550, signal 448348/583334 (executing program) 1970/01/01 00:01:59 fetching corpus: 39600, signal 448517/583334 (executing program) 1970/01/01 00:01:59 fetching corpus: 39650, signal 448660/583334 (executing program) 1970/01/01 00:01:59 fetching corpus: 39700, signal 448800/583334 (executing program) 1970/01/01 00:01:59 fetching corpus: 39750, signal 448981/583334 (executing program) 1970/01/01 00:01:59 fetching corpus: 39800, signal 449115/583334 (executing program) 1970/01/01 00:01:59 fetching corpus: 39850, signal 449281/583334 (executing program) 1970/01/01 00:01:59 fetching corpus: 39900, signal 449450/583334 (executing program) 1970/01/01 00:01:59 fetching corpus: 39950, signal 449671/583334 (executing program) 1970/01/01 00:01:59 fetching corpus: 40000, signal 449846/583334 (executing program) 1970/01/01 00:01:59 fetching corpus: 40050, signal 449977/583334 (executing program) 1970/01/01 00:01:59 fetching corpus: 40100, signal 450145/583336 (executing program) 1970/01/01 00:01:59 fetching corpus: 40150, signal 450325/583336 (executing program) 1970/01/01 00:01:59 fetching corpus: 40200, signal 450471/583336 (executing program) 1970/01/01 00:02:00 fetching corpus: 40250, signal 450812/583337 (executing program) 1970/01/01 00:02:00 fetching corpus: 40300, signal 450972/583337 (executing program) 1970/01/01 00:02:00 fetching corpus: 40350, signal 451102/583337 (executing program) 1970/01/01 00:02:00 fetching corpus: 40400, signal 451245/583337 (executing program) 1970/01/01 00:02:00 fetching corpus: 40450, signal 451459/583337 (executing program) 1970/01/01 00:02:00 fetching corpus: 40500, signal 451786/583337 (executing program) 1970/01/01 00:02:00 fetching corpus: 40550, signal 452065/583337 (executing program) 1970/01/01 00:02:00 fetching corpus: 40600, signal 452226/583337 (executing program) 1970/01/01 00:02:00 fetching corpus: 40650, signal 452386/583337 (executing program) 1970/01/01 00:02:00 fetching corpus: 40700, signal 452547/583337 (executing program) 1970/01/01 00:02:01 fetching corpus: 40750, signal 452721/583337 (executing program) 1970/01/01 00:02:01 fetching corpus: 40800, signal 452897/583339 (executing program) 1970/01/01 00:02:01 fetching corpus: 40850, signal 453090/583339 (executing program) 1970/01/01 00:02:01 fetching corpus: 40900, signal 453365/583339 (executing program) 1970/01/01 00:02:01 fetching corpus: 40950, signal 453532/583339 (executing program) 1970/01/01 00:02:01 fetching corpus: 41000, signal 453688/583344 (executing program) 1970/01/01 00:02:01 fetching corpus: 41050, signal 453818/583344 (executing program) 1970/01/01 00:02:01 fetching corpus: 41100, signal 453968/583344 (executing program) 1970/01/01 00:02:01 fetching corpus: 41150, signal 454136/583344 (executing program) 1970/01/01 00:02:01 fetching corpus: 41200, signal 454252/583344 (executing program) 1970/01/01 00:02:01 fetching corpus: 41250, signal 454403/583344 (executing program) 1970/01/01 00:02:02 fetching corpus: 41300, signal 454621/583344 (executing program) 1970/01/01 00:02:02 fetching corpus: 41350, signal 455032/583344 (executing program) 1970/01/01 00:02:02 fetching corpus: 41400, signal 455170/583344 (executing program) 1970/01/01 00:02:02 fetching corpus: 41450, signal 455328/583344 (executing program) 1970/01/01 00:02:02 fetching corpus: 41500, signal 455508/583344 (executing program) 1970/01/01 00:02:02 fetching corpus: 41550, signal 455688/583344 (executing program) 1970/01/01 00:02:02 fetching corpus: 41600, signal 455847/583349 (executing program) 1970/01/01 00:02:02 fetching corpus: 41650, signal 455997/583349 (executing program) 1970/01/01 00:02:02 fetching corpus: 41700, signal 456134/583349 (executing program) 1970/01/01 00:02:02 fetching corpus: 41750, signal 456339/583349 (executing program) 1970/01/01 00:02:02 fetching corpus: 41800, signal 456484/583349 (executing program) 1970/01/01 00:02:02 fetching corpus: 41850, signal 456800/583349 (executing program) 1970/01/01 00:02:02 fetching corpus: 41900, signal 456975/583349 (executing program) 1970/01/01 00:02:02 fetching corpus: 41950, signal 457092/583349 (executing program) 1970/01/01 00:02:03 fetching corpus: 42000, signal 457246/583349 (executing program) 1970/01/01 00:02:03 fetching corpus: 42050, signal 457444/583350 (executing program) 1970/01/01 00:02:03 fetching corpus: 42100, signal 457748/583350 (executing program) 1970/01/01 00:02:03 fetching corpus: 42150, signal 457928/583350 (executing program) 1970/01/01 00:02:03 fetching corpus: 42200, signal 458087/583351 (executing program) 1970/01/01 00:02:03 fetching corpus: 42250, signal 458246/583351 (executing program) 1970/01/01 00:02:03 fetching corpus: 42300, signal 458522/583351 (executing program) 1970/01/01 00:02:03 fetching corpus: 42350, signal 458669/583351 (executing program) 1970/01/01 00:02:03 fetching corpus: 42400, signal 458814/583351 (executing program) 1970/01/01 00:02:04 fetching corpus: 42450, signal 459143/583351 (executing program) 1970/01/01 00:02:04 fetching corpus: 42500, signal 459295/583351 (executing program) 1970/01/01 00:02:04 fetching corpus: 42550, signal 459452/583351 (executing program) 1970/01/01 00:02:04 fetching corpus: 42600, signal 459605/583352 (executing program) 1970/01/01 00:02:04 fetching corpus: 42650, signal 459898/583352 (executing program) 1970/01/01 00:02:04 fetching corpus: 42700, signal 460079/583352 (executing program) 1970/01/01 00:02:04 fetching corpus: 42750, signal 460235/583352 (executing program) 1970/01/01 00:02:04 fetching corpus: 42800, signal 460508/583360 (executing program) 1970/01/01 00:02:04 fetching corpus: 42850, signal 460686/583360 (executing program) 1970/01/01 00:02:05 fetching corpus: 42900, signal 460884/583360 (executing program) 1970/01/01 00:02:05 fetching corpus: 42950, signal 460983/583360 (executing program) 1970/01/01 00:02:05 fetching corpus: 43000, signal 461151/583360 (executing program) 1970/01/01 00:02:05 fetching corpus: 43050, signal 461290/583360 (executing program) 1970/01/01 00:02:05 fetching corpus: 43100, signal 461415/583360 (executing program) 1970/01/01 00:02:05 fetching corpus: 43150, signal 461611/583360 (executing program) 1970/01/01 00:02:05 fetching corpus: 43200, signal 461799/583360 (executing program) 1970/01/01 00:02:05 fetching corpus: 43250, signal 461984/583360 (executing program) 1970/01/01 00:02:05 fetching corpus: 43300, signal 462225/583360 (executing program) [ 125.934903][ T2150] ieee802154 phy0 wpan0: encryption failed: -22 [ 125.936259][ T2150] ieee802154 phy1 wpan1: encryption failed: -22 1970/01/01 00:02:05 fetching corpus: 43350, signal 462394/583360 (executing program) 1970/01/01 00:02:05 fetching corpus: 43400, signal 462560/583360 (executing program) 1970/01/01 00:02:06 fetching corpus: 43450, signal 462730/583360 (executing program) 1970/01/01 00:02:06 fetching corpus: 43500, signal 462885/583360 (executing program) 1970/01/01 00:02:06 fetching corpus: 43550, signal 463188/583360 (executing program) 1970/01/01 00:02:06 fetching corpus: 43600, signal 463345/583360 (executing program) 1970/01/01 00:02:06 fetching corpus: 43650, signal 463515/583361 (executing program) 1970/01/01 00:02:06 fetching corpus: 43700, signal 463693/583361 (executing program) 1970/01/01 00:02:06 fetching corpus: 43750, signal 463836/583361 (executing program) 1970/01/01 00:02:06 fetching corpus: 43800, signal 463996/583364 (executing program) 1970/01/01 00:02:06 fetching corpus: 43850, signal 464146/583364 (executing program) 1970/01/01 00:02:06 fetching corpus: 43900, signal 464346/583365 (executing program) 1970/01/01 00:02:07 fetching corpus: 43950, signal 464488/583365 (executing program) 1970/01/01 00:02:07 fetching corpus: 44000, signal 464639/583365 (executing program) 1970/01/01 00:02:07 fetching corpus: 44050, signal 464764/583365 (executing program) 1970/01/01 00:02:07 fetching corpus: 44100, signal 464923/583365 (executing program) 1970/01/01 00:02:07 fetching corpus: 44150, signal 465033/583371 (executing program) 1970/01/01 00:02:07 fetching corpus: 44200, signal 465242/583371 (executing program) 1970/01/01 00:02:07 fetching corpus: 44250, signal 465392/583371 (executing program) 1970/01/01 00:02:07 fetching corpus: 44300, signal 465542/583371 (executing program) 1970/01/01 00:02:07 fetching corpus: 44350, signal 465677/583371 (executing program) 1970/01/01 00:02:07 fetching corpus: 44400, signal 465845/583372 (executing program) 1970/01/01 00:02:07 fetching corpus: 44450, signal 465997/583372 (executing program) 1970/01/01 00:02:08 fetching corpus: 44500, signal 466120/583372 (executing program) 1970/01/01 00:02:08 fetching corpus: 44550, signal 466306/583372 (executing program) 1970/01/01 00:02:08 fetching corpus: 44600, signal 466432/583372 (executing program) 1970/01/01 00:02:08 fetching corpus: 44650, signal 466571/583372 (executing program) 1970/01/01 00:02:08 fetching corpus: 44700, signal 466698/583373 (executing program) 1970/01/01 00:02:08 fetching corpus: 44750, signal 466833/583373 (executing program) 1970/01/01 00:02:08 fetching corpus: 44800, signal 466968/583373 (executing program) 1970/01/01 00:02:08 fetching corpus: 44850, signal 467176/583373 (executing program) 1970/01/01 00:02:08 fetching corpus: 44900, signal 467323/583373 (executing program) 1970/01/01 00:02:08 fetching corpus: 44950, signal 467498/583374 (executing program) 1970/01/01 00:02:08 fetching corpus: 45000, signal 467669/583374 (executing program) 1970/01/01 00:02:09 fetching corpus: 45050, signal 467809/583374 (executing program) 1970/01/01 00:02:09 fetching corpus: 45100, signal 468041/583374 (executing program) 1970/01/01 00:02:09 fetching corpus: 45150, signal 468224/583375 (executing program) 1970/01/01 00:02:09 fetching corpus: 45200, signal 468497/583375 (executing program) 1970/01/01 00:02:09 fetching corpus: 45250, signal 468617/583375 (executing program) 1970/01/01 00:02:09 fetching corpus: 45300, signal 468748/583376 (executing program) 1970/01/01 00:02:09 fetching corpus: 45350, signal 468892/583376 (executing program) 1970/01/01 00:02:09 fetching corpus: 45400, signal 469053/583376 (executing program) 1970/01/01 00:02:09 fetching corpus: 45450, signal 469210/583376 (executing program) 1970/01/01 00:02:09 fetching corpus: 45500, signal 469338/583376 (executing program) 1970/01/01 00:02:09 fetching corpus: 45550, signal 469482/583376 (executing program) 1970/01/01 00:02:09 fetching corpus: 45600, signal 469665/583377 (executing program) 1970/01/01 00:02:10 fetching corpus: 45650, signal 469831/583377 (executing program) 1970/01/01 00:02:10 fetching corpus: 45700, signal 470024/583377 (executing program) 1970/01/01 00:02:10 fetching corpus: 45750, signal 470150/583377 (executing program) 1970/01/01 00:02:10 fetching corpus: 45800, signal 470339/583377 (executing program) 1970/01/01 00:02:10 fetching corpus: 45850, signal 470530/583377 (executing program) 1970/01/01 00:02:10 fetching corpus: 45900, signal 470719/583377 (executing program) 1970/01/01 00:02:10 fetching corpus: 45950, signal 470873/583377 (executing program) 1970/01/01 00:02:10 fetching corpus: 46000, signal 470976/583377 (executing program) 1970/01/01 00:02:11 fetching corpus: 46050, signal 471114/583377 (executing program) 1970/01/01 00:02:11 fetching corpus: 46100, signal 471371/583377 (executing program) 1970/01/01 00:02:11 fetching corpus: 46150, signal 471538/583377 (executing program) 1970/01/01 00:02:11 fetching corpus: 46200, signal 471718/583377 (executing program) 1970/01/01 00:02:11 fetching corpus: 46250, signal 471885/583377 (executing program) 1970/01/01 00:02:11 fetching corpus: 46300, signal 472017/583377 (executing program) 1970/01/01 00:02:11 fetching corpus: 46350, signal 472307/583377 (executing program) 1970/01/01 00:02:11 fetching corpus: 46400, signal 472432/583377 (executing program) 1970/01/01 00:02:11 fetching corpus: 46450, signal 472575/583377 (executing program) 1970/01/01 00:02:11 fetching corpus: 46500, signal 472780/583377 (executing program) 1970/01/01 00:02:11 fetching corpus: 46550, signal 472900/583377 (executing program) 1970/01/01 00:02:12 fetching corpus: 46600, signal 473052/583377 (executing program) 1970/01/01 00:02:12 fetching corpus: 46650, signal 473210/583377 (executing program) 1970/01/01 00:02:12 fetching corpus: 46700, signal 473354/583381 (executing program) 1970/01/01 00:02:12 fetching corpus: 46750, signal 473470/583385 (executing program) 1970/01/01 00:02:12 fetching corpus: 46800, signal 473624/583385 (executing program) 1970/01/01 00:02:12 fetching corpus: 46850, signal 473832/583385 (executing program) 1970/01/01 00:02:12 fetching corpus: 46900, signal 474021/583407 (executing program) 1970/01/01 00:02:12 fetching corpus: 46950, signal 474148/583409 (executing program) 1970/01/01 00:02:12 fetching corpus: 47000, signal 474332/583409 (executing program) 1970/01/01 00:02:12 fetching corpus: 47050, signal 474468/583409 (executing program) 1970/01/01 00:02:12 fetching corpus: 47100, signal 474596/583409 (executing program) 1970/01/01 00:02:13 fetching corpus: 47150, signal 474763/583409 (executing program) 1970/01/01 00:02:13 fetching corpus: 47200, signal 474882/583410 (executing program) 1970/01/01 00:02:13 fetching corpus: 47250, signal 475015/583410 (executing program) 1970/01/01 00:02:13 fetching corpus: 47300, signal 475155/583411 (executing program) 1970/01/01 00:02:13 fetching corpus: 47350, signal 475295/583411 (executing program) 1970/01/01 00:02:13 fetching corpus: 47400, signal 475465/583411 (executing program) 1970/01/01 00:02:13 fetching corpus: 47450, signal 475567/583411 (executing program) 1970/01/01 00:02:13 fetching corpus: 47500, signal 475713/583411 (executing program) 1970/01/01 00:02:13 fetching corpus: 47550, signal 475810/583411 (executing program) 1970/01/01 00:02:13 fetching corpus: 47600, signal 475951/583411 (executing program) 1970/01/01 00:02:13 fetching corpus: 47650, signal 476087/583411 (executing program) 1970/01/01 00:02:14 fetching corpus: 47700, signal 476231/583411 (executing program) 1970/01/01 00:02:14 fetching corpus: 47750, signal 476364/583411 (executing program) 1970/01/01 00:02:14 fetching corpus: 47800, signal 476502/583411 (executing program) 1970/01/01 00:02:14 fetching corpus: 47850, signal 476692/583412 (executing program) 1970/01/01 00:02:14 fetching corpus: 47900, signal 476825/583412 (executing program) 1970/01/01 00:02:14 fetching corpus: 47950, signal 476975/583412 (executing program) 1970/01/01 00:02:14 fetching corpus: 48000, signal 477141/583412 (executing program) 1970/01/01 00:02:14 fetching corpus: 48050, signal 477295/583412 (executing program) 1970/01/01 00:02:14 fetching corpus: 48100, signal 477419/583412 (executing program) 1970/01/01 00:02:14 fetching corpus: 48150, signal 477543/583412 (executing program) 1970/01/01 00:02:14 fetching corpus: 48200, signal 478117/583412 (executing program) 1970/01/01 00:02:15 fetching corpus: 48250, signal 478272/583412 (executing program) 1970/01/01 00:02:15 fetching corpus: 48300, signal 478426/583412 (executing program) 1970/01/01 00:02:15 fetching corpus: 48350, signal 478549/583412 (executing program) 1970/01/01 00:02:15 fetching corpus: 48400, signal 478711/583412 (executing program) 1970/01/01 00:02:15 fetching corpus: 48450, signal 478822/583412 (executing program) 1970/01/01 00:02:15 fetching corpus: 48500, signal 479146/583412 (executing program) 1970/01/01 00:02:15 fetching corpus: 48550, signal 479285/583412 (executing program) 1970/01/01 00:02:15 fetching corpus: 48600, signal 479406/583412 (executing program) 1970/01/01 00:02:15 fetching corpus: 48650, signal 479582/583412 (executing program) 1970/01/01 00:02:15 fetching corpus: 48700, signal 479763/583416 (executing program) 1970/01/01 00:02:15 fetching corpus: 48750, signal 479897/583419 (executing program) 1970/01/01 00:02:16 fetching corpus: 48800, signal 480033/583419 (executing program) 1970/01/01 00:02:16 fetching corpus: 48850, signal 480238/583419 (executing program) 1970/01/01 00:02:16 fetching corpus: 48900, signal 480395/583419 (executing program) 1970/01/01 00:02:16 fetching corpus: 48950, signal 480541/583419 (executing program) 1970/01/01 00:02:16 fetching corpus: 49000, signal 480799/583419 (executing program) 1970/01/01 00:02:16 fetching corpus: 49050, signal 480940/583419 (executing program) 1970/01/01 00:02:16 fetching corpus: 49100, signal 481104/583419 (executing program) 1970/01/01 00:02:16 fetching corpus: 49150, signal 481457/583419 (executing program) 1970/01/01 00:02:16 fetching corpus: 49200, signal 481609/583419 (executing program) 1970/01/01 00:02:16 fetching corpus: 49250, signal 481745/583419 (executing program) 1970/01/01 00:02:17 fetching corpus: 49300, signal 481906/583419 (executing program) 1970/01/01 00:02:17 fetching corpus: 49350, signal 482032/583419 (executing program) 1970/01/01 00:02:17 fetching corpus: 49400, signal 482175/583419 (executing program) 1970/01/01 00:02:17 fetching corpus: 49450, signal 482289/583419 (executing program) 1970/01/01 00:02:17 fetching corpus: 49500, signal 482434/583419 (executing program) 1970/01/01 00:02:17 fetching corpus: 49550, signal 482582/583419 (executing program) 1970/01/01 00:02:17 fetching corpus: 49600, signal 482741/583420 (executing program) 1970/01/01 00:02:18 fetching corpus: 49650, signal 482875/583420 (executing program) 1970/01/01 00:02:18 fetching corpus: 49700, signal 483027/583420 (executing program) 1970/01/01 00:02:18 fetching corpus: 49750, signal 483197/583424 (executing program) 1970/01/01 00:02:18 fetching corpus: 49800, signal 483316/583424 (executing program) 1970/01/01 00:02:18 fetching corpus: 49850, signal 483664/583424 (executing program) 1970/01/01 00:02:18 fetching corpus: 49900, signal 483848/583424 (executing program) 1970/01/01 00:02:18 fetching corpus: 49950, signal 483978/583424 (executing program) 1970/01/01 00:02:18 fetching corpus: 50000, signal 484114/583424 (executing program) 1970/01/01 00:02:18 fetching corpus: 50050, signal 484249/583424 (executing program) 1970/01/01 00:02:18 fetching corpus: 50100, signal 484388/583424 (executing program) 1970/01/01 00:02:19 fetching corpus: 50150, signal 484534/583424 (executing program) 1970/01/01 00:02:19 fetching corpus: 50200, signal 484643/583424 (executing program) 1970/01/01 00:02:19 fetching corpus: 50250, signal 484845/583424 (executing program) 1970/01/01 00:02:19 fetching corpus: 50300, signal 484992/583424 (executing program) 1970/01/01 00:02:19 fetching corpus: 50350, signal 485109/583424 (executing program) 1970/01/01 00:02:19 fetching corpus: 50400, signal 485280/583424 (executing program) 1970/01/01 00:02:19 fetching corpus: 50450, signal 485422/583426 (executing program) 1970/01/01 00:02:19 fetching corpus: 50500, signal 485542/583426 (executing program) 1970/01/01 00:02:19 fetching corpus: 50550, signal 485674/583426 (executing program) 1970/01/01 00:02:19 fetching corpus: 50600, signal 485823/583426 (executing program) 1970/01/01 00:02:19 fetching corpus: 50650, signal 486067/583426 (executing program) 1970/01/01 00:02:20 fetching corpus: 50700, signal 486188/583426 (executing program) 1970/01/01 00:02:20 fetching corpus: 50750, signal 486346/583426 (executing program) 1970/01/01 00:02:20 fetching corpus: 50800, signal 486471/583426 (executing program) 1970/01/01 00:02:20 fetching corpus: 50850, signal 486627/583426 (executing program) 1970/01/01 00:02:20 fetching corpus: 50900, signal 486765/583428 (executing program) 1970/01/01 00:02:20 fetching corpus: 50950, signal 486945/583428 (executing program) 1970/01/01 00:02:20 fetching corpus: 51000, signal 487090/583428 (executing program) 1970/01/01 00:02:20 fetching corpus: 51050, signal 487190/583428 (executing program) 1970/01/01 00:02:20 fetching corpus: 51100, signal 487410/583428 (executing program) 1970/01/01 00:02:20 fetching corpus: 51150, signal 487554/583428 (executing program) 1970/01/01 00:02:20 fetching corpus: 51200, signal 487655/583428 (executing program) 1970/01/01 00:02:21 fetching corpus: 51250, signal 487804/583428 (executing program) 1970/01/01 00:02:21 fetching corpus: 51300, signal 487933/583428 (executing program) 1970/01/01 00:02:21 fetching corpus: 51350, signal 488060/583428 (executing program) 1970/01/01 00:02:21 fetching corpus: 51400, signal 488157/583428 (executing program) 1970/01/01 00:02:21 fetching corpus: 51450, signal 488312/583428 (executing program) 1970/01/01 00:02:21 fetching corpus: 51500, signal 488449/583428 (executing program) 1970/01/01 00:02:21 fetching corpus: 51550, signal 488616/583428 (executing program) 1970/01/01 00:02:21 fetching corpus: 51600, signal 488845/583428 (executing program) 1970/01/01 00:02:21 fetching corpus: 51650, signal 488995/583428 (executing program) 1970/01/01 00:02:21 fetching corpus: 51700, signal 489108/583428 (executing program) 1970/01/01 00:02:21 fetching corpus: 51750, signal 489226/583432 (executing program) 1970/01/01 00:02:22 fetching corpus: 51800, signal 489355/583432 (executing program) 1970/01/01 00:02:22 fetching corpus: 51850, signal 489548/583432 (executing program) 1970/01/01 00:02:22 fetching corpus: 51900, signal 490593/583433 (executing program) 1970/01/01 00:02:22 fetching corpus: 51950, signal 490692/583433 (executing program) 1970/01/01 00:02:22 fetching corpus: 52000, signal 490782/583433 (executing program) 1970/01/01 00:02:22 fetching corpus: 52050, signal 490900/583433 (executing program) 1970/01/01 00:02:22 fetching corpus: 52100, signal 491058/583433 (executing program) 1970/01/01 00:02:22 fetching corpus: 52150, signal 491202/583436 (executing program) 1970/01/01 00:02:22 fetching corpus: 52200, signal 491330/583436 (executing program) 1970/01/01 00:02:22 fetching corpus: 52250, signal 491530/583436 (executing program) 1970/01/01 00:02:23 fetching corpus: 52300, signal 491660/583436 (executing program) 1970/01/01 00:02:23 fetching corpus: 52350, signal 491829/583436 (executing program) 1970/01/01 00:02:23 fetching corpus: 52400, signal 491970/583436 (executing program) 1970/01/01 00:02:23 fetching corpus: 52450, signal 492100/583436 (executing program) 1970/01/01 00:02:23 fetching corpus: 52500, signal 492203/583436 (executing program) 1970/01/01 00:02:23 fetching corpus: 52550, signal 492458/583436 (executing program) 1970/01/01 00:02:23 fetching corpus: 52600, signal 492616/583446 (executing program) 1970/01/01 00:02:23 fetching corpus: 52650, signal 492724/583446 (executing program) 1970/01/01 00:02:23 fetching corpus: 52700, signal 492834/583446 (executing program) 1970/01/01 00:02:23 fetching corpus: 52750, signal 492929/583446 (executing program) 1970/01/01 00:02:23 fetching corpus: 52800, signal 493036/583446 (executing program) 1970/01/01 00:02:24 fetching corpus: 52850, signal 493359/583446 (executing program) 1970/01/01 00:02:24 fetching corpus: 52900, signal 493508/583447 (executing program) 1970/01/01 00:02:24 fetching corpus: 52950, signal 493646/583447 (executing program) 1970/01/01 00:02:24 fetching corpus: 53000, signal 493772/583447 (executing program) 1970/01/01 00:02:24 fetching corpus: 53050, signal 493911/583447 (executing program) 1970/01/01 00:02:24 fetching corpus: 53100, signal 494113/583447 (executing program) 1970/01/01 00:02:24 fetching corpus: 53150, signal 494234/583447 (executing program) 1970/01/01 00:02:24 fetching corpus: 53200, signal 494416/583447 (executing program) 1970/01/01 00:02:24 fetching corpus: 53250, signal 494586/583447 (executing program) 1970/01/01 00:02:25 fetching corpus: 53300, signal 494719/583447 (executing program) 1970/01/01 00:02:25 fetching corpus: 53350, signal 494904/583447 (executing program) 1970/01/01 00:02:25 fetching corpus: 53400, signal 495089/583447 (executing program) 1970/01/01 00:02:25 fetching corpus: 53450, signal 495207/583447 (executing program) 1970/01/01 00:02:25 fetching corpus: 53500, signal 495330/583447 (executing program) 1970/01/01 00:02:25 fetching corpus: 53550, signal 495451/583447 (executing program) 1970/01/01 00:02:25 fetching corpus: 53600, signal 495634/583447 (executing program) 1970/01/01 00:02:25 fetching corpus: 53650, signal 495775/583447 (executing program) 1970/01/01 00:02:25 fetching corpus: 53700, signal 495941/583447 (executing program) 1970/01/01 00:02:25 fetching corpus: 53750, signal 496090/583447 (executing program) 1970/01/01 00:02:25 fetching corpus: 53800, signal 496230/583448 (executing program) 1970/01/01 00:02:26 fetching corpus: 53850, signal 496391/583448 (executing program) 1970/01/01 00:02:26 fetching corpus: 53900, signal 496528/583448 (executing program) 1970/01/01 00:02:26 fetching corpus: 53950, signal 496721/583448 (executing program) 1970/01/01 00:02:26 fetching corpus: 54000, signal 496848/583448 (executing program) 1970/01/01 00:02:26 fetching corpus: 54050, signal 496971/583448 (executing program) 1970/01/01 00:02:26 fetching corpus: 54100, signal 497073/583448 (executing program) 1970/01/01 00:02:26 fetching corpus: 54150, signal 497203/583448 (executing program) 1970/01/01 00:02:26 fetching corpus: 54200, signal 497328/583448 (executing program) 1970/01/01 00:02:26 fetching corpus: 54250, signal 497528/583448 (executing program) 1970/01/01 00:02:26 fetching corpus: 54300, signal 497671/583448 (executing program) 1970/01/01 00:02:26 fetching corpus: 54350, signal 497794/583448 (executing program) 1970/01/01 00:02:26 fetching corpus: 54400, signal 497899/583448 (executing program) 1970/01/01 00:02:27 fetching corpus: 54450, signal 498022/583448 (executing program) 1970/01/01 00:02:27 fetching corpus: 54500, signal 498175/583448 (executing program) 1970/01/01 00:02:27 fetching corpus: 54550, signal 498300/583448 (executing program) 1970/01/01 00:02:27 fetching corpus: 54600, signal 498438/583448 (executing program) 1970/01/01 00:02:27 fetching corpus: 54650, signal 498578/583448 (executing program) 1970/01/01 00:02:27 fetching corpus: 54700, signal 498736/583448 (executing program) 1970/01/01 00:02:27 fetching corpus: 54750, signal 498953/583448 (executing program) 1970/01/01 00:02:27 fetching corpus: 54800, signal 499093/583448 (executing program) 1970/01/01 00:02:27 fetching corpus: 54850, signal 499203/583448 (executing program) 1970/01/01 00:02:27 fetching corpus: 54900, signal 499304/583448 (executing program) 1970/01/01 00:02:28 fetching corpus: 54950, signal 499440/583448 (executing program) 1970/01/01 00:02:28 fetching corpus: 55000, signal 499590/583448 (executing program) 1970/01/01 00:02:28 fetching corpus: 55050, signal 499706/583448 (executing program) 1970/01/01 00:02:28 fetching corpus: 55100, signal 499855/583448 (executing program) 1970/01/01 00:02:28 fetching corpus: 55150, signal 499994/583448 (executing program) 1970/01/01 00:02:28 fetching corpus: 55200, signal 500116/583448 (executing program) 1970/01/01 00:02:28 fetching corpus: 55250, signal 500258/583448 (executing program) 1970/01/01 00:02:28 fetching corpus: 55300, signal 500390/583448 (executing program) 1970/01/01 00:02:28 fetching corpus: 55350, signal 500521/583448 (executing program) 1970/01/01 00:02:29 fetching corpus: 55400, signal 500699/583448 (executing program) 1970/01/01 00:02:29 fetching corpus: 55450, signal 500814/583448 (executing program) 1970/01/01 00:02:29 fetching corpus: 55500, signal 500975/583448 (executing program) 1970/01/01 00:02:29 fetching corpus: 55550, signal 501150/583448 (executing program) 1970/01/01 00:02:29 fetching corpus: 55600, signal 501286/583448 (executing program) 1970/01/01 00:02:29 fetching corpus: 55650, signal 501448/583448 (executing program) 1970/01/01 00:02:29 fetching corpus: 55700, signal 501592/583449 (executing program) 1970/01/01 00:02:29 fetching corpus: 55750, signal 501820/583449 (executing program) 1970/01/01 00:02:29 fetching corpus: 55800, signal 501956/583450 (executing program) 1970/01/01 00:02:29 fetching corpus: 55850, signal 502085/583450 (executing program) 1970/01/01 00:02:29 fetching corpus: 55900, signal 502233/583450 (executing program) 1970/01/01 00:02:30 fetching corpus: 55950, signal 502360/583450 (executing program) 1970/01/01 00:02:30 fetching corpus: 56000, signal 502477/583450 (executing program) 1970/01/01 00:02:30 fetching corpus: 56050, signal 502660/583450 (executing program) 1970/01/01 00:02:30 fetching corpus: 56100, signal 502826/583450 (executing program) 1970/01/01 00:02:30 fetching corpus: 56150, signal 502961/583450 (executing program) 1970/01/01 00:02:30 fetching corpus: 56200, signal 503107/583450 (executing program) 1970/01/01 00:02:30 fetching corpus: 56250, signal 503209/583450 (executing program) 1970/01/01 00:02:30 fetching corpus: 56300, signal 503400/583450 (executing program) 1970/01/01 00:02:30 fetching corpus: 56350, signal 503539/583450 (executing program) 1970/01/01 00:02:30 fetching corpus: 56400, signal 503681/583450 (executing program) 1970/01/01 00:02:30 fetching corpus: 56450, signal 503799/583450 (executing program) 1970/01/01 00:02:30 fetching corpus: 56500, signal 503916/583450 (executing program) 1970/01/01 00:02:31 fetching corpus: 56550, signal 504037/583451 (executing program) 1970/01/01 00:02:31 fetching corpus: 56600, signal 504156/583451 (executing program) 1970/01/01 00:02:31 fetching corpus: 56650, signal 504345/583451 (executing program) 1970/01/01 00:02:31 fetching corpus: 56700, signal 504453/583451 (executing program) 1970/01/01 00:02:31 fetching corpus: 56750, signal 504597/583451 (executing program) 1970/01/01 00:02:31 fetching corpus: 56800, signal 504826/583451 (executing program) 1970/01/01 00:02:31 fetching corpus: 56850, signal 504935/583451 (executing program) 1970/01/01 00:02:31 fetching corpus: 56900, signal 505250/583451 (executing program) 1970/01/01 00:02:32 fetching corpus: 56950, signal 505380/583451 (executing program) 1970/01/01 00:02:32 fetching corpus: 57000, signal 505493/583451 (executing program) 1970/01/01 00:02:32 fetching corpus: 57050, signal 505648/583451 (executing program) 1970/01/01 00:02:32 fetching corpus: 57100, signal 505839/583451 (executing program) 1970/01/01 00:02:32 fetching corpus: 57150, signal 506022/583451 (executing program) 1970/01/01 00:02:32 fetching corpus: 57200, signal 506161/583451 (executing program) 1970/01/01 00:02:32 fetching corpus: 57250, signal 506313/583454 (executing program) 1970/01/01 00:02:32 fetching corpus: 57300, signal 506434/583454 (executing program) 1970/01/01 00:02:32 fetching corpus: 57350, signal 506609/583454 (executing program) 1970/01/01 00:02:33 fetching corpus: 57400, signal 506815/583454 (executing program) 1970/01/01 00:02:33 fetching corpus: 57450, signal 506905/583454 (executing program) 1970/01/01 00:02:33 fetching corpus: 57500, signal 507080/583454 (executing program) 1970/01/01 00:02:33 fetching corpus: 57550, signal 507240/583454 (executing program) 1970/01/01 00:02:33 fetching corpus: 57600, signal 507334/583454 (executing program) 1970/01/01 00:02:33 fetching corpus: 57650, signal 507473/583454 (executing program) 1970/01/01 00:02:33 fetching corpus: 57700, signal 507606/583454 (executing program) 1970/01/01 00:02:33 fetching corpus: 57750, signal 507728/583454 (executing program) 1970/01/01 00:02:33 fetching corpus: 57800, signal 507894/583454 (executing program) 1970/01/01 00:02:33 fetching corpus: 57850, signal 508093/583454 (executing program) 1970/01/01 00:02:34 fetching corpus: 57900, signal 508279/583454 (executing program) 1970/01/01 00:02:34 fetching corpus: 57950, signal 508410/583454 (executing program) 1970/01/01 00:02:34 fetching corpus: 58000, signal 508535/583454 (executing program) 1970/01/01 00:02:34 fetching corpus: 58050, signal 508662/583454 (executing program) 1970/01/01 00:02:34 fetching corpus: 58100, signal 508775/583454 (executing program) 1970/01/01 00:02:34 fetching corpus: 58150, signal 508924/583455 (executing program) 1970/01/01 00:02:34 fetching corpus: 58200, signal 509036/583455 (executing program) 1970/01/01 00:02:34 fetching corpus: 58250, signal 510020/583457 (executing program) 1970/01/01 00:02:34 fetching corpus: 58300, signal 510157/583457 (executing program) 1970/01/01 00:02:34 fetching corpus: 58350, signal 510287/583458 (executing program) 1970/01/01 00:02:34 fetching corpus: 58400, signal 510416/583458 (executing program) 1970/01/01 00:02:34 fetching corpus: 58450, signal 510518/583459 (executing program) 1970/01/01 00:02:35 fetching corpus: 58500, signal 510665/583459 (executing program) 1970/01/01 00:02:35 fetching corpus: 58550, signal 510767/583459 (executing program) 1970/01/01 00:02:35 fetching corpus: 58600, signal 510860/583459 (executing program) 1970/01/01 00:02:35 fetching corpus: 58650, signal 510986/583459 (executing program) 1970/01/01 00:02:35 fetching corpus: 58700, signal 511121/583459 (executing program) 1970/01/01 00:02:35 fetching corpus: 58750, signal 511250/583460 (executing program) 1970/01/01 00:02:35 fetching corpus: 58800, signal 511384/583460 (executing program) 1970/01/01 00:02:35 fetching corpus: 58850, signal 511560/583460 (executing program) 1970/01/01 00:02:35 fetching corpus: 58900, signal 511681/583460 (executing program) 1970/01/01 00:02:35 fetching corpus: 58950, signal 511814/583460 (executing program) 1970/01/01 00:02:35 fetching corpus: 59000, signal 511922/583460 (executing program) 1970/01/01 00:02:36 fetching corpus: 59050, signal 512072/583460 (executing program) 1970/01/01 00:02:36 fetching corpus: 59100, signal 512220/583460 (executing program) 1970/01/01 00:02:36 fetching corpus: 59150, signal 512318/583460 (executing program) 1970/01/01 00:02:36 fetching corpus: 59200, signal 512488/583460 (executing program) 1970/01/01 00:02:36 fetching corpus: 59250, signal 512653/583460 (executing program) 1970/01/01 00:02:36 fetching corpus: 59300, signal 512776/583460 (executing program) 1970/01/01 00:02:36 fetching corpus: 59350, signal 512880/583460 (executing program) 1970/01/01 00:02:36 fetching corpus: 59400, signal 512989/583460 (executing program) 1970/01/01 00:02:36 fetching corpus: 59450, signal 513139/583460 (executing program) 1970/01/01 00:02:36 fetching corpus: 59500, signal 514806/583460 (executing program) 1970/01/01 00:02:36 fetching corpus: 59550, signal 515023/583460 (executing program) 1970/01/01 00:02:36 fetching corpus: 59600, signal 515126/583460 (executing program) 1970/01/01 00:02:37 fetching corpus: 59650, signal 515255/583460 (executing program) 1970/01/01 00:02:37 fetching corpus: 59700, signal 515365/583461 (executing program) 1970/01/01 00:02:37 fetching corpus: 59750, signal 515492/583461 (executing program) 1970/01/01 00:02:37 fetching corpus: 59800, signal 515629/583461 (executing program) 1970/01/01 00:02:37 fetching corpus: 59850, signal 515745/583461 (executing program) 1970/01/01 00:02:37 fetching corpus: 59900, signal 515869/583463 (executing program) 1970/01/01 00:02:37 fetching corpus: 59950, signal 515981/583463 (executing program) 1970/01/01 00:02:38 fetching corpus: 60000, signal 516105/583463 (executing program) 1970/01/01 00:02:38 fetching corpus: 60050, signal 516258/583463 (executing program) 1970/01/01 00:02:38 fetching corpus: 60100, signal 516406/583463 (executing program) 1970/01/01 00:02:38 fetching corpus: 60150, signal 516586/583463 (executing program) 1970/01/01 00:02:38 fetching corpus: 60200, signal 516699/583463 (executing program) 1970/01/01 00:02:38 fetching corpus: 60250, signal 516826/583463 (executing program) 1970/01/01 00:02:38 fetching corpus: 60300, signal 516952/583463 (executing program) 1970/01/01 00:02:38 fetching corpus: 60350, signal 517069/583463 (executing program) 1970/01/01 00:02:38 fetching corpus: 60400, signal 517202/583463 (executing program) 1970/01/01 00:02:38 fetching corpus: 60450, signal 517329/583463 (executing program) 1970/01/01 00:02:39 fetching corpus: 60500, signal 517457/583463 (executing program) 1970/01/01 00:02:39 fetching corpus: 60550, signal 517571/583463 (executing program) 1970/01/01 00:02:39 fetching corpus: 60600, signal 517773/583475 (executing program) 1970/01/01 00:02:39 fetching corpus: 60650, signal 517852/583475 (executing program) 1970/01/01 00:02:39 fetching corpus: 60700, signal 517992/583475 (executing program) 1970/01/01 00:02:39 fetching corpus: 60750, signal 518106/583475 (executing program) 1970/01/01 00:02:39 fetching corpus: 60800, signal 518244/583475 (executing program) 1970/01/01 00:02:39 fetching corpus: 60850, signal 518382/583475 (executing program) 1970/01/01 00:02:39 fetching corpus: 60900, signal 518527/583475 (executing program) 1970/01/01 00:02:39 fetching corpus: 60950, signal 518889/583475 (executing program) 1970/01/01 00:02:39 fetching corpus: 61000, signal 519068/583475 (executing program) 1970/01/01 00:02:40 fetching corpus: 61050, signal 519205/583477 (executing program) 1970/01/01 00:02:40 fetching corpus: 61100, signal 519334/583477 (executing program) 1970/01/01 00:02:40 fetching corpus: 61150, signal 519443/583477 (executing program) 1970/01/01 00:02:40 fetching corpus: 61200, signal 519585/583477 (executing program) 1970/01/01 00:02:40 fetching corpus: 61250, signal 519708/583477 (executing program) 1970/01/01 00:02:40 fetching corpus: 61300, signal 519848/583477 (executing program) 1970/01/01 00:02:40 fetching corpus: 61350, signal 519960/583477 (executing program) 1970/01/01 00:02:40 fetching corpus: 61400, signal 520105/583477 (executing program) 1970/01/01 00:02:40 fetching corpus: 61450, signal 520212/583477 (executing program) 1970/01/01 00:02:40 fetching corpus: 61500, signal 520311/583477 (executing program) 1970/01/01 00:02:41 fetching corpus: 61550, signal 520439/583477 (executing program) 1970/01/01 00:02:41 fetching corpus: 61600, signal 520548/583477 (executing program) 1970/01/01 00:02:41 fetching corpus: 61650, signal 520697/583477 (executing program) 1970/01/01 00:02:41 fetching corpus: 61700, signal 520835/583477 (executing program) 1970/01/01 00:02:41 fetching corpus: 61750, signal 520977/583477 (executing program) 1970/01/01 00:02:41 fetching corpus: 61800, signal 521105/583477 (executing program) 1970/01/01 00:02:41 fetching corpus: 61850, signal 521245/583486 (executing program) 1970/01/01 00:02:41 fetching corpus: 61900, signal 521374/583486 (executing program) 1970/01/01 00:02:41 fetching corpus: 61950, signal 521516/583486 (executing program) 1970/01/01 00:02:42 fetching corpus: 62000, signal 521651/583486 (executing program) 1970/01/01 00:02:42 fetching corpus: 62050, signal 521787/583486 (executing program) 1970/01/01 00:02:42 fetching corpus: 62100, signal 522590/583486 (executing program) 1970/01/01 00:02:42 fetching corpus: 62150, signal 522691/583486 (executing program) 1970/01/01 00:02:42 fetching corpus: 62200, signal 522807/583486 (executing program) 1970/01/01 00:02:42 fetching corpus: 62250, signal 522909/583486 (executing program) 1970/01/01 00:02:42 fetching corpus: 62300, signal 522997/583486 (executing program) 1970/01/01 00:02:42 fetching corpus: 62350, signal 523139/583486 (executing program) 1970/01/01 00:02:43 fetching corpus: 62400, signal 523237/583486 (executing program) 1970/01/01 00:02:43 fetching corpus: 62450, signal 523353/583486 (executing program) 1970/01/01 00:02:43 fetching corpus: 62500, signal 523453/583486 (executing program) 1970/01/01 00:02:43 fetching corpus: 62550, signal 523553/583486 (executing program) 1970/01/01 00:02:43 fetching corpus: 62600, signal 523714/583486 (executing program) 1970/01/01 00:02:43 fetching corpus: 62650, signal 523860/583486 (executing program) 1970/01/01 00:02:43 fetching corpus: 62700, signal 523976/583486 (executing program) 1970/01/01 00:02:43 fetching corpus: 62750, signal 524121/583486 (executing program) 1970/01/01 00:02:43 fetching corpus: 62800, signal 524275/583486 (executing program) 1970/01/01 00:02:43 fetching corpus: 62850, signal 524370/583486 (executing program) 1970/01/01 00:02:43 fetching corpus: 62900, signal 524522/583486 (executing program) 1970/01/01 00:02:44 fetching corpus: 62950, signal 524615/583486 (executing program) 1970/01/01 00:02:44 fetching corpus: 63000, signal 524708/583486 (executing program) 1970/01/01 00:02:44 fetching corpus: 63050, signal 524792/583486 (executing program) 1970/01/01 00:02:44 fetching corpus: 63100, signal 524894/583486 (executing program) 1970/01/01 00:02:44 fetching corpus: 63150, signal 525027/583486 (executing program) 1970/01/01 00:02:44 fetching corpus: 63200, signal 525182/583486 (executing program) 1970/01/01 00:02:44 fetching corpus: 63250, signal 525325/583486 (executing program) 1970/01/01 00:02:44 fetching corpus: 63300, signal 525443/583486 (executing program) 1970/01/01 00:02:44 fetching corpus: 63350, signal 525548/583486 (executing program) 1970/01/01 00:02:44 fetching corpus: 63400, signal 525696/583486 (executing program) 1970/01/01 00:02:44 fetching corpus: 63450, signal 525797/583486 (executing program) 1970/01/01 00:02:45 fetching corpus: 63500, signal 525894/583486 (executing program) 1970/01/01 00:02:45 fetching corpus: 63550, signal 525985/583486 (executing program) 1970/01/01 00:02:45 fetching corpus: 63600, signal 526084/583486 (executing program) 1970/01/01 00:02:45 fetching corpus: 63650, signal 526204/583486 (executing program) 1970/01/01 00:02:45 fetching corpus: 63700, signal 526386/583488 (executing program) 1970/01/01 00:02:45 fetching corpus: 63750, signal 526505/583488 (executing program) 1970/01/01 00:02:45 fetching corpus: 63800, signal 526618/583488 (executing program) 1970/01/01 00:02:45 fetching corpus: 63850, signal 526740/583488 (executing program) 1970/01/01 00:02:45 fetching corpus: 63900, signal 526848/583488 (executing program) 1970/01/01 00:02:45 fetching corpus: 63950, signal 526981/583488 (executing program) 1970/01/01 00:02:45 fetching corpus: 64000, signal 527084/583488 (executing program) 1970/01/01 00:02:46 fetching corpus: 64050, signal 527205/583488 (executing program) 1970/01/01 00:02:46 fetching corpus: 64100, signal 527305/583488 (executing program) 1970/01/01 00:02:46 fetching corpus: 64150, signal 527405/583488 (executing program) 1970/01/01 00:02:46 fetching corpus: 64200, signal 527512/583488 (executing program) 1970/01/01 00:02:46 fetching corpus: 64250, signal 527614/583488 (executing program) 1970/01/01 00:02:46 fetching corpus: 64300, signal 527722/583488 (executing program) 1970/01/01 00:02:46 fetching corpus: 64350, signal 527822/583488 (executing program) 1970/01/01 00:02:46 fetching corpus: 64400, signal 527917/583488 (executing program) 1970/01/01 00:02:46 fetching corpus: 64450, signal 528052/583488 (executing program) 1970/01/01 00:02:47 fetching corpus: 64500, signal 528141/583488 (executing program) 1970/01/01 00:02:47 fetching corpus: 64550, signal 528347/583488 (executing program) 1970/01/01 00:02:47 fetching corpus: 64600, signal 528477/583488 (executing program) 1970/01/01 00:02:47 fetching corpus: 64650, signal 528605/583488 (executing program) 1970/01/01 00:02:47 fetching corpus: 64700, signal 528722/583488 (executing program) 1970/01/01 00:02:47 fetching corpus: 64750, signal 528836/583488 (executing program) 1970/01/01 00:02:47 fetching corpus: 64800, signal 528969/583488 (executing program) 1970/01/01 00:02:47 fetching corpus: 64850, signal 529080/583488 (executing program) 1970/01/01 00:02:47 fetching corpus: 64900, signal 529164/583488 (executing program) 1970/01/01 00:02:47 fetching corpus: 64950, signal 529269/583488 (executing program) 1970/01/01 00:02:47 fetching corpus: 65000, signal 529415/583488 (executing program) 1970/01/01 00:02:47 fetching corpus: 65050, signal 529511/583488 (executing program) 1970/01/01 00:02:47 fetching corpus: 65100, signal 529624/583488 (executing program) 1970/01/01 00:02:48 fetching corpus: 65150, signal 529721/583488 (executing program) 1970/01/01 00:02:48 fetching corpus: 65200, signal 529855/583488 (executing program) 1970/01/01 00:02:48 fetching corpus: 65250, signal 529993/583488 (executing program) 1970/01/01 00:02:48 fetching corpus: 65300, signal 530092/583488 (executing program) 1970/01/01 00:02:48 fetching corpus: 65350, signal 530229/583488 (executing program) 1970/01/01 00:02:48 fetching corpus: 65400, signal 530335/583488 (executing program) 1970/01/01 00:02:48 fetching corpus: 65450, signal 530485/583488 (executing program) 1970/01/01 00:02:48 fetching corpus: 65500, signal 530578/583488 (executing program) 1970/01/01 00:02:48 fetching corpus: 65550, signal 530695/583488 (executing program) 1970/01/01 00:02:48 fetching corpus: 65600, signal 530817/583488 (executing program) 1970/01/01 00:02:48 fetching corpus: 65650, signal 530958/583488 (executing program) 1970/01/01 00:02:48 fetching corpus: 65700, signal 531129/583488 (executing program) 1970/01/01 00:02:49 fetching corpus: 65750, signal 531250/583488 (executing program) 1970/01/01 00:02:49 fetching corpus: 65800, signal 531397/583489 (executing program) 1970/01/01 00:02:49 fetching corpus: 65850, signal 531526/583489 (executing program) 1970/01/01 00:02:49 fetching corpus: 65900, signal 531751/583489 (executing program) 1970/01/01 00:02:49 fetching corpus: 65950, signal 531864/583489 (executing program) 1970/01/01 00:02:49 fetching corpus: 66000, signal 532002/583489 (executing program) 1970/01/01 00:02:49 fetching corpus: 66050, signal 532119/583489 (executing program) 1970/01/01 00:02:49 fetching corpus: 66100, signal 532216/583489 (executing program) 1970/01/01 00:02:49 fetching corpus: 66150, signal 532318/583489 (executing program) 1970/01/01 00:02:49 fetching corpus: 66200, signal 532405/583489 (executing program) 1970/01/01 00:02:49 fetching corpus: 66250, signal 532519/583489 (executing program) 1970/01/01 00:02:50 fetching corpus: 66300, signal 532631/583489 (executing program) 1970/01/01 00:02:50 fetching corpus: 66350, signal 532760/583489 (executing program) 1970/01/01 00:02:50 fetching corpus: 66400, signal 532868/583489 (executing program) 1970/01/01 00:02:50 fetching corpus: 66450, signal 532977/583489 (executing program) 1970/01/01 00:02:50 fetching corpus: 66500, signal 533141/583489 (executing program) 1970/01/01 00:02:50 fetching corpus: 66550, signal 533253/583489 (executing program) 1970/01/01 00:02:50 fetching corpus: 66600, signal 533346/583489 (executing program) 1970/01/01 00:02:50 fetching corpus: 66650, signal 533447/583490 (executing program) 1970/01/01 00:02:50 fetching corpus: 66700, signal 533557/583490 (executing program) 1970/01/01 00:02:51 fetching corpus: 66750, signal 533670/583490 (executing program) 1970/01/01 00:02:51 fetching corpus: 66800, signal 533760/583490 (executing program) 1970/01/01 00:02:51 fetching corpus: 66850, signal 533953/583490 (executing program) 1970/01/01 00:02:51 fetching corpus: 66900, signal 534071/583490 (executing program) 1970/01/01 00:02:51 fetching corpus: 66950, signal 534195/583490 (executing program) 1970/01/01 00:02:51 fetching corpus: 67000, signal 534361/583490 (executing program) 1970/01/01 00:02:51 fetching corpus: 67050, signal 534470/583490 (executing program) 1970/01/01 00:02:51 fetching corpus: 67100, signal 534569/583490 (executing program) 1970/01/01 00:02:52 fetching corpus: 67150, signal 534690/583490 (executing program) 1970/01/01 00:02:52 fetching corpus: 67200, signal 534793/583490 (executing program) 1970/01/01 00:02:52 fetching corpus: 67250, signal 534910/583490 (executing program) 1970/01/01 00:02:52 fetching corpus: 67300, signal 535032/583490 (executing program) 1970/01/01 00:02:52 fetching corpus: 67350, signal 535163/583490 (executing program) 1970/01/01 00:02:52 fetching corpus: 67400, signal 535271/583490 (executing program) 1970/01/01 00:02:52 fetching corpus: 67450, signal 535399/583490 (executing program) 1970/01/01 00:02:52 fetching corpus: 67500, signal 535558/583490 (executing program) 1970/01/01 00:02:53 fetching corpus: 67550, signal 535701/583490 (executing program) 1970/01/01 00:02:53 fetching corpus: 67600, signal 535816/583490 (executing program) 1970/01/01 00:02:53 fetching corpus: 67650, signal 535904/583490 (executing program) 1970/01/01 00:02:53 fetching corpus: 67700, signal 536043/583490 (executing program) 1970/01/01 00:02:53 fetching corpus: 67750, signal 536159/583490 (executing program) 1970/01/01 00:02:53 fetching corpus: 67800, signal 536285/583490 (executing program) 1970/01/01 00:02:53 fetching corpus: 67850, signal 536421/583490 (executing program) 1970/01/01 00:02:53 fetching corpus: 67900, signal 536528/583490 (executing program) 1970/01/01 00:02:53 fetching corpus: 67950, signal 536638/583490 (executing program) 1970/01/01 00:02:53 fetching corpus: 68000, signal 536753/583490 (executing program) 1970/01/01 00:02:54 fetching corpus: 68050, signal 536855/583490 (executing program) 1970/01/01 00:02:54 fetching corpus: 68100, signal 536974/583490 (executing program) 1970/01/01 00:02:54 fetching corpus: 68150, signal 537067/583490 (executing program) 1970/01/01 00:02:54 fetching corpus: 68200, signal 537155/583490 (executing program) 1970/01/01 00:02:54 fetching corpus: 68250, signal 537269/583492 (executing program) 1970/01/01 00:02:54 fetching corpus: 68300, signal 537396/583492 (executing program) 1970/01/01 00:02:54 fetching corpus: 68350, signal 537497/583492 (executing program) 1970/01/01 00:02:54 fetching corpus: 68400, signal 537614/583492 (executing program) 1970/01/01 00:02:54 fetching corpus: 68450, signal 537714/583492 (executing program) 1970/01/01 00:02:54 fetching corpus: 68500, signal 537864/583492 (executing program) 1970/01/01 00:02:54 fetching corpus: 68550, signal 537977/583492 (executing program) 1970/01/01 00:02:54 fetching corpus: 68600, signal 538104/583492 (executing program) 1970/01/01 00:02:54 fetching corpus: 68650, signal 538259/583493 (executing program) 1970/01/01 00:02:55 fetching corpus: 68700, signal 538397/583493 (executing program) 1970/01/01 00:02:55 fetching corpus: 68750, signal 538520/583493 (executing program) 1970/01/01 00:02:55 fetching corpus: 68800, signal 538658/583493 (executing program) 1970/01/01 00:02:55 fetching corpus: 68850, signal 538784/583493 (executing program) 1970/01/01 00:02:55 fetching corpus: 68900, signal 538870/583493 (executing program) 1970/01/01 00:02:55 fetching corpus: 68950, signal 538973/583493 (executing program) 1970/01/01 00:02:55 fetching corpus: 69000, signal 539111/583493 (executing program) 1970/01/01 00:02:55 fetching corpus: 69050, signal 539219/583493 (executing program) 1970/01/01 00:02:55 fetching corpus: 69100, signal 539340/583493 (executing program) 1970/01/01 00:02:55 fetching corpus: 69150, signal 539442/583493 (executing program) 1970/01/01 00:02:56 fetching corpus: 69200, signal 539596/583495 (executing program) 1970/01/01 00:02:56 fetching corpus: 69250, signal 539716/583495 (executing program) 1970/01/01 00:02:56 fetching corpus: 69300, signal 539815/583495 (executing program) 1970/01/01 00:02:56 fetching corpus: 69350, signal 539934/583495 (executing program) 1970/01/01 00:02:56 fetching corpus: 69400, signal 540060/583495 (executing program) 1970/01/01 00:02:56 fetching corpus: 69450, signal 540166/583495 (executing program) 1970/01/01 00:02:56 fetching corpus: 69500, signal 540378/583495 (executing program) 1970/01/01 00:02:56 fetching corpus: 69550, signal 540487/583495 (executing program) 1970/01/01 00:02:56 fetching corpus: 69600, signal 540624/583495 (executing program) 1970/01/01 00:02:57 fetching corpus: 69650, signal 540722/583495 (executing program) 1970/01/01 00:02:57 fetching corpus: 69700, signal 540841/583495 (executing program) 1970/01/01 00:02:57 fetching corpus: 69750, signal 540967/583495 (executing program) 1970/01/01 00:02:57 fetching corpus: 69800, signal 541063/583496 (executing program) 1970/01/01 00:02:57 fetching corpus: 69850, signal 541161/583497 (executing program) 1970/01/01 00:02:57 fetching corpus: 69900, signal 541248/583497 (executing program) 1970/01/01 00:02:57 fetching corpus: 69950, signal 541338/583497 (executing program) 1970/01/01 00:02:57 fetching corpus: 70000, signal 541480/583497 (executing program) 1970/01/01 00:02:57 fetching corpus: 70050, signal 541584/583497 (executing program) 1970/01/01 00:02:57 fetching corpus: 70100, signal 541704/583497 (executing program) 1970/01/01 00:02:58 fetching corpus: 70150, signal 541818/583497 (executing program) 1970/01/01 00:02:58 fetching corpus: 70200, signal 541998/583499 (executing program) 1970/01/01 00:02:58 fetching corpus: 70250, signal 542094/583499 (executing program) 1970/01/01 00:02:58 fetching corpus: 70300, signal 542180/583499 (executing program) 1970/01/01 00:02:58 fetching corpus: 70350, signal 542265/583499 (executing program) 1970/01/01 00:02:58 fetching corpus: 70400, signal 542381/583499 (executing program) 1970/01/01 00:02:58 fetching corpus: 70450, signal 542581/583499 (executing program) 1970/01/01 00:02:58 fetching corpus: 70500, signal 542722/583499 (executing program) 1970/01/01 00:02:58 fetching corpus: 70550, signal 542824/583499 (executing program) 1970/01/01 00:02:59 fetching corpus: 70600, signal 542910/583499 (executing program) 1970/01/01 00:02:59 fetching corpus: 70650, signal 543041/583499 (executing program) 1970/01/01 00:02:59 fetching corpus: 70700, signal 543154/583499 (executing program) 1970/01/01 00:02:59 fetching corpus: 70750, signal 543244/583499 (executing program) 1970/01/01 00:02:59 fetching corpus: 70800, signal 543393/583499 (executing program) 1970/01/01 00:02:59 fetching corpus: 70850, signal 543482/583499 (executing program) 1970/01/01 00:02:59 fetching corpus: 70900, signal 543567/583499 (executing program) 1970/01/01 00:02:59 fetching corpus: 70950, signal 543776/583499 (executing program) 1970/01/01 00:02:59 fetching corpus: 71000, signal 543881/583500 (executing program) 1970/01/01 00:02:59 fetching corpus: 71050, signal 544038/583500 (executing program) 1970/01/01 00:02:59 fetching corpus: 71100, signal 544130/583500 (executing program) 1970/01/01 00:03:00 fetching corpus: 71150, signal 544245/583500 (executing program) 1970/01/01 00:03:00 fetching corpus: 71200, signal 544329/583500 (executing program) 1970/01/01 00:03:00 fetching corpus: 71250, signal 544481/583500 (executing program) 1970/01/01 00:03:00 fetching corpus: 71300, signal 544624/583500 (executing program) 1970/01/01 00:03:00 fetching corpus: 71350, signal 544737/583500 (executing program) 1970/01/01 00:03:00 fetching corpus: 71400, signal 544876/583500 (executing program) 1970/01/01 00:03:00 fetching corpus: 71450, signal 544958/583500 (executing program) 1970/01/01 00:03:00 fetching corpus: 71500, signal 545064/583500 (executing program) 1970/01/01 00:03:00 fetching corpus: 71550, signal 545176/583500 (executing program) 1970/01/01 00:03:00 fetching corpus: 71600, signal 545285/583500 (executing program) 1970/01/01 00:03:00 fetching corpus: 71650, signal 545389/583500 (executing program) 1970/01/01 00:03:00 fetching corpus: 71700, signal 545484/583500 (executing program) 1970/01/01 00:03:01 fetching corpus: 71750, signal 545613/583500 (executing program) 1970/01/01 00:03:01 fetching corpus: 71800, signal 545743/583500 (executing program) 1970/01/01 00:03:01 fetching corpus: 71850, signal 545842/583500 (executing program) 1970/01/01 00:03:01 fetching corpus: 71852, signal 545845/583500 (executing program) 1970/01/01 00:03:01 fetching corpus: 71852, signal 545845/583500 (executing program) 1970/01/01 00:03:03 starting 6 fuzzer processes [ 183.251271][ T5974] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5974 'syz-fuzzer' 00:03:03 executing program 0: syz_clone3(&(0x7f0000001680)={0x88101c00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:03:03 executing program 5: syz_emit_ethernet(0x16, &(0x7f0000000000)={@broadcast, @multicast, @val, {@mpls_uc}}, 0x0) 00:03:03 executing program 1: syz_clone3(&(0x7f00000005c0)={0x14200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:03:03 executing program 4: add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 00:03:03 executing program 2: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 00:03:03 executing program 3: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e2", 0x1, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e2", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r0, 0x0) [ 183.435985][ T48] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 183.440577][ T6013] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 183.445600][ T6017] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 183.447358][ T6017] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 183.449321][ T6017] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 183.451509][ T6017] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 183.453336][ T6019] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 183.455702][ T6019] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 183.457445][ T6019] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 183.459450][ T6019] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 183.462375][ T6017] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 183.465086][ T6019] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 183.467106][ T6019] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 183.468706][ T6019] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 183.473272][ T6021] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 183.475265][ T6025] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 183.475446][ T6021] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 183.477553][ T6025] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 183.478996][ T6021] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 183.480077][ T6025] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 183.481541][ T6021] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 183.482812][ T6025] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 183.486440][ T6026] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 183.487145][ T6021] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 183.489924][ T6021] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 183.491862][ T6021] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 183.493769][ T6021] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 183.497379][ T6021] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 183.500450][ T6021] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 183.503069][ T6021] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 183.504905][ T6021] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 183.510259][ T6021] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 183.513597][ T6021] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 183.524352][ T6013] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 183.544276][ T6013] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 183.549053][ T6013] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 183.727719][ T6009] chnl_net:caif_netlink_parms(): no params data found [ 183.811376][ T6016] chnl_net:caif_netlink_parms(): no params data found [ 183.835020][ T6020] chnl_net:caif_netlink_parms(): no params data found [ 183.869528][ T6009] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.871080][ T6009] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.872716][ T6009] bridge_slave_0: entered allmulticast mode [ 183.874650][ T6009] bridge_slave_0: entered promiscuous mode [ 183.879216][ T6009] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.880718][ T6009] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.882210][ T6009] bridge_slave_1: entered allmulticast mode [ 183.884138][ T6009] bridge_slave_1: entered promiscuous mode [ 183.939455][ T6009] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.958285][ T6023] chnl_net:caif_netlink_parms(): no params data found [ 183.966446][ T6009] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.971133][ T6020] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.972610][ T6020] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.975202][ T6020] bridge_slave_0: entered allmulticast mode [ 183.976848][ T6020] bridge_slave_0: entered promiscuous mode [ 184.007412][ T6016] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.008918][ T6016] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.010538][ T6016] bridge_slave_0: entered allmulticast mode [ 184.012405][ T6016] bridge_slave_0: entered promiscuous mode [ 184.017355][ T6016] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.018828][ T6016] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.020405][ T6016] bridge_slave_1: entered allmulticast mode [ 184.022286][ T6016] bridge_slave_1: entered promiscuous mode [ 184.024126][ T6020] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.025573][ T6020] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.027105][ T6020] bridge_slave_1: entered allmulticast mode [ 184.028901][ T6020] bridge_slave_1: entered promiscuous mode [ 184.053048][ T6009] team0: Port device team_slave_0 added [ 184.080536][ T6020] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.083217][ T6009] team0: Port device team_slave_1 added [ 184.092280][ T6012] chnl_net:caif_netlink_parms(): no params data found [ 184.105936][ T6016] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.108871][ T6020] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.130596][ T6016] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.132544][ T6023] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.134239][ T6023] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.135791][ T6023] bridge_slave_0: entered allmulticast mode [ 184.137478][ T6023] bridge_slave_0: entered promiscuous mode [ 184.139659][ T6007] chnl_net:caif_netlink_parms(): no params data found [ 184.157197][ T6009] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.158639][ T6009] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.164139][ T6009] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.172280][ T6023] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.173736][ T6023] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.175796][ T6023] bridge_slave_1: entered allmulticast mode [ 184.177523][ T6023] bridge_slave_1: entered promiscuous mode [ 184.187776][ T6020] team0: Port device team_slave_0 added [ 184.196395][ T6009] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.197848][ T6009] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.203493][ T6009] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.219224][ T6020] team0: Port device team_slave_1 added [ 184.228687][ T6023] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.245533][ T6016] team0: Port device team_slave_0 added [ 184.253202][ T6023] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.259458][ T6020] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.260939][ T6020] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.266949][ T6020] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.287052][ T6016] team0: Port device team_slave_1 added [ 184.335898][ T6009] hsr_slave_0: entered promiscuous mode [ 184.374546][ T6009] hsr_slave_1: entered promiscuous mode [ 184.429699][ T6020] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.431219][ T6020] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.436650][ T6020] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.439410][ T6012] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.440909][ T6012] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.442538][ T6012] bridge_slave_0: entered allmulticast mode [ 184.444569][ T6012] bridge_slave_0: entered promiscuous mode [ 184.471551][ T6012] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.473093][ T6012] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.475210][ T6012] bridge_slave_1: entered allmulticast mode [ 184.476962][ T6012] bridge_slave_1: entered promiscuous mode [ 184.485062][ T6023] team0: Port device team_slave_0 added [ 184.486961][ T6016] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.488298][ T6016] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.493750][ T6016] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.501840][ T6007] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.503341][ T6007] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.505191][ T6007] bridge_slave_0: entered allmulticast mode [ 184.506997][ T6007] bridge_slave_0: entered promiscuous mode [ 184.514996][ T6007] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.516511][ T6007] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.518211][ T6007] bridge_slave_1: entered allmulticast mode [ 184.519882][ T6007] bridge_slave_1: entered promiscuous mode [ 184.522771][ T6023] team0: Port device team_slave_1 added [ 184.528827][ T6016] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.530470][ T6016] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.536264][ T6016] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.625897][ T6020] hsr_slave_0: entered promiscuous mode [ 184.675187][ T6020] hsr_slave_1: entered promiscuous mode [ 184.714245][ T6020] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.715918][ T6020] Cannot create hsr debugfs directory [ 184.722709][ T6012] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.724981][ T6023] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.726371][ T6023] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.731706][ T6023] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.737732][ T6007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.743489][ T6007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.785947][ T6016] hsr_slave_0: entered promiscuous mode [ 184.824625][ T6016] hsr_slave_1: entered promiscuous mode [ 184.874221][ T6016] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.875785][ T6016] Cannot create hsr debugfs directory [ 184.891232][ T6012] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.896162][ T6023] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.897582][ T6023] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.902737][ T6023] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.959177][ T6012] team0: Port device team_slave_0 added [ 184.967070][ T6007] team0: Port device team_slave_0 added [ 184.969809][ T6007] team0: Port device team_slave_1 added [ 184.989062][ T6012] team0: Port device team_slave_1 added [ 185.055890][ T6023] hsr_slave_0: entered promiscuous mode [ 185.094762][ T6023] hsr_slave_1: entered promiscuous mode [ 185.134391][ T6023] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.136141][ T6023] Cannot create hsr debugfs directory [ 185.137759][ T6007] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.139265][ T6007] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.149510][ T6007] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.169318][ T6012] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.170766][ T6012] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.176663][ T6012] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.182544][ T6007] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.184082][ T6007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.189562][ T6007] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.199460][ T6012] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.200919][ T6012] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.207241][ T6012] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.336259][ T6007] hsr_slave_0: entered promiscuous mode [ 185.374629][ T6007] hsr_slave_1: entered promiscuous mode [ 185.414330][ T6007] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.416083][ T6007] Cannot create hsr debugfs directory [ 185.525749][ T6012] hsr_slave_0: entered promiscuous mode [ 185.535159][ T6019] Bluetooth: hci3: command 0x0409 tx timeout [ 185.535338][ T6013] Bluetooth: hci1: command 0x0409 tx timeout [ 185.536640][ T6019] Bluetooth: hci0: command 0x0409 tx timeout [ 185.538022][ T6013] Bluetooth: hci4: command 0x0409 tx timeout [ 185.564426][ T6012] hsr_slave_1: entered promiscuous mode [ 185.604232][ T6012] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.605750][ T6012] Cannot create hsr debugfs directory [ 185.614792][ T6013] Bluetooth: hci5: command 0x0409 tx timeout [ 185.616584][ T6013] Bluetooth: hci2: command 0x0409 tx timeout [ 185.695670][ T6009] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 185.757941][ T6009] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 185.814679][ T6009] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 185.855816][ T6009] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 185.953726][ T6020] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 185.995814][ T6020] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 186.036202][ T6020] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 186.087972][ T6020] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 186.166942][ T6016] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 186.187621][ T6016] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 186.246437][ T6016] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 186.293878][ T6016] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 186.376433][ T6023] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 186.396794][ T6023] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 186.460141][ T6023] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 186.505910][ T6023] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 186.575068][ T6009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.605658][ T6020] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.619013][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.621853][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.638200][ T6009] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.640867][ T6007] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 186.667435][ T6007] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 186.717389][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.719449][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.726208][ T6007] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 186.746253][ T6007] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 186.842069][ T6020] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.851142][ T6016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.857225][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.859413][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.861865][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.863425][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.865841][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.868428][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.870458][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.871990][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.873776][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.877061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.880254][ T6012] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 186.926683][ T6012] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 186.970055][ T6023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.984008][ T6016] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.987409][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.989506][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.991813][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.993897][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.996232][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.998306][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.000999][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.003202][ T6012] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 187.048092][ T6023] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.056072][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.058162][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.060428][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.062683][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.064368][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.072837][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.075633][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.077654][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.080011][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.082047][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.083579][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.085918][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.088044][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.090104][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.092497][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.094509][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.096511][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.098772][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.100676][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.102146][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.104600][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.106636][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.115250][ T6012] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 187.156680][ T6009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.180809][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.183216][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.185821][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.187399][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.189331][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.191643][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.193909][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.196474][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.197933][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.199718][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.201769][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.203833][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.205377][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.207611][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.209996][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.212258][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.215204][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.217432][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.219651][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.221801][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.224950][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.226889][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.263308][ T6023] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 187.266645][ T6023] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.270137][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.272524][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.282150][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.285007][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.287600][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.289855][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.292060][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.304713][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.306853][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.308895][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.310989][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.312978][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.315846][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.321476][ T6016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.337790][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.339864][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.341745][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.346426][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.348589][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.350837][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.361715][ T6020] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 187.363754][ T6020] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.375249][ T2150] ieee802154 phy0 wpan0: encryption failed: -22 [ 187.376578][ T2150] ieee802154 phy1 wpan1: encryption failed: -22 [ 187.400691][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.402807][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.406020][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.408943][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.412501][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.434889][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.476035][ T6012] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.479312][ T6009] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.488189][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.489958][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.497558][ T6007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.546469][ T6012] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.552806][ T6007] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.582509][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.585104][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.587182][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.589232][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.591289][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.593528][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.604574][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.606135][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.607850][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.609933][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.612007][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.613615][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.615909][ T48] Bluetooth: hci4: command 0x041b tx timeout [ 187.618327][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.620499][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.624445][ T6013] Bluetooth: hci0: command 0x041b tx timeout [ 187.624477][ T48] Bluetooth: hci1: command 0x041b tx timeout [ 187.625703][ T6013] Bluetooth: hci3: command 0x041b tx timeout [ 187.638042][ T6016] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.642997][ T6023] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.671793][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.673844][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.676997][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.679253][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.680995][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.682742][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.684702][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.686278][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.688637][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.690831][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.693199][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.695108][ T6019] Bluetooth: hci2: command 0x041b tx timeout [ 187.695146][ T6013] Bluetooth: hci5: command 0x041b tx timeout [ 187.699040][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.701085][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.703104][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.705652][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.707564][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.709228][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.710965][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.714738][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.735574][ T6009] veth0_vlan: entered promiscuous mode [ 187.740167][ T6020] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.742825][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.745067][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.747029][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.749182][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.751568][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.753525][ T3491] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.755148][ T3491] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.757389][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.759545][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.763040][ T3491] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.764703][ T3491] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.766781][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.769056][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.771109][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.773372][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.777028][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.779259][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.781483][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.783599][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.786396][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.788538][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.800958][ T6012] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.803854][ T6012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.807252][ T6007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.813312][ T6009] veth1_vlan: entered promiscuous mode [ 187.816529][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.818699][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.820826][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.822963][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.830557][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.856413][ T5555] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.858565][ T5555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.860845][ T5555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.900526][ T6009] veth0_macvtap: entered promiscuous mode [ 187.902646][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.905488][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.907683][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.909887][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.913359][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.915709][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.917846][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.920130][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.926556][ T6016] veth0_vlan: entered promiscuous mode [ 187.932108][ T6016] veth1_vlan: entered promiscuous mode [ 187.947249][ T6023] veth0_vlan: entered promiscuous mode [ 187.951902][ T6023] veth1_vlan: entered promiscuous mode [ 187.955782][ T6009] veth1_macvtap: entered promiscuous mode [ 187.962333][ T6020] veth0_vlan: entered promiscuous mode [ 187.966338][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.968432][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.970401][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.972527][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.975748][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.977982][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.980058][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.982042][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.985061][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.987343][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.990378][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.992325][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.998935][ T6020] veth1_vlan: entered promiscuous mode [ 188.013704][ T6016] veth0_macvtap: entered promiscuous mode [ 188.019684][ T6009] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.023292][ T6009] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.052208][ T6079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.055809][ T6079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.058009][ T6079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.060243][ T6079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.062456][ T6079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.075180][ T6079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.077346][ T6079] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.081138][ T6016] veth1_macvtap: entered promiscuous mode [ 188.088587][ T6009] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.090611][ T6009] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.092503][ T6009] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.100678][ T6009] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.107281][ T6023] veth0_macvtap: entered promiscuous mode [ 188.111147][ T6023] veth1_macvtap: entered promiscuous mode [ 188.125933][ T6016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.128318][ T6016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.131492][ T6016] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.140029][ T6020] veth0_macvtap: entered promiscuous mode [ 188.153101][ T6020] veth1_macvtap: entered promiscuous mode [ 188.155058][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.157097][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.159298][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.161455][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.163555][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.166777][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.168856][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.171005][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.173005][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.181426][ T6016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.183576][ T6016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.187401][ T6016] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.208835][ T6007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.210639][ T6079] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.212609][ T6079] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.214771][ T6079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.216886][ T6079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.219178][ T6079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.220841][ T6079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.222652][ T6079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.231196][ T6079] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.236541][ T6020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.239103][ T6020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.241197][ T6020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.243494][ T6020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.257677][ T6020] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.259456][ T6023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.261656][ T6023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.263863][ T6023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.267643][ T6023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.269716][ T6023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.271882][ T6023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.275569][ T6023] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.278959][ T6016] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.280848][ T6016] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.282574][ T6016] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.285179][ T6016] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.296615][ T6012] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.305776][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.307970][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.310156][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.312380][ T6077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.316885][ T6020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.325090][ T6020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.327250][ T6020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.347538][ T6020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.353705][ T6020] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.363265][ T6023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.367022][ T6023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.369121][ T6023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.371395][ T6023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.373487][ T6023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.379264][ T6023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.382834][ T6023] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.391528][ T5555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.393785][ T5555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.396820][ T5555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.402301][ T5555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.411468][ T6020] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.413330][ T6020] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.416061][ T6020] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.417818][ T6020] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.435623][ T6023] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.437528][ T6023] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.439392][ T6023] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.441178][ T6023] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.524955][ T40] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.526654][ T40] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.553376][ T6075] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.565158][ T40] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.567765][ T40] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.578686][ T5555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.580803][ T5555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.583048][ T5555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.603394][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.608797][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.611266][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.613250][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.631741][ T6007] veth0_vlan: entered promiscuous mode [ 188.648815][ T6087] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.651861][ T261] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.653666][ T261] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.658217][ T6087] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.673621][ T6007] veth1_vlan: entered promiscuous mode [ 188.675950][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.678017][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.680035][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.682780][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.685027][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.720071][ T5555] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 188.722152][ T5555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.753078][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.755527][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.759272][ T6087] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.761130][ T6087] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.772163][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.779388][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.781214][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.782629][ T6007] veth0_macvtap: entered promiscuous mode [ 188.788318][ T6082] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.793897][ T6082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.796496][ T6082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.801711][ T6082] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.808514][ T6007] veth1_macvtap: entered promiscuous mode [ 188.821561][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.823728][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.826139][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.831700][ T6007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.833899][ T6007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.838468][ T6007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.842606][ T6007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.845703][ T6007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.847994][ T6007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.849984][ T6007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.852305][ T6007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.860081][ T6007] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.862862][ T6012] veth0_vlan: entered promiscuous mode [ 188.866621][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.868691][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.870667][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.872923][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.875545][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.877318][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.881002][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.885996][ T6007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.888332][ T6007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.890407][ T6007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.892718][ T6007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.896563][ T6007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.898857][ T6007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.900898][ T6007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.902989][ T6007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.906407][ T6007] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.911518][ T6012] veth1_vlan: entered promiscuous mode [ 188.919724][ T6079] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.921801][ T6079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.924086][ T6079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.933296][ T6007] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.936261][ T6007] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.938185][ T6007] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.939992][ T6007] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.000959][ T6116] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.032232][ T6012] veth0_macvtap: entered promiscuous mode [ 189.040511][ T6082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.050141][ T6082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 00:03:09 executing program 0: r0 = openat$full(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) connect$vsock_stream(r0, 0x0, 0xfffffffffffffe67) [ 189.078749][ T6012] veth1_macvtap: entered promiscuous mode [ 189.094523][ T6082] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.096633][ T6082] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.102168][ T40] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.104100][ T40] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:03:09 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x19, 0x0, &(0x7f0000000080)) [ 189.125314][ T6082] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 00:03:09 executing program 1: r0 = openat$full(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, 0x0, 0x0) 00:03:09 executing program 3: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e2", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) [ 189.157057][ T6012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.159294][ T6012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.161378][ T6012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.163732][ T6012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:03:09 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0xd8, &(0x7f00000000c0)=""/216, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 189.184744][ T6012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.187017][ T6012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.189038][ T6012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.191282][ T6012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:03:09 executing program 2: r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000880)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) [ 189.193297][ T6012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 00:03:09 executing program 1: r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000880)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 189.224302][ T6012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.240410][ T6012] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.252148][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.255080][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.258448][ T6012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.260519][ T6012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.262606][ T6012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.265340][ T40] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.267133][ T40] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.276331][ T6012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.278413][ T6012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.280509][ T6012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.282651][ T6012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.294763][ T6012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.310030][ T6012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.312217][ T6012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.315603][ T6012] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.317457][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.319570][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.321706][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.331659][ T6012] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.333675][ T6012] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.338655][ T6012] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.340796][ T6012] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.430526][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.432334][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.440694][ T5555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.458423][ T261] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.473928][ T261] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.482567][ T5555] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:03:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) 00:03:09 executing program 5: socket$inet_sctp(0x2, 0x4, 0x84) 00:03:09 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000300)='dns_resolver\x00', 0x0, 0x0) 00:03:09 executing program 1: openat$full(0xffffff9c, &(0x7f0000000000), 0x1a7881, 0x0) 00:03:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x23, 0x0, 0x0) 00:03:09 executing program 3: bpf$MAP_CREATE(0xe, &(0x7f00000000c0), 0x48) 00:03:09 executing program 0: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="df", 0x1, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) 00:03:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) 00:03:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000010c0)={&(0x7f0000000280), 0xc, &(0x7f0000001080)={&(0x7f0000000300)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:03:09 executing program 3: add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000100)="1383", 0x2, 0xfffffffffffffffb) 00:03:09 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB='8'], &(0x7f0000000340)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:09 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x35, 0x0, &(0x7f0000000080)) 00:03:09 executing program 4: socketpair(0x69, 0x0, 0x0, &(0x7f0000000100)) [ 189.697289][ T48] Bluetooth: hci3: command 0x040f tx timeout [ 189.697325][ T6019] Bluetooth: hci1: command 0x040f tx timeout [ 189.698774][ T48] Bluetooth: hci0: command 0x040f tx timeout [ 189.700100][ T6019] Bluetooth: hci4: command 0x040f tx timeout 00:03:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newspdinfo={0x14, 0x24, 0x1}, 0x14}}, 0x0) 00:03:09 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x2, &(0x7f00000005c0)=@raw=[@initr0], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:09 executing program 2: keyctl$KEYCTL_WATCH_KEY(0x2, 0x0, 0xffffffffffffffff, 0x82) 00:03:09 executing program 4: add_key$user(&(0x7f0000000000), 0x0, &(0x7f0000000080)="1f0fd6540ac662088a175a3ebf0ae61fc92194607849bb15118436920f021ea46f86508c7b814c845e0794410eb9e440df771bfccc46f866a9b740f8735fadb827e1e10e2d9becca08933c64b2edc0d8e06c561410dc9c9f5ee1d8c6fd30832a1c9778ee428341beb62b33d2b2a58574f4c77dc234fa5181df39d26fa7042464754ac5313e1f72b96f44a5224ea0e9e06d97993bd1f32df3b8db6a8e6ead6e4398dd2dd55ea6dd65755475b36cf1e2a49e516693efff30d916755750787002442a5eca2e69d877f81db27de47f7bae89ecf692eb174f77addfad763843ec8a7be5db9747da36cdd00bfb71d859332d331d6b9920d9427997ed800f508c5bd4a8a22cbff81e908b9322083074d57b2d7306e90cb7bd27d15fb29e4cb44be06cd0368cbabeb83f81efdec9f482eee0aca5a4b2326521b39c0345952f87f9bc38798a8233c3c4538f86814111a66d7cf9c2cd40ef7367275279179159341968570304a358c1f86d7b852b7cf2d0bab00c75494d42a245d959a7f1572aa679f504107304d5c116738dcf809d8901b3a79128ebea9fe4e673d2eced9403f56ff835151c3a06f08bcc03eefe4ef0d05580109ecb15fab0ee11ae88dc71f1e419c6b2fdd71673a5c91ba3f5348440c736730ec15df6ffd55bf584bda764f3a641e2ba01d188ac9342a4e3c9c343cc447199d6681660a5b888cfcaad946cc9f7f1bc1dc0f45e46e2724b0e92125fa5b92053caf7dc0114a36d4cd280b160c6555ce6aa9d2508b113033fec35eae11ec3a68ca9177d8483da7bfaf356680b6d0c139223f2c548a42478bdbd3f28ae13bf4be1ad4ad1bd0419b86ed76a7f9c690c5f40273742f54c95294a18d2a395fa39c92fdc9171d0183f008720259903d00bb3838d09620e01d3c0e949e0f87ed2abf3fe530ca5b5138fa5575205eb7c6ad0fa1a514969e35eff929f9ab4cdfbc29ee23a01c95281edf3b163ac7045125ecd6df5dff17791122b34182d4501cab37426d87cde31aac8192b3e106a72f7b83b18b7534894cc9e03fac06acf82d8a21218fb52fea6f4d74c7d23117b62ff15c0726451b2d3a4cf5326cb67a7da69cb70d556317235a7ca38c417e95ff8a64fa5eafa6a3f4f2c7984a6b276314adfca9fcc55035c1b09872dc28c2be2c7d5f86d3b536c568eb6c77064f6e0ceedb0e6a4d9e49e1f649da2d751acdb28d848885639e2ce2e5a214a60ee6110042978bafa98f2623068b6cac8c39d5101df5b52210a28e27add251cf9abd1bdade058bb108ca26156fee4fde27f658dfb125d9f8647f743e83b2caed0f68ce1d439ae41bd60819b935a0f50daf8556cdba34062e9f05c519222869a554ab46850c8060acc49f2205be3473458048dc0179d2b712d692be8f0e3066bdf8cb80e9008fcf86ce2aae03e3234b18576ccad586386ce110a4e116f39ace5621880120fca53cf6a4182021cc7f055be64d5544418cc4ee43687540988a94c9453680c1ee4396e8519f8bcc7354e02d57a2b6f1e953d850c818656d5e5c79dcad1a656ef2694196a0612bc82b7336e50402ea3753ab7a7d760f7a4927dab7f1523603eee887e02a9a903daaa2f6ec4b8acc1e1c165f0ce17e04290873819cacd07afd33be3fd1ff9aeb33f5fff61ff97f49e2726b84e64cfa3b095269fa309769f3ca5b5a9261deb67f54114a64046673e9e896071a20300fd87b8dd88a7a47a24112710709e7a2b19cdedc2633bc69bdd6bda01549911bd4fd6fc826ae51af5414d6eb89d70d7642bbd378da5f6951136dfbef90c72ccf28633f349219034432410817b532524b04b0c1763f026a096c6c5f1572128213d5f20747aaedaf98ad6911b550ecb4075bcb36585b351c278d263d27f159d74873d6c415094d351fd96e5faf2f637509e08d485fcc9bc141aede322b8ee3c558cce58c490278686951ca8d67ede06287d2e926ada3a47e4442c0dc03794d724eca3134229d7a9f36b6a23f22ca12f8f9b6ce39fab91c0478c5a33919b10dc6a5a4c1a0ace15c7d2648ed56c15d69ef23eb441cffac3417b5b227b657efe327c56cd36239c35f0a034c84fa3b3d92c9c539360b82094526f68177613076cc3c08554fb48cbe87f35726c9b18ba590faa9e60b02dfb6767c79a5bcf4980163cf61e5c6ea673ba54c75d3018b4f7a74d2f2d7321c64e59726b2c9890eb25bbb60f150c9d9e3aea8b7ceb4a2e15b95d2bf56a30807c58c1e332fe1897b0b8817ff9aaa0a5a3488c1e314f31e1f4da7b0d0956311eab73854558c7ca433d5d78c4495bec1944bea9ae1e2d9bfff2ec0cbea7960fd1758c5e7d44eb6b70ecee4a2dea5e04839bf38386db38ac392ba470025c3de55fda7777da7e6d96d9418769263c1121c2b884732e8a1833b022b82f2a46716c099dc20184171293314aa7cd7e76523658d34ca643569ebc6169edfd00db2559a8e0530afaa84df5aa1008a4a7437d9523e8f03a5f207717ebb1f6058bbc6e38945a472ce817291093c1d109bddf4d4ef5d7cd9e71de67d70085f3a633275e149d824cb300bb05fcba79269962ee2db52cff4ef5feec903dc0a05cc336e228e2f9600276b1265a56242f69536fe944412c03e73ddcd8744c864f4d2858e42468d833493f212f682eefda004d48008f8a2568cc04b9897dd84bbe91839d749467047d34e54a44e4f38c5714152dfb07b7834b246658071b7d86c6faba8ba2a71269084e4445ffae9c7fb84041e58a9aa926b06f4bc9d7155391cc37bfb9c444e6a7bf8240884878fb556911f485b714c93199c549881a34ba69b029aef5fba4e4a0320d938a8782ac7c98fdc421ed7e389bd1b8fcfd651370e7d6b1383442b06134cf79b082ec7aaba986c2d270e609884362700ffe4ca5ff7da9986ffbfc938e1df09b0e1acd00e23c7f83252389f594383ab83d543483549f6e525236b5818e6d4d94a16566040651c80c1f83bb37232ac44882ab2393f56fdf8979fd0e49f46f286b4f057634449506668a1f7740920e4bed9d067e6080e3e6824e7d7574b15173c13f70e5220dc4707a4892b28132063f68c062358e130946b4400a982c8733db0d07995720b32d3f477ab336434db6b2946c7694308f905a334e4b3cbbb8559a35b5a490a15890ef45fc0814b15e2a6569305fb5e3d5b8bc1569d267e1e53ebdf8428e7385a4a658fb569954ff277f93b5946fc234bbd7210900205ed2de131349927a6bfcecb16f3fd8744664721ab942a83b9a1f2bce61b6ec18e15212250564f52611e0d749257616e54e32ec626a96de64b889614b297c840048e39d758b44b2e6a12a2d65a712fa95b44ba5765e88f3c1dc7defb747cd98dcf1f4cb7e71f13199d53427b740e846594a5d3fcb3cc7dc2d6c4e35ca88ad99b27e8bde155bffee580c7b1af90980e43daa2aa0b0a068bf2b0023e3ae2033b02aba947b9208b519e7bc8cb342739924294eda588b1a19e9e00ea3a6037b679f5ed79e1b80fff1b69cdec31f6991a77c4fdac7e020219fef3e2169ec172272e2719d7cb5db5f4bb37444a970cf0256a2cba3d249316224514aa9f00c6ba11287f940666930ced8fb941d5eb3741862ee8aba08f88e825f126a90be8eb9e92ff99cb92c0b329cfacaf1b3967494df563ba42dab84acea4fed0f5bcb4a8873d36b128a32d21e70fe2066e77506f949ed9d717f817f6f2e884218f912110317e0473c45158074f00e0adf3c882676791a3d7ee57a372eef80f07d3fd4b2d04fb0e442ecd97a2f674be1aa2d4e8ab44daed023a713c418cd995322dc601a884c5bb69abf3997ee4441ce25300674abbb40b76c61debe40db8a613d7ab2fb93cbed973273434981f6691e60145338ad690687179e6aad676d9cf835fc5ea605ebe024f1c38c1853e1600fd5612f2e5d926a0594f2cf82f5441fade90357b2b68343613bf72a06253e6abea86a5d1e4bb21bc6bd3c8d1c1cc53a4e8fc4adee0ea867ad2b46735d93c43803a30be84f7dfee5370e4d1757719ccc5a80d52b84b609aef2576a12e941a52ddd6095ff72a283c96cbf12b2b266d4056de39aa33d2703490efc435d9492b8c103ae15e6c38143ef558da1b82f39b7994aa4ff6756882c66321ed1f89f3d92e4a7015e171ed74766953275d93be5c645b09a338e99b331d2ae19074589505d8080f54c0ac6c29b46f16ae564b0f6763803aba220bdbc78531ca9602d5c30310c24361c39af9d52cd9c158dead66672a2693c7c1246e18fb20f8648d3968bae491dc15b03b805a27c8009665cf404b01758b085d01dcf1c643cb8bca18c0ff844de4e914395bf286d628aab5e076a75b79a254fa86caf1550b6213e274acc4b10609ab352799e5c580e1b0e7bd62c53e3167fb624b688f226937f32b377250cf80071f0e056d48a03f2b6bd50419f2945fa870dac7a9529b4444c65f6788751a26b13b50ac3ad267ce2803ed0998b414e18558af2d4c9053cec17f1ca2b936ca3a0adb03d8c0ebaacebcc34818afd3b74fb35de670a5fc955a48a8c7ff402cda89f91abb379206547f7abe3e7ac97ff3a88e3a1cf432e9a86b4b7d8a0997a085e0ddda2e283378066d9a00580184033c99637d6b5d10223975b4cb1228a640b2472b9ec615533ba0ae276d12a7dc4d938fe6b6f2b275f1867954da2ba7ed165cba0a50c3c6adc08b45281fa8bc6bd156def998f49aff79ee7ae3d150c9b811c714b6612e7dbe0f25ed1ac8b5d885f1f84bec9a03b6918080abf7bb806b0d38bf9e90260e71579140a7a75e04188d8543a5693dbf57549a40cf937d66b3945f7dcfb7eca6ee771c030da82b7239fe2e470ed1e2f7bc7ff3b4298a7bb8d605d38305cc0bd381d1a3c62cfb04ff56d377cbc219e92e74bda25111e88988e025f28c02b05e4d0be7572b39749b869e08a02404b225b18728bd217aeccb051ca463b3d618b2dafcc878b2e196c78db4eae60cce051cdf77024f0af9f90394f2517a78951c29e09d4a3fac3d5ee315924e87b29fbba208293ca0cf6f0a9bc81c4b15373ec2f3d1e452ea5a1b7f2ce22b0cbdb2b8d3becfea75041b9aac8b9fd3669ddd32a68edacf21024fb18df493a430d2385aec87859c86b9302e51a8022e836a83c4619cd58400c958813d856ab9325d7ad0b61eae4aa6fd37dab31dd51c337166d50811d3389e7d771b59eb70697a495ddd5affd91024b26371efcc2765119aa01f0ebf3440aa171a91a2457495ea62292b9b3414fb013e473c01041d0e20263c61b7a2f7d2d117fe9bcd6de18c8dbd8da2d2ba4234738b15e66e82ab600fc4030f1322c6e54002d1ec59907b498ed9d49dd0c955393eb7e0179d1c477460a36a46fbb520179908e5a052ad1dc7bd312c44c608ba3be302aa9689df89e4e626e255cf1911bbaa76d99a2f81204a1d3906819c4ebdb578eff814cdfb459598f92679cb82ae909301e6f3528b61b59af48d23d6932730b001ebfae15a88047ca01d49f4e31963f9a29ce8c83767578b744fee6c26fa7a7b645f4b859732ad6b5e0567e702c8a89b6ac3e5ab4e52fd2bdc2dd2a66ef0dcc1930866853856543adb0305ff12148f714320217115b9323dd763261106fb10eaadcdac1232e17c516add36545ad2a5210eef9ecd51bbc45c343eb9f6fb585100907f53361e3d74f9f46112024079fa112a799d026190439b720df12d5a21a8c837cf51e00dca05c547afda6163cf21350239b1cb53494279500a4dbeb7774a00c78da342b3bf064146214237520b6a9a301e81fdb518fe806cc4eb0", 0x1001, 0x0) 00:03:09 executing program 0: keyctl$KEYCTL_WATCH_KEY(0x17, 0x0, 0xffffffffffffffff, 0x0) [ 189.776266][ T48] Bluetooth: hci2: command 0x040f tx timeout [ 189.776290][ T6013] Bluetooth: hci5: command 0x040f tx timeout 00:03:09 executing program 0: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e2", 0x1, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0) 00:03:09 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:09 executing program 2: keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000140)="04", 0x1, 0xfffffffffffffffd) 00:03:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x4, 0x0, 0x0) 00:03:09 executing program 3: openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/module/pn533_usb', 0x26140, 0x0) 00:03:09 executing program 4: r0 = add_key$keyring(&(0x7f00000030c0), &(0x7f0000003100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000003040), &(0x7f0000003080)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 00:03:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0xd, 0x0, 0x0) 00:03:09 executing program 5: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000001c0)='/', 0x1, 0xfffffffffffffffe) 00:03:09 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="480100001200013d"], 0x148}}, 0x0) 00:03:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}], 0x2c) 00:03:09 executing program 3: io_setup(0x6, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x6, 0x6, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}], 0x0, 0x0) 00:03:09 executing program 4: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc0}, 0x0) io_setup(0x6, &(0x7f0000000240)) openat$full(0xffffff9c, 0x0, 0x400, 0x0) 00:03:09 executing program 0: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) [ 189.972509][ T6204] trusted_key: encrypted_key: insufficient parameters specified 00:03:09 executing program 5: openat$rdma_cm(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) 00:03:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 00:03:10 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)="d9f9a76369ab332527a4adcbb559c46bdaf8249337", 0x15}}, 0x0) 00:03:10 executing program 0: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e2", 0x1, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r0) 00:03:10 executing program 5: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x2, &(0x7f00000005c0)=@raw=[@initr0], &(0x7f0000000600)='syzkaller\x00', 0xc69e, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000640), 0x8, 0x10, &(0x7f0000000680), 0x10}, 0x80) 00:03:10 executing program 2: r0 = add_key$keyring(&(0x7f00000030c0), &(0x7f0000003100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000003040), &(0x7f0000003080)={'syz', 0x3}, 0x0, 0x0, r0) [ 190.088651][ T6218] ieee802154 phy0 wpan0: encryption failed: -22 00:03:10 executing program 1: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e2", 0x1, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r0) 00:03:10 executing program 4: request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 00:03:10 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:10 executing program 3: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000ec0), 0x408c1, 0x0) 00:03:10 executing program 5: openat$full(0xffffff9c, 0x0, 0x410000, 0x0) 00:03:10 executing program 2: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e2", 0x1, 0xfffffffffffffffe) 00:03:10 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000900)) 00:03:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 00:03:10 executing program 0: add_key(&(0x7f0000000300)='asymmetric\x00', 0x0, &(0x7f00000001c0)='\b', 0x1, 0xfffffffffffffffd) 00:03:10 executing program 1: request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0) 00:03:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", ""]}, 0x11}}, 0x0) 00:03:10 executing program 3: openat$6lowpan_enable(0xffffff9c, &(0x7f0000000100), 0x2, 0x0) 00:03:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x7c, 0x0, 0x0) 00:03:10 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:10 executing program 4: r0 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x0) keyctl$KEYCTL_WATCH_KEY(0x15, r0, 0xffffffffffffffff, 0x0) 00:03:10 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) 00:03:11 executing program 0: socket(0x28, 0x0, 0x6) 00:03:11 executing program 3: bind$isdn(0xffffffffffffffff, 0x0, 0x0) 00:03:11 executing program 5: r0 = socket(0xa, 0x3, 0x1) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 00:03:11 executing program 1: io_uring_setup(0x419d, &(0x7f0000000180)={0x0, 0x0, 0x16, 0x1000002}) 00:03:11 executing program 4: add_key(&(0x7f0000000380)='cifs.spnego\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 00:03:11 executing program 2: keyctl$KEYCTL_WATCH_KEY(0x14, 0x0, 0xffffffffffffffff, 0xffffffff) 00:03:11 executing program 0: r0 = add_key$keyring(&(0x7f00000030c0), &(0x7f0000003100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000003040), &(0x7f0000003080)={'syz', 0x3}, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "1ac6ea37dedf775e4fe358e80cfd4e9777e15fa1d57a721ee89b3563d22e17a9c7255bc773b7c881f0967d08bd097d91339c27bbceb65a519743731553ec4efb"}, 0x6e, r0) keyctl$unlink(0x9, r1, r0) 00:03:11 executing program 1: add_key$user(&(0x7f0000000300), 0x0, 0x0, 0x64, 0x0) 00:03:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0x9, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", ""]}, 0x11}}, 0x0) 00:03:11 executing program 5: prctl$PR_MCE_KILL(0x41, 0x0, 0x3) 00:03:11 executing program 2: openat$full(0xffffff9c, 0x0, 0x10042, 0x0) 00:03:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) 00:03:11 executing program 0: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e2", 0x1, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 00:03:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0xe}, 0x0) 00:03:11 executing program 5: prctl$PR_MCE_KILL(0x34, 0x0, 0x0) 00:03:11 executing program 3: r0 = memfd_create(&(0x7f0000000140)=')/:%\x00', 0x0) r1 = openat$udambuf(0xffffff9c, &(0x7f0000000200), 0x2) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000040)={r0, 0x0, 0x0, 0x8000}) 00:03:11 executing program 2: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000000)='cifs.spnego\x00') munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 00:03:11 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "0083aa26f905f7e92dcf39955c0035c14fd0719c286a6d244237e73ddc4945fe0981cfbbf10be7aba032aaf3cad2273a831c5e3f1929e7bbf6ac1970bbce9ba4"}, 0x48, r0) keyctl$clear(0x7, r1) 00:03:11 executing program 0: r0 = add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="12", 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_WATCH_KEY(0x7, r0, 0xffffffffffffffff, 0x0) 00:03:11 executing program 5: add_key(&(0x7f0000000340)='big_key\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="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", 0xfa1, 0xfffffffffffffffe) 00:03:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), r0) 00:03:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 00:03:11 executing program 2: r0 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) pipe2$watch_queue(&(0x7f0000000480)={0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0xffffffff) 00:03:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x34}}, 0x0) 00:03:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100"], 0x34}}, 0x0) [ 191.366228][ T6304] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 00:03:11 executing program 5: r0 = socket(0x11, 0x802, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd8}}, 0x0) 00:03:11 executing program 3: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='keyring\x00', 0x0) 00:03:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x4, 0x0, 0x0) [ 191.395407][ T6306] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 00:03:11 executing program 2: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x65) 00:03:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x17, 0x0, 0x0) 00:03:11 executing program 0: r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000880)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f00000000c0)}]) 00:03:11 executing program 3: r0 = add_key$keyring(&(0x7f00000030c0), &(0x7f0000003100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f00000013c0)='cifs.idmap\x00', &(0x7f0000001400)={'syz', 0x0}, 0x0, 0x0, r0) request_key(&(0x7f0000001300)='rxrpc\x00', &(0x7f0000001340)={'syz', 0x0}, 0x0, r1) [ 191.463102][ T6317] Soft offlining pfn 0x1b3589 at process virtual address 0x20ffd000 00:03:11 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x2, &(0x7f00000005c0)=@raw=[@map_idx_val], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000680), 0x10, 0x0, 0x0, 0x0, &(0x7f0000000840)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) [ 191.482832][ T6317] Memory failure: 0x1b3589: unhandlable page. 00:03:11 executing program 5: openat$full(0xffffff9c, &(0x7f0000000000), 0x402, 0x0) 00:03:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f00000001c0)) 00:03:11 executing program 2: socketpair(0x23, 0x0, 0x6, &(0x7f0000000040)) 00:03:11 executing program 1: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 00:03:11 executing program 3: io_setup(0x6, &(0x7f0000000240)) 00:03:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 00:03:11 executing program 5: add_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)="b6", 0x1, 0xfffffffffffffffe) 00:03:11 executing program 4: r0 = openat$rdma_cm(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 00:03:11 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 00:03:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000003c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x5ec, 0x5, 0x0, 0x1, [{0x37c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x138, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x208, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x26c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x208, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x8bc, 0x5, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x3d8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x284, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x110, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x15c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xbc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x40, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x14c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x130, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}]}, {0x214, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1b8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x58, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}]}]}]}, 0xec4}}, 0x0) 00:03:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gretap0\x00', 0x0}) 00:03:11 executing program 1: keyctl$KEYCTL_WATCH_KEY(0x13, 0x0, 0xffffffffffffffff, 0x0) 00:03:11 executing program 4: r0 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x0) keyctl$KEYCTL_WATCH_KEY(0xf, r0, 0xffffffffffffffff, 0x0) 00:03:11 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x80) 00:03:11 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f00000000c0)='(\\-\x00') 00:03:11 executing program 5: futex(&(0x7f0000000000), 0xb, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 00:03:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xf, 0x0, 0x0, 0x9}, 0x48) 00:03:11 executing program 2: r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000880)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)="ec", 0x1, 0x0, 0x0, 0x2}]) 00:03:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 00:03:11 executing program 3: add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e2", 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, r0) 00:03:11 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x46, 0x0, &(0x7f0000000080)) [ 191.774818][ T6013] Bluetooth: hci4: command 0x0419 tx timeout [ 191.775380][ T6019] Bluetooth: hci0: command 0x0419 tx timeout [ 191.776167][ T6013] Bluetooth: hci1: command 0x0419 tx timeout [ 191.777383][ T6019] Bluetooth: hci3: command 0x0419 tx timeout 00:03:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000007c0)={0x0, 0x0, 0x1, 'p'}, 0x9) 00:03:11 executing program 5: openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/fs/cgroup', 0x0, 0x0) 00:03:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x8000000) 00:03:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x0, 0x0, 0x6f, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) 00:03:11 executing program 0: add_key(&(0x7f0000000200)='rxrpc\x00', 0x0, &(0x7f0000000480)="a5ceca1ced65f0da8072b065d9f04fb936a3ad0e2c3fa05b0ab9da230a", 0x1d, 0xffffffffffffffff) [ 191.854724][ T6013] Bluetooth: hci5: command 0x0419 tx timeout [ 191.855996][ T48] Bluetooth: hci2: command 0x0419 tx timeout 00:03:11 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x7, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @cb_func]}, &(0x7f0000000080)='syzkaller\x00', 0x8, 0xd8, &(0x7f00000000c0)=""/216, 0x0, 0x16, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:11 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/block/nbd2', 0x329280, 0x0) 00:03:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 00:03:11 executing program 2: r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000880)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x2, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 00:03:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, 0x8) 00:03:11 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 00:03:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x7, 0x0, 0x0) 00:03:11 executing program 0: io_setup(0x6, &(0x7f0000000240)) io_setup(0x4, &(0x7f0000000000)) 00:03:11 executing program 4: add_key$keyring(&(0x7f0000000140), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 00:03:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x11, 0x0, 0x0) 00:03:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:03:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000300), r0) 00:03:11 executing program 1: socketpair(0x3, 0x0, 0x80000000, &(0x7f0000000000)) 00:03:12 executing program 0: add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f00000000c0)="101d", 0x2, 0xfffffffffffffffd) 00:03:12 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="48010000170001"], 0x148}}, 0x0) 00:03:12 executing program 3: openat$full(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 00:03:12 executing program 1: add_key$keyring(&(0x7f0000003040), 0x0, 0x0, 0xfffff, 0x0) 00:03:12 executing program 4: prctl$PR_MCE_KILL(0x22, 0x0, 0x3) 00:03:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:03:12 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="a1", 0x1, 0xfffffffffffffffb) 00:03:12 executing program 2: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) 00:03:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x0, 0x0, 0xfff}, 0x48) 00:03:12 executing program 1: socket(0x1e, 0x0, 0x883) 00:03:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 00:03:12 executing program 0: syz_genetlink_get_family_id$smc(&(0x7f0000000300), 0xffffffffffffffff) [ 192.193267][ T6414] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 192.196310][ T6414] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 00:03:12 executing program 4: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000080)="fc", 0x1, 0xfffffffffffffffb) 00:03:12 executing program 3: openat$full(0xffffff9c, 0x0, 0x0, 0x0) 00:03:12 executing program 2: io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x0, 0x0) 00:03:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x72, 0x0, 0x0) 00:03:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x24, 0x0, 0x0) 00:03:12 executing program 5: r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000300), r0) 00:03:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000080)) 00:03:12 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0xc) 00:03:12 executing program 1: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000040), 0xf) 00:03:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x16, 0x0, 0x0) 00:03:12 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)) 00:03:13 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000000080)) 00:03:13 executing program 2: io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r0, 0x0, 0x0) 00:03:13 executing program 4: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e2", 0x1, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)=':%\x00', r0) 00:03:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 00:03:13 executing program 3: r0 = add_key$keyring(&(0x7f00000030c0), &(0x7f0000003100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000080)="3a2d7d2459f826d4302cf9b5", 0xc, r1) 00:03:13 executing program 1: openat$full(0xffffff9c, &(0x7f0000000fc0), 0x500, 0x0) 00:03:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x70}}, 0x0) 00:03:13 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0xfeffff, 0x0) 00:03:13 executing program 0: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e2", 0x1, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e2", 0x1, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r1) 00:03:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x83, 0x0, 0x0) 00:03:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000140)) 00:03:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x78, 0x0, 0x0) 00:03:13 executing program 2: prctl$PR_MCE_KILL(0xf, 0x0, 0x0) 00:03:13 executing program 5: add_key(&(0x7f0000000200)='rxrpc\x00', 0x0, &(0x7f0000000480)="a5ceca1ced", 0x5, 0xffffffffffffffff) 00:03:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=r0], &(0x7f00000000c0)=0xb2) 00:03:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x14}, 0x48) 00:03:13 executing program 1: pipe2$watch_queue(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r1 = add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="12", 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_WATCH_KEY(0x20, r1, r0, 0x0) r2 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r0, 0x0) 00:03:13 executing program 3: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) socket$inet(0x2, 0xa, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 00:03:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000840)={'gre0\x00', &(0x7f0000000880)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}) 00:03:13 executing program 0: openat$sysfs(0xffffff9c, &(0x7f0000000340)='/sys/kernel/kexec_crash_size', 0x0, 0x0) 00:03:13 executing program 1: io_setup(0x100, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 00:03:13 executing program 2: add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e2", 0x1, 0xfffffffffffffffe) 00:03:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) connect$netlink(r0, &(0x7f0000000380)=@proc={0x10, 0x0, 0x0, 0x40}, 0xc) [ 193.386882][ T6487] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 00:03:13 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x4c, 0x12, 0x411}, 0x4c}}, 0x0) 00:03:13 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)='(\\-\x00') 00:03:13 executing program 5: r0 = add_key$keyring(&(0x7f00000030c0), &(0x7f0000003100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e2", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r0, 0x0) 00:03:13 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000001000), 0xffffffffffffffff) 00:03:13 executing program 2: r0 = add_key$keyring(&(0x7f00000030c0), &(0x7f0000003100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000003040), &(0x7f0000003080)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$get_persistent(0x16, 0x0, r2) 00:03:13 executing program 0: io_setup(0x6, &(0x7f0000000240)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0), 0x8}) 00:03:13 executing program 3: r0 = add_key$keyring(&(0x7f00000030c0), &(0x7f0000003100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e2", 0x1, 0xfffffffffffffffe) keyctl$search(0xa, r1, &(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x0}, r0) 00:03:13 executing program 2: r0 = add_key$keyring(&(0x7f00000030c0), &(0x7f0000003100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000003040), &(0x7f0000003080)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$get_persistent(0x16, 0x0, r2) 00:03:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), 0x4) 00:03:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x10, 0x0, 0x0) 00:03:13 executing program 5: syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) 00:03:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:03:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xfffffffffffffff7, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:03:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x6, 0x0, 0x0) 00:03:13 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x30, 0x0, &(0x7f0000000080)) 00:03:13 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4d, 0x0, &(0x7f0000000080)) 00:03:13 executing program 2: socket$inet(0x2, 0xa, 0x0) socketpair(0x2, 0xa, 0x5, &(0x7f0000000140)) 00:03:13 executing program 3: prctl$PR_MCE_KILL(0x27, 0x0, 0x3) 00:03:13 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc01c64b9, &(0x7f0000000200)={0x0, 0x0}) 00:03:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x4e21, @local}, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}], 0x2c) 00:03:13 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4d, 0x0, &(0x7f0000000080)) 00:03:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000440)=[@in={0x2, 0x0, @multicast1}], 0x10) 00:03:13 executing program 4: io_setup(0x6, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x6, 0x0, 0x0, 0x0, 0x0) 00:03:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001940)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001900)={&(0x7f00000003c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x5ec, 0x5, 0x0, 0x1, [{0x37c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x138, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x208, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x26c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x208, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x8bc, 0x5, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x3d8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x284, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x108, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x110, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x15c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xbc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x40, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0x14c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x130, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}]}, {0x214, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1b8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x104, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x58, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}]}]}]}, 0xec4}}, 0x0) 00:03:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:03:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x15, 0x0, 0x0) 00:03:13 executing program 5: r0 = add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="12", 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_WATCH_KEY(0x3, r0, 0xffffffffffffffff, 0x0) 00:03:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x65, 0x0, 0x0) 00:03:13 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x5, &(0x7f0000000300)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:13 executing program 3: r0 = add_key$keyring(&(0x7f00000030c0), &(0x7f0000003100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='syz', r0) 00:03:13 executing program 0: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 00:03:13 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) 00:03:13 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000080)=0x20, 0x4) 00:03:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", ""]}, 0xae9c9b7a7b84ecd3}}, 0x0) 00:03:13 executing program 3: openat$drirender128(0xffffff9c, &(0x7f0000000380), 0x0, 0x0) openat$drirender128(0xffffff9c, &(0x7f0000000400), 0x4040, 0x0) 00:03:13 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f0000000300)=""/225, 0xe1, 0x0) 00:03:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x14, 0x0, 0x0) 00:03:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100), &(0x7f0000000140)=0x8) 00:03:14 executing program 2: openat$sysfs(0xffffff9c, &(0x7f0000000940)='/sys/class/capi', 0x0, 0x0) 00:03:14 executing program 5: add_key(&(0x7f0000000140)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_WATCH_KEY(0x10, 0x0, 0xffffffffffffffff, 0x0) 00:03:14 executing program 3: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000080)) 00:03:14 executing program 2: socketpair(0x3, 0x0, 0x0, &(0x7f0000000200)) 00:03:14 executing program 4: add_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='b', 0x1, 0xfffffffffffffffc) 00:03:14 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst]}, &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:14 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 00:03:14 executing program 5: io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r0, 0x0, 0x0) openat$full(0xffffff9c, 0x0, 0x0, 0x0) io_submit(r0, 0x3, &(0x7f00000005c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0]) 00:03:14 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x2, 0x0, &(0x7f0000000080)) 00:03:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x4}, 0x0) 00:03:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) 00:03:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 00:03:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001"], 0x34}}, 0x0) 00:03:14 executing program 5: keyctl$KEYCTL_WATCH_KEY(0x8, 0x0, 0xffffffffffffffff, 0x0) 00:03:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000380)=@proc, 0xc) [ 194.251837][ T6596] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:03:14 executing program 4: socket$inet(0x2, 0x0, 0xe0a) 00:03:14 executing program 0: add_key(&(0x7f0000000000)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='keyring\x00', 0x0) 00:03:14 executing program 2: keyctl$KEYCTL_WATCH_KEY(0x7ffff, 0x0, 0xffffffffffffffff, 0x0) 00:03:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:03:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000), 0xc) 00:03:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x36, 0x0, &(0x7f0000000000)) 00:03:14 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc00c64b5, &(0x7f0000000200)={0x0}) 00:03:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0xa, 0x0, 0x0) 00:03:14 executing program 2: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e2", 0x1, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0) 00:03:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x9c) 00:03:14 executing program 0: add_key(&(0x7f0000000340)='big_key\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="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", 0xfffff, 0xfffffffffffffffe) 00:03:14 executing program 5: r0 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) pipe2$watch_queue(&(0x7f0000000480)={0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x0) keyctl$KEYCTL_WATCH_KEY(0x4, r0, 0xffffffffffffffff, 0x0) [ 194.398448][ T6619] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 00:03:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x7b, 0x0, 0x0) 00:03:14 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 00:03:14 executing program 2: prctl$PR_MCE_KILL(0x3a, 0x0, 0x0) 00:03:14 executing program 1: io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[0x0]) 00:03:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x13, 0x0, 0x0) 00:03:14 executing program 4: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000003c0)={0xf, 0x8}, 0x10) 00:03:14 executing program 5: r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 00:03:14 executing program 2: r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local}, 0x10) 00:03:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), r0) 00:03:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) 00:03:14 executing program 3: r0 = add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="12", 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_WATCH_KEY(0xb, r0, 0xffffffffffffffff, 0x0) 00:03:14 executing program 4: openat$full(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 00:03:14 executing program 2: setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0xfffffffffffffe75) 00:03:14 executing program 1: prctl$PR_MCE_KILL(0x24, 0x1, 0x0) 00:03:14 executing program 0: add_key$keyring(&(0x7f00000030c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 00:03:14 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@int=0x922, 0x4) 00:03:14 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000080)) 00:03:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0xc) [ 194.687155][ T6659] sctp: [Deprecated]: syz-executor.5 (pid 6659) Use of int in max_burst socket option deprecated. [ 194.687155][ T6659] Use struct sctp_assoc_value instead 00:03:14 executing program 0: syz_open_dev$rtc(&(0x7f00000000c0), 0x1328, 0x0) 00:03:14 executing program 2: openat$full(0xffffff9c, &(0x7f0000000000), 0x46800, 0x0) 00:03:14 executing program 3: add_key(0x0, 0x0, &(0x7f00000001c0)="12", 0x1, 0xfffffffffffffffd) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x19) 00:03:14 executing program 5: io_submit(0x0, 0x1, &(0x7f00000008c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="c38cbbd6c3559680fa5f875501a6bec47a9c82e8c6b49fdeec8ac443ae56153fde05578a5559ac2e6e0182d39c8ed97dea33627f2b22fe9776c0d0e83f64d8aa575ca796480d0a98ed0009d34de871836d91474a472818bdfa5f2f1a95ff48a28b1063116bd7be8851e2064c004acb2c1387505b9ea12d83568e55e8b50d67ffcf", 0x81}]) io_setup(0x0, &(0x7f0000000240)) 00:03:14 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:14 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x80) 00:03:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 00:03:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000003c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:03:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 00:03:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4800000010"], 0x48}}, 0x0) 00:03:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x0, 0x0, 0x0, 0x3}, 0x48) 00:03:14 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x7, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 194.858857][ T6684] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 00:03:14 executing program 4: r0 = openat$udambuf(0xffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x800800}]}) 00:03:14 executing program 2: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) 00:03:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x2, 0x14, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 00:03:14 executing program 0: r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, 0x0) 00:03:14 executing program 4: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 00:03:14 executing program 1: r0 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) pipe2$watch_queue(&(0x7f0000000480)={0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x4, r0, r1, 0xffffffff) 00:03:14 executing program 3: add_key$keyring(&(0x7f0000000040), 0xffffffffffffffff, 0x0, 0x0, 0x0) 00:03:14 executing program 0: openat$full(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 00:03:14 executing program 2: io_setup(0x6, &(0x7f0000000240)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) 00:03:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f00000006c0)) 00:03:14 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000900)={'wg1\x00'}) 00:03:14 executing program 1: r0 = openat$ubi_ctrl(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_WATCH_KEY(0x20, r1, r0, 0x0) 00:03:15 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3d, 0x0, &(0x7f0000000080)) 00:03:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000980)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000940)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) 00:03:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x40}, 0x9c) 00:03:15 executing program 5: openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/block/ram6', 0x60140, 0x0) 00:03:15 executing program 2: openat$full(0xffffff9c, &(0x7f0000000000), 0xb03, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x5) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000680)={&(0x7f00000005c0), 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) openat$sysfs(0xffffff9c, &(0x7f0000000a80)='/sys/block/loop0', 0x50000, 0x0) 00:03:15 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:15 executing program 0: keyctl$KEYCTL_WATCH_KEY(0x1d, 0x0, 0xffffffffffffffff, 0x0) 00:03:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000240), 0x8) 00:03:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 00:03:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@bridge_newneigh={0x1c}, 0x1c}}, 0x0) 00:03:15 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 00:03:15 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x6, &(0x7f0000000000)=@framed={{}, [@ldst={0x2}, @cb_func]}, &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000003100)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000003040), &(0x7f0000003080)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$link(0x8, r1, r0) 00:03:15 executing program 5: socket$netlink(0x10, 0x3, 0x5) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, 0x0, 0x0) 00:03:15 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x48000}, 0x0) 00:03:15 executing program 0: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000001c0)="2fdf360a33a190729c7e22cf27c5fdf32db18f7141ef9e76cff44c91fcde7d0c64b797c84b97f6085cbef50690d68d4c313c145be6608bc1637913427d57927f677ac8871a3c129a3b0b4f20", 0x4c, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) 00:03:15 executing program 2: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e2", 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, r0) 00:03:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x5}, 0xc) 00:03:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x5, 0x0, 0x0) [ 195.349947][ T6752] trusted_key: encrypted_key: master key parameter '' is invalid 00:03:15 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000005c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x118) 00:03:15 executing program 0: syz_open_dev$rtc(&(0x7f0000000680), 0x0, 0x0) 00:03:15 executing program 5: r0 = openat$sysctl(0xffffff9c, &(0x7f00000001c0)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 00:03:15 executing program 2: add_key$user(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 00:03:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 00:03:15 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x4]}, 0x8}) 00:03:15 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3, 0x0, &(0x7f0000000080)) 00:03:15 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3f) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) 00:03:15 executing program 1: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0x4]}, 0x8}) 00:03:15 executing program 2: add_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)="8896ae89d15aa8a008b1bad4a6e38e04efebe3d80f8b0f2e33d53e3b896dae09", 0x20, 0xffffffffffffffff) 00:03:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 00:03:15 executing program 4: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x16) 00:03:15 executing program 0: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) 00:03:15 executing program 1: openat$sysfs(0xffffff9c, &(0x7f00000001c0)='/sys/class/phy', 0x4000, 0x0) [ 195.560721][ T6782] trusted_key: encrypted_key: master key parameter '' is invalid 00:03:15 executing program 5: r0 = openat$sysctl(0xffffff9c, &(0x7f00000001c0)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 00:03:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x76, 0x0, 0x0) 00:03:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 00:03:15 executing program 0: syz_open_dev$rtc(&(0x7f0000000680), 0x0, 0x90100) 00:03:15 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/module/em28xx', 0x2c400, 0x0) 00:03:15 executing program 1: request_key(&(0x7f0000000000)='.dead\x00', 0x0, 0x0, 0x0) 00:03:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x405}, 0x14}}, 0x0) 00:03:15 executing program 4: r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, 0x0) socket$netlink(0x10, 0x3, 0x5) openat$sysfs(0xffffff9c, &(0x7f0000000a80)='/sys/block/loop0', 0x0, 0x0) socket(0x22, 0x0, 0xe3) 00:03:15 executing program 1: openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/module/firmware_class', 0xfa345d17c27d07f3, 0x0) 00:03:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000cc0)={'batadv_slave_0\x00'}) 00:03:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x15) 00:03:15 executing program 3: add_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 00:03:15 executing program 5: socket(0x1d, 0x0, 0x200) 00:03:15 executing program 1: socket(0x1, 0x0, 0x1ff) 00:03:15 executing program 2: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e2", 0x1, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e2", 0x1, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 00:03:15 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 00:03:15 executing program 0: io_setup(0x6, &(0x7f0000000240)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000100)={&(0x7f00000001c0)={[0x1]}, 0x8}) 00:03:15 executing program 3: openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000cc0)={'wg2\x00'}) 00:03:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x3, 0x0, 0x0) 00:03:15 executing program 1: bpf$MAP_CREATE(0x23, &(0x7f00000000c0), 0x48) 00:03:15 executing program 2: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) 00:03:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 00:03:15 executing program 5: r0 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0x0) 00:03:15 executing program 4: openat$full(0xffffff9c, &(0x7f0000000400), 0x840, 0x0) 00:03:16 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x38) 00:03:16 executing program 1: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x148}, 0x1, 0x0, 0x0, 0xc0}, 0x0) io_setup(0x6, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) 00:03:16 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="480100001200013d26999c15e3c2d639c148450929e706b9f2bb640a6d3fb7619ef92736e6fb33372dae63efbfe18eb5eb92568274b7c703748381d2b5d3c7c4b4e0323e8efc4a60219cafa8d2bd"], 0x148}}, 0x0) 00:03:16 executing program 2: openat$sysfs(0xffffff9c, &(0x7f0000000a80)='/sys/block/loop0', 0x0, 0x0) 00:03:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 00:03:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 00:03:16 executing program 4: request_key(&(0x7f0000001300)='rxrpc\x00', &(0x7f0000001340)={'syz', 0x0}, 0x0, 0x0) 00:03:16 executing program 0: openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/block/loop0', 0x2001, 0x0) 00:03:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}, 0x2}, 0x0) 00:03:16 executing program 5: r0 = add_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) pipe2$watch_queue(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r2, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r0, r1, 0xffffffff) 00:03:16 executing program 2: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="e2", 0x1, 0xfffffffffffffffe) 00:03:16 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x10, 0x0, &(0x7f0000000080)) 00:03:16 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)={0x21c, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x85, 0x1, "fd809c6e625e2e8a900769d0e73c03af537d11ac988d4f6305d5705041e9782563c106cb66985a7470398c8837ddfb3be4d9086d12561a5cc3343191a869fcd8b65840381a98dc09c2655380ac7599593d76026deda846c5c45ab009355c73400ad507c6826a27c794745a81ab3162d8d9edbb7342ef4b3113906a97efbae61a3b"}, @INET_DIAG_REQ_BYTECODE={0xdd, 0x1, "ad67277a3eba8106b75b6a23e31d78f864c3a0a15f1f8de8f0509460b74c04b80ab532683c644e48e9783f77d02ba44e7151a27e8c60d6242773101d34eea1f9ff15298269fa3702a9d1965aef0727a3dbee8a1869a0556003c55b22695e4b2592091a6bc702091c695e4b957c35b82527a7375a671a7dec14ddcb33c64e13c2a627409f0ba374b72e68eae00c9d10c55a438c15fc876338a6b1c81ee2134b364834a1b6248e922509cced33c9f005239b962f29cabe50f919e57ce3174628c79fb0fa9931bca7edd0a5893034683c5a2c17fba592fc4716a9"}, @INET_DIAG_REQ_BYTECODE={0x5d, 0x1, "be6ff04230eecfae9f35e09483820deac977cc710464fefc07dcb45ec6081cb72c5a73185178e2fe21909dc5610319b79366dc0a3ed153f81d857929aeaa7e53847e23a5a8659023ca8ac291f3b6127f920da52e1056d292fd"}, @INET_DIAG_REQ_BYTECODE={0x5, 0x1, '5'}]}, 0x21c}}, 0x0) 00:03:16 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x8, 0x0, &(0x7f0000000080)) 00:03:16 executing program 1: r0 = add_key$keyring(&(0x7f00000030c0), &(0x7f0000003100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000013c0)='cifs.idmap\x00', &(0x7f0000001400)={'syz', 0x0}, 0x0, 0x0, r0) 00:03:16 executing program 3: bpf$MAP_CREATE(0x4, &(0x7f00000000c0), 0x48) 00:03:16 executing program 5: socketpair(0x18, 0x0, 0x3f, &(0x7f0000000000)) 00:03:16 executing program 4: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) io_setup(0x6, &(0x7f0000000240)) 00:03:16 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000005c0)={0x0, 0x0, 0x20}, 0xc) 00:03:16 executing program 0: request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) 00:03:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x61, 0x62, 0x62, 0x0, 0x64, 0x65, 0x34, 0x30, 0x31, 0x37, 0x38]}, &(0x7f0000000080)={0x0, "457e21977960c76b0392783b23b46f9508d7c288056cdefb3f7eeb4dccb997bc93e4467f5da4900ece868330f9777a570849e9025ef6651a4b9c568a1f1c5b79"}, 0x48, r0) 00:03:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x85, 0x0, 0x0) 00:03:16 executing program 1: r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 00:03:16 executing program 0: r0 = add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="12", 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_WATCH_KEY(0x1e, r0, 0xffffffffffffffff, 0x0) 00:03:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0xb, 0x0, 0x0) 00:03:16 executing program 3: request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0) 00:03:16 executing program 4: syz_open_dev$dri(&(0x7f000000d340), 0x0, 0x0) 00:03:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffff80}]}}, &(0x7f00000000c0)=""/217, 0x26, 0xd9, 0x1}, 0x20) 00:03:16 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x1) 00:03:16 executing program 1: socket(0x0, 0x0, 0x0) syz_io_uring_setup(0x334f, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:03:16 executing program 0: syz_io_uring_setup(0x324a, &(0x7f0000000000)={0x0, 0x0, 0x8}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:03:16 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000200), 0x6) 00:03:16 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0}, 0x68) 00:03:16 executing program 3: ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, @sdr}}) getresuid(&(0x7f0000000200), &(0x7f0000000240), 0x0) 00:03:16 executing program 5: socketpair(0x2, 0xa, 0x2, &(0x7f00000005c0)) 00:03:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, 0x0) 00:03:16 executing program 0: r0 = socket(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 00:03:16 executing program 1: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 00:03:16 executing program 3: add_key$user(&(0x7f0000000000), 0x0, &(0x7f0000000080)="a1", 0x1, 0xfffffffffffffffb) 00:03:16 executing program 2: r0 = socket(0x2c, 0x80003, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000880)={0x0}, 0x300}, 0x0) 00:03:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 00:03:16 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='xen_mmu_pte_clear\x00'}, 0xfea6) 00:03:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, 0x0, 0x0) 00:03:16 executing program 0: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x3, 0x5) 00:03:16 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x1) 00:03:16 executing program 5: ioctl$BINDER_CTL_ADD(0xffffffffffffffff, 0xc1086201, &(0x7f00000000c0)={'binder1\x00'}) getrusage(0x0, &(0x7f0000000000)) 00:03:16 executing program 1: socket(0x28, 0x0, 0x4) 00:03:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[], 0x68}}, 0x0) 00:03:16 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x0) 00:03:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x2, &(0x7f0000000540)=@raw=[@cb_func], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:03:16 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0xf0ff7f00000000}}, 0x0) 00:03:16 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000b00), &(0x7f0000000d40)=0x4) 00:03:16 executing program 3: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x3, 0x0) 00:03:16 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x284180) 00:03:16 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0, 0x4c}}, 0x0) 00:03:16 executing program 5: socket(0x1, 0x0, 0x10001) 00:03:16 executing program 0: r0 = socket(0x28, 0x5, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0xf0ff7f00000000}, 0x300}, 0x0) get_mempolicy(0x0, &(0x7f0000000040), 0x1, &(0x7f0000ffd000/0x1000)=nil, 0x2) 00:03:16 executing program 1: getgroups(0x1, &(0x7f0000000100)=[0xee01]) 00:03:16 executing program 2: r0 = socket(0x18, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}, 0x7}, 0x0) 00:03:16 executing program 3: r0 = socket(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000008c0)={&(0x7f00000007c0), 0xc, &(0x7f0000000880)={0x0}}, 0x0) 00:03:16 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x8, 0x0}}) 00:03:16 executing program 5: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x31b}) 00:03:16 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000240), 0x80a01) 00:03:16 executing program 0: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x20}, 0x1, 0x0, 0x0, 0x20008000}, 0x14) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, r0, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {@void, @void, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "c206edc4b40abd7c6b9b44c99dc87f5c3b08aadc26167e54"}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}]}], @NL80211_ATTR_IFNAME={0x14, 0x4, 'pimreg1\x00'}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_4ADDR={0x5}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x44005) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r0, 0x200, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004890}, 0x48000) r2 = socket(0x1, 0xa, 0x1d) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, r3, 0x200, 0x70bd2d, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), r2) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0x88, r4, 0x400, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x11, 0xa, "5af26c313d6d4b7225da0cf130"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x28, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x18, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x24044000}, 0x8015) clock_gettime(0x7, &(0x7f0000000780)) r5 = socket(0x28, 0x1, 0x4) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WDS_PEER(r5, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x28, r4, 0x20, 0x10001, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x10008800) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000940)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900), 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x40, r4, 0x2, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000080) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000c40)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x1c, r4, 0x100, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8, 0x3, r8}, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4001) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d80), r2) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x44, r9, 0x0, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_SEQ={0x5, 0xa, "c7"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "80facd03cb"}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "c0dbd43b6e"}]}, 0x44}, 0x1, 0x0, 0x0, 0x10090}, 0x4000001) socketpair(0x1d, 0x80000, 0x5, &(0x7f0000000ec0)={0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_MESH(r10, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x14, r9, 0x400, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004800}, 0x400c840) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000001000)={0x1, 0x30314442, 0x3, @discrete={0xf00, 0x14}}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001040), 0xffffffffffffffff) 00:03:16 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000003, 0x4013, r0, 0x0) 00:03:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x68}}, 0x0) 00:03:16 executing program 4: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='uid=2\x00\x88\xdc}\x99\xd5%\xf2\xae\x1ad;\x00\x00\x00\x00') syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x2000480, &(0x7f0000000000)=ANY=[@ANYRES64=0x0], 0x1, 0x75b, &(0x7f0000000840)="$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") recvmsg(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000005c0)=""/104, 0x68}], 0x1, &(0x7f0000001080)=""/243, 0xf3}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000140)="15256137b4b8c55c94bfac4f32bc1766b9602329cc3c3e8d8bd392a0a65b0972a725c04bb75d0ca75a6069f170ee343baf647ded0083ec7b95f88c9bd5c40b7025b9c43c610f6cc9d2f48b69770ac88cab8fbb98e58c9021", 0x58}, {&(0x7f0000000200)="9efa695b26a9ed649be040d2e4e04c06ccfcb1b3642f4494391c15d41664b2fec6df4781d692fcda1c0eb22670111acfa91e8c6b5d3dfe10c1e94164f98b97eecce8bc1ec66d50792221265156ba4e84ca039407bf3cd79eda94bafba7d3141554427c340202dcd678e667b77ba5ea1271b31e80511d53aba34ec6b62bb051bae2d7708962a658cb99226454104919845c9dfac505cc4ee484a9bd744bce9134d8ed2a", 0xa3}], 0x2, 0x0, 0x0) setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) read$FUSE(r0, &(0x7f0000003c00)={0x2020}, 0x2020) 00:03:16 executing program 5: syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x10800) 00:03:16 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socketpair(0x2, 0xa, 0x2, &(0x7f00000005c0)) 00:03:16 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000002c0), 0x1) write$UHID_CREATE2(r0, 0x0, 0x0) 00:03:16 executing program 2: syz_open_dev$usbfs(&(0x7f0000000000), 0x0, 0x204100) 00:03:17 executing program 5: get_mempolicy(0x0, &(0x7f00000000c0), 0x2, &(0x7f0000ffc000/0x4000)=nil, 0x0) [ 197.034406][ T6972] can: request_module (can-proto-5) failed. 00:03:17 executing program 0: get_mempolicy(&(0x7f0000000040), &(0x7f00000000c0), 0x100000000020, &(0x7f0000fff000/0x1000)=nil, 0x3) 00:03:17 executing program 3: socketpair(0x3, 0x0, 0x66f2774, &(0x7f00000007c0)) 00:03:17 executing program 2: socket(0x25, 0x5, 0x801) 00:03:17 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, 0x0) [ 197.081284][ T6979] loop4: detected capacity change from 0 to 2048 00:03:17 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0xc1) 00:03:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) [ 197.190640][ T6979] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 00:03:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000006c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:03:17 executing program 3: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x20}, 0x1, 0x0, 0x0, 0x20008000}, 0x14) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, r0, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {@void, @void, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}], @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "c206edc4b40abd7c6b9b44c99dc87f5c3b08aadc26167e54"}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}]}], @NL80211_ATTR_IFNAME={0x14, 0x4, 'pimreg1\x00'}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_4ADDR={0x5}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x44005) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r0, 0x200, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004890}, 0x48000) r2 = socket(0x1, 0xa, 0x1d) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), r2) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0x88, r3, 0x400, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x11, 0xa, "5af26c313d6d4b7225da0cf130"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x28, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x3}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x18, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x24044000}, 0x8015) clock_gettime(0x7, &(0x7f0000000780)) r4 = socket(0x28, 0x1, 0x4) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WDS_PEER(r4, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x28, r3, 0x20, 0x10001, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x10008800) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000940)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900), 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x40, r3, 0x2, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000080) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000c40)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x1c, r3, 0x100, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8, 0x3, r7}, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4001) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d80), r2) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x44, r8, 0x0, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_SEQ={0x5, 0xa, "c7"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "80facd03cb"}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "c0dbd43b6e"}]}, 0x44}, 0x1, 0x0, 0x0, 0x10090}, 0x4000001) socketpair(0x1d, 0x80000, 0x5, &(0x7f0000000ec0)={0xffffffffffffffff}) sendmsg$NL80211_CMD_LEAVE_MESH(r9, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x14, r8, 0x400, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004800}, 0x400c840) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000001000)={0x1, 0x30314442, 0x3, @discrete={0xf00, 0x14}}) syz_genetlink_get_family_id$nl80211(&(0x7f0000001040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001140)={&(0x7f00000010c0)={0x5c, r8, 0x2, 0x70bd27, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x44080) 00:03:17 executing program 2: r0 = socket(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000008c0)={0x0, 0x7ffff000, &(0x7f0000000880)={0x0}, 0x7}, 0x0) 00:03:17 executing program 5: syz_io_uring_setup(0x6b36, &(0x7f0000000180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 00:03:17 executing program 1: syz_io_uring_setup(0x334f, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 00:03:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 197.265678][ T7010] can: request_module (can-proto-5) failed. [ 197.268611][ T6012] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. 00:03:17 executing program 3: socketpair(0x18, 0x0, 0x0, &(0x7f0000000380)) 00:03:17 executing program 2: r0 = socket(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 00:03:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:03:17 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0}}) 00:03:17 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000500), 0x40e002) 00:03:17 executing program 0: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x0, 0x300) 00:03:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newspdinfo={0x14}, 0x14}}, 0x0) 00:03:17 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000500), 0x0) 00:03:17 executing program 3: socket(0xa, 0x0, 0xfffffffe) 00:03:17 executing program 5: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0xfff, 0x0) 00:03:17 executing program 1: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000001200)='./binderfs2/binder-control\x00', 0x0, 0x0) 00:03:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:03:17 executing program 5: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffc000/0x3000)=nil], &(0x7f0000000040)=[0x3db], 0x0, 0x0) 00:03:17 executing program 3: syz_io_uring_setup(0x324a, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 00:03:17 executing program 2: sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f00004b6000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000533000/0x14000)=nil, 0x14000) 00:03:17 executing program 1: syz_io_uring_setup(0x1367, &(0x7f0000000180)={0x0, 0x0, 0x4}, &(0x7f0000800000/0x800000)=nil, &(0x7f0000d38000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 00:03:17 executing program 0: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 00:03:17 executing program 4: sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f000000d300)={0x0, 0x0, 0x0}, 0x0) socketpair(0x10, 0x0, 0x0, &(0x7f000000dac0)) 00:03:17 executing program 5: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffb000/0x2000)=nil], &(0x7f0000000040), &(0x7f0000000080), 0x0) 00:03:17 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000040)=[{}, {}, {}], 0x60) 00:03:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x0, 0x825, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:03:17 executing program 3: syz_open_dev$dri(&(0x7f0000000180), 0x7, 0x50000) 00:03:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/217, 0x32, 0xd9, 0x1}, 0x20) 00:03:17 executing program 4: sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) 00:03:17 executing program 2: getgroups(0x2, &(0x7f0000000040)=[0xee01, 0x0]) 00:03:17 executing program 5: openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x4002) 00:03:17 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 00:03:17 executing program 1: r0 = socket(0x28, 0x1, 0x0) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, 0x0) 00:03:17 executing program 0: syz_open_dev$dri(&(0x7f000000d340), 0x0, 0x30000) 00:03:17 executing program 2: socket$xdp(0x2c, 0x3, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, 0x0, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x1, &(0x7f0000001140)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0xb, 0x0, 0xfffffffffffffff0}], &(0x7f0000001180)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[0xffffffffffffffff]}, 0x80) 00:03:17 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) 00:03:17 executing program 3: mmap$qrtrtun(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8) 00:03:17 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, 0x0) 00:03:17 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0xffffff80, [{0x0, 0x4}]}]}}, &(0x7f00000000c0)=""/217, 0x32, 0xd9, 0x1}, 0x20) 00:03:17 executing program 0: ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, @sdr}}) getresuid(&(0x7f0000000200), 0x0, 0x0) 00:03:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:03:17 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000005c0), &(0x7f0000000600)=0x4) 00:03:17 executing program 3: madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x64) 00:03:17 executing program 5: openat$mice(0xffffffffffffff9c, &(0x7f0000000500), 0x40e002) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) 00:03:17 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000), 0x9, 0x204100) 00:03:17 executing program 4: sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x2}, 0x0) madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x64) 00:03:17 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) [ 197.906253][ T7100] Injecting memory failure for pfn 0x1b3589 at process virtual address 0x20ff9000 00:03:17 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/module/tuner', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000180)='./file0\x00', 0x6000, 0x1) mknodat$loop(r0, &(0x7f00000000c0)='./file0\x00', 0x6048, 0x1) 00:03:17 executing program 1: socketpair(0x10, 0x2, 0x200, &(0x7f0000000000)) [ 197.924538][ T7100] Memory failure: 0x1b3589: recovery action for reserved kernel page: Ignored [ 197.949766][ T7102] Injecting memory failure for pfn 0x1b3589 at process virtual address 0x20ff9000 [ 197.951623][ T7102] Memory failure: 0x1b3589: already hardware poisoned 00:03:17 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:03:17 executing program 3: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) 00:03:17 executing program 4: r0 = gettid() move_pages(r0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 00:03:17 executing program 2: openat$mice(0xffffffffffffff9c, 0x0, 0x0) syz_io_uring_setup(0x324a, &(0x7f0000000000)={0x0, 0x85e6}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 00:03:17 executing program 1: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x10000) 00:03:17 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}, 0x300}, 0x0) [ 198.016505][ T7112] process 'syz-executor.0' launched './file2' with NULL argv: empty string added 00:03:18 executing program 3: r0 = socket(0x1e, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), r0) 00:03:18 executing program 1: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x9, 0x10, r0, 0x8000000) 00:03:18 executing program 2: syz_open_dev$usbmon(&(0x7f0000000ac0), 0x1, 0x40100) 00:03:18 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 00:03:18 executing program 0: r0 = socket(0x28, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000003c0)={&(0x7f0000000380), 0x0, 0x800}) socketpair(0x2, 0xa, 0x2, &(0x7f00000005c0)) 00:03:18 executing program 5: socketpair(0x0, 0xbdf2df5d58e345e1, 0x0, 0x0) 00:03:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=""/217, 0x0, 0xd9, 0x1}, 0x20) 00:03:18 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), 0xffffffffffffffff) 00:03:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x8003, 0x0, 0xfffffc01}]}]}}, &(0x7f00000000c0)=""/217, 0x32, 0xd9, 0x1}, 0x20) 00:03:18 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 00:03:18 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 00:03:18 executing program 5: syz_open_dev$usbmon(&(0x7f0000000ac0), 0x0, 0x0) 00:03:18 executing program 3: socket(0x11, 0xa, 0xffff) 00:03:18 executing program 5: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x113340) 00:03:18 executing program 4: syz_open_dev$vim2m(&(0x7f0000000280), 0x3, 0x2) 00:03:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r0) 00:03:18 executing program 0: syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0x0) 00:03:18 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x7fff8) 00:03:18 executing program 2: syz_open_dev$usbfs(&(0x7f0000000000), 0x0, 0x526d83) 00:03:18 executing program 3: r0 = socket(0x1e, 0x5, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}, 0x2}, 0x0) 00:03:18 executing program 4: r0 = socket(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 00:03:18 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4) 00:03:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0xffffff80, [{0x8003, 0x0, 0xfffffc01}]}]}}, &(0x7f00000000c0)=""/217, 0x32, 0xd9, 0x1}, 0x20) 00:03:18 executing program 5: madvise(&(0x7f00004b6000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000533000/0x14000)=nil, 0x14000) 00:03:18 executing program 5: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000008c0)={0x0, 0x7ffff000, &(0x7f0000000880)={0x0}, 0x7}, 0x0) 00:03:18 executing program 2: ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000040)={{&(0x7f0000feb000/0x13000)=nil, 0x13000}}) get_mempolicy(0x0, &(0x7f00000000c0), 0x2, &(0x7f0000ffc000/0x4000)=nil, 0x2) 00:03:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0xffffff80, [{0x0, 0x4, 0xfffffc01}]}]}}, &(0x7f00000000c0)=""/217, 0x32, 0xd9, 0x1}, 0x20) 00:03:18 executing program 3: syz_open_dev$dri(&(0x7f0000000040), 0x100000001, 0x940) 00:03:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x1051) 00:03:18 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f00000000c0)={0x8, {"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", 0x1000}}, 0x1006) 00:03:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0xc}]}}, &(0x7f00000000c0)=""/217, 0x26, 0xd9, 0x1}, 0x20) 00:03:18 executing program 4: syz_open_dev$usbmon(&(0x7f0000000140), 0x100, 0x0) 00:03:18 executing program 3: madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0xd) 00:03:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 00:03:18 executing program 1: sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 00:03:18 executing program 0: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 00:03:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x0, 0x1, &(0x7f0000001140)=@raw=[@call], &(0x7f0000001180)='GPL\x00', 0x8, 0x30, &(0x7f00000011c0)=""/48, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:18 executing program 4: syz_io_uring_setup(0x756f, &(0x7f0000000000)={0x0, 0xfcf9}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:03:18 executing program 5: r0 = socket(0x1, 0x1, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x1) 00:03:18 executing program 3: io_uring_setup(0x73a4, &(0x7f0000000240)) 00:03:18 executing program 1: io_uring_setup(0x3db9, &(0x7f0000000080)={0x0, 0x1241, 0x8}) 00:03:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 00:03:18 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000280), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000002c0)={0x0, 0x30383653}) 00:03:18 executing program 4: r0 = socket(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x7ffff000}, 0x0) 00:03:18 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0xffffff7f00000000}, 0x300}, 0x0) 00:03:18 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)=0x2) 00:03:18 executing program 3: r0 = socket(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}, 0x7, 0x0, 0xf9efff7f00000000}, 0x0) 00:03:18 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socketpair(0x2, 0xa, 0x2, &(0x7f00000005c0)) 00:03:18 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 00:03:18 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) 00:03:18 executing program 5: syz_io_uring_setup(0x1261, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1367, &(0x7f0000000180)={0x0, 0x0, 0x4}, &(0x7f0000800000/0x800000)=nil, &(0x7f0000d38000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 00:03:18 executing program 2: syz_open_dev$vim2m(&(0x7f0000000a40), 0x0, 0x2) 00:03:18 executing program 4: syz_io_uring_setup(0x1367, &(0x7f0000000180), &(0x7f0000800000/0x800000)=nil, &(0x7f0000d38000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 00:03:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", ""]}, 0x33fe0}}, 0x0) 00:03:18 executing program 0: openat$mice(0xffffffffffffff9c, 0x0, 0x0) r0 = io_uring_setup(0x73a4, &(0x7f0000000240)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x89e436a56809c9b3, 0x13, r0, 0x10000000) 00:03:18 executing program 5: r0 = socket(0x28, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 00:03:18 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a80)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000840)=@raw=[@map_fd], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:18 executing program 0: syz_io_uring_setup(0x324a, &(0x7f0000000000)={0x0, 0x85e6}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), 0x0) 00:03:18 executing program 3: ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, @sdr}}) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 00:03:18 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x800}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:03:18 executing program 2: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$I2C_SMBUS(0xffffffffffffffff, 0x720, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) ioctl$vim2m_VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000091}, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) 00:03:18 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\f'], 0x58) 00:03:18 executing program 0: syz_io_uring_setup(0x1b16, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:03:18 executing program 4: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 00:03:18 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$UHID_INPUT2(r0, 0x0, 0x58) 00:03:18 executing program 1: r0 = socket(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0xf0ff7f00000000}, 0x300}, 0x0) 00:03:18 executing program 5: syz_open_dev$vim2m(&(0x7f0000000280), 0x7ff, 0x2) 00:03:18 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 00:03:18 executing program 3: io_uring_setup(0x73a4, &(0x7f0000000240)={0x0, 0x82, 0x0, 0x0, 0x3cc}) [ 198.979421][ T7249] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 198.981596][ T7249] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:03:18 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:03:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) 00:03:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) 00:03:19 executing program 2: openat$mice(0xffffffffffffff9c, 0x0, 0x0) syz_io_uring_setup(0x324a, &(0x7f0000000000)={0x0, 0x85e6, 0x8}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:03:19 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, &(0x7f0000000600)) 00:03:19 executing program 1: sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4) 00:03:19 executing program 0: socket(0x2b, 0x1, 0x5) 00:03:19 executing program 2: shmget(0x3, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 00:03:19 executing program 5: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffb000/0x2000)=nil], &(0x7f0000000040)=[0x4], 0x0, 0x0) 00:03:19 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f00000000c0)=""/217, 0x32, 0xd9, 0x1}, 0x20) 00:03:19 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x191600) 00:03:19 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0x8) madvise(&(0x7f00004b6000/0x1000)=nil, 0x1000, 0x12) 00:03:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/217, 0x1a, 0xd9, 0x1}, 0x20) 00:03:19 executing program 2: syz_io_uring_setup(0x324a, &(0x7f0000000000)={0x0, 0x85e6}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) 00:03:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4}, 0x48) 00:03:19 executing program 4: r0 = socket(0x18, 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) 00:03:19 executing program 5: socketpair(0x18, 0x0, 0xffffff81, &(0x7f0000000380)) 00:03:19 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000200), 0x24140) 00:03:19 executing program 3: syz_io_uring_setup(0x334f, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:03:19 executing program 2: r0 = socket(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}, 0x7}, 0x0) 00:03:19 executing program 1: socketpair(0xf, 0x3, 0x0, &(0x7f0000000100)) 00:03:19 executing program 4: mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x2, &(0x7f0000001140)=@raw=[@jmp={0x5, 0x1}, @call], &(0x7f0000001180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x1, &(0x7f0000001140)=@raw=[@jmp], &(0x7f0000001180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:19 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000300)=ANY=[], 0x58) 00:03:19 executing program 0: r0 = io_uring_setup(0x73a4, &(0x7f0000000240)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x10000000) 00:03:19 executing program 3: setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f0000000000), 0xfffffffffffffc89) 00:03:19 executing program 1: syz_open_dev$dri(&(0x7f000000d340), 0x3, 0x0) 00:03:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000940)={'wlan1\x00'}) 00:03:19 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000a00), 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f00), r0) 00:03:19 executing program 1: r0 = socket(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}, 0x7, 0x0, 0x700}, 0x0) 00:03:19 executing program 0: syz_io_uring_setup(0x1261, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1367, &(0x7f0000000180), &(0x7f0000800000/0x800000)=nil, &(0x7f0000d38000/0x2000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 00:03:19 executing program 5: openat$mice(0xffffffffffffff9c, 0x0, 0x10b3c1) 00:03:19 executing program 3: sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x8040040) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000003c0)={&(0x7f0000000380), 0x0, 0x800, 0x0, 0xffffffffffffffff}) r1 = openat$mice(0xffffffffffffff9c, 0x0, 0x0) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, &(0x7f00000006c0)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), r0) syz_genetlink_get_family_id$nl80211(0x0, r1) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, 0x0, 0x4000000) 00:03:19 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000a40), 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, 0x0) 00:03:19 executing program 4: syz_usb_connect$cdc_ncm(0x5, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 00:03:19 executing program 5: ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000300)) 00:03:19 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4c}}, 0x0) [ 199.932557][ T7334] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 00:03:19 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x100000001, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) [ 199.939757][ T7334] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:03:19 executing program 0: socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) r0 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x18, r0, 0x0, 0x70bd26, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}]}, 0x18}}, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x6) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) 00:03:19 executing program 3: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000100)={0x0, 0x0, 0x31b}) 00:03:19 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000640), 0x0) write$char_usb(r0, 0x0, 0x0) 00:03:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x5d52174c4512aeae, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:20 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000ec0)) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x0) 00:03:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 00:03:20 executing program 2: socket(0x23, 0x0, 0x7fffff7f) 00:03:20 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000002c0), 0x1) write$UHID_CREATE2(r0, &(0x7f0000000300)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00'}}, 0x118) [ 200.118225][ T7350] can: request_module (can-proto-0) failed. 00:03:20 executing program 1: setitimer(0x2, &(0x7f0000000040)={{0x77359400}}, 0x0) 00:03:20 executing program 3: mlock2(&(0x7f0000ff4000/0x9000)=nil, 0x9000, 0x1) 00:03:20 executing program 4: syz_usb_connect(0x0, 0xc1f, &(0x7f0000000a00)=ANY=[@ANYBLOB="1201100371c5ca406d04c30850c80102030109020d"], &(0x7f0000000680)={0x0, 0x0, 0x0, 0xffffffffffffffff}) 00:03:20 executing program 0: syz_io_uring_setup(0x6411, &(0x7f0000000440), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:03:20 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x1a000, 0x0) 00:03:20 executing program 2: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000), 0x0, 0x0) 00:03:20 executing program 2: r0 = socket(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}, 0x1, 0x0, 0x2}, 0x0) 00:03:20 executing program 3: syz_io_uring_setup(0x334f, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:03:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}, 0x7}, 0x0) 00:03:20 executing program 1: clock_gettime(0x0, &(0x7f0000000300)) 00:03:20 executing program 5: shmget$private(0x0, 0xe000, 0x0, &(0x7f0000fef000/0xe000)=nil) [ 200.548385][ T7372] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 200.563044][ T7372] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:03:20 executing program 0: r0 = socket(0x28, 0x1, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, 0x0) 00:03:20 executing program 2: r0 = gettid() move_pages(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffb000/0x2000)=nil], &(0x7f0000000040)=[0x4], 0x0, 0x0) 00:03:20 executing program 1: r0 = gettid() sched_setattr(r0, &(0x7f0000000080)={0x38}, 0x0) 00:03:21 executing program 5: ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, &(0x7f0000000040)={{&(0x7f0000feb000/0x13000)=nil, 0x13000}}) get_mempolicy(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x2) 00:03:21 executing program 3: openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) 00:03:21 executing program 4: sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, 0x0, 0xffffff7f) 00:03:21 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000004, 0x100010, r0, 0x0) 00:03:21 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000280), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000002c0)={0x8000}) 00:03:21 executing program 2: clock_gettime(0x0, &(0x7f0000000040)) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 00:03:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x0, 0x0, 0x0, &(0x7f0000001180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:03:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4, 0xfffffc01}]}]}}, &(0x7f00000000c0)=""/217, 0x32, 0xd9, 0x1}, 0x20) 00:03:21 executing program 5: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000680)) 00:03:21 executing program 1: madvise(&(0x7f00004b6000/0x1000)=nil, 0x1000, 0x0) 00:03:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000580)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:03:21 executing program 4: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) 00:03:21 executing program 3: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xf) 00:03:21 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x131280) 00:03:21 executing program 5: socketpair(0x0, 0x4, 0x0, &(0x7f000000dac0)) 00:03:21 executing program 1: socket(0x0, 0x300, 0x0) 00:03:21 executing program 0: mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000100)=""/162) 00:03:21 executing program 4: syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 00:03:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:03:21 executing program 1: r0 = gettid() move_pages(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffb000/0x2000)=nil], 0x0, 0x0, 0x0) 00:03:21 executing program 2: r0 = socket(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0xf0ff7f) 00:03:21 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000001280), 0x301000) 00:03:21 executing program 3: syz_open_dev$char_usb(0xc, 0xb4, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) madvise(&(0x7f00004b6000/0x1000)=nil, 0x1000, 0x12) munmap(&(0x7f0000533000/0x14000)=nil, 0x14000) 00:03:21 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0, 0xffffff7f00000000}}, 0x0) [ 201.348845][ T7427] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 201.350902][ T7427] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:03:21 executing program 0: openat$mice(0xffffffffffffff9c, 0x0, 0x410082) 00:03:21 executing program 1: syz_open_dev$usbfs(&(0x7f0000000040), 0x5, 0x0) 00:03:21 executing program 2: syz_io_uring_setup(0x10401d, &(0x7f00000007c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000600), &(0x7f0000000640)) 00:03:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 00:03:21 executing program 3: ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, 0x0) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), 0xffffffffffffffff) [ 201.460841][ T7443] Zero length message leads to an empty skb 00:03:21 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000080)=0x1) 00:03:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xa}, 0x48) 00:03:21 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000100)={'batadv_slave_1\x00'}) 00:03:21 executing program 5: io_uring_setup(0x6c96, &(0x7f0000000200)={0x0, 0x0, 0x2}) 00:03:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$kcm(0x21, 0x0, 0x2) 00:03:21 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 00:03:21 executing program 2: get_mempolicy(0x0, &(0x7f0000000100), 0x3, &(0x7f0000ffe000/0x2000)=nil, 0x4) 00:03:21 executing program 1: socket$inet6_mptcp(0xa, 0x1, 0x106) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0xa, 0x3) getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f04000000480100100000000004002b000a00010014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x14d802, 0x0) r5 = dup(r4) sendfile(r4, r5, 0x0, 0x80006) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r7) r8 = syz_open_dev$mouse(&(0x7f0000000640), 0xd2a, 0x525502) io_submit(0x0, 0x5, &(0x7f00000006c0)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x4, 0x9, 0xffffffffffffffff, &(0x7f0000000280)="149206846d7e144ad5dcc80f0f52a9d2682c34d82a7a1972dfcb55ee5a1e2fd182839fb070328b20bc61383a76", 0x2d, 0x8, 0x0, 0x1, r1}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0xd62e, 0xffffffffffffffff, &(0x7f00000003c0)="ceb7dbd2de9f574c28f2d620125a8afe7634e75175c2644abda34c57dfb14468675fc881c79180e65268f070a5d8b51259260e8e4e4520dfc9285743666afe1cebee0ef9dc5f4e4a3ad56704882282c6d9da97ec1f6ad6c12d58501385aae709ba1951e73259e90aa89a001ac84bb13dc3a02c4b300c27", 0x77, 0x1, 0x0, 0x2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0xfc00, 0xffffffffffffffff, &(0x7f0000000480)="f8c8a5b2a0f696dafafba8811c68ab9b3d3615335597666a7ab58604eb63d6e54bd8860dd49a91d75820f06c885a", 0x2e, 0xfffffffffffffffd}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2, r3, 0x0, 0x0, 0x4be, 0x0, 0x1}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0xfffe, r3, &(0x7f00000005c0)="e2e63069ba8891c9efb5dc0807e91c7ce213f0aa7181658b231993fb37b76fa783d7eaa23571105a9860c310c17bee2f32a6d120558011e21aa6c167a365e1071165fef6abf6295d2f84e58cf13ccb7f0dd3b8d87f414f85a5b690d734f31185bc70b535823f065a2bbc7501", 0x6c, 0x9b, 0x0, 0x6, r8}]) ioctl$sock_SIOCADDRT(r6, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x2, @remote={0xac, 0x10, 0x3}}, @l2tp={0x2, 0x0, @empty, 0x1f00}, @phonet={0x23, 0x99, 0xf9, 0x4}, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='macvlan1\x00'}) syz_open_procfs(0x0, &(0x7f0000000240)='net/nf_conntrack\x00') 00:03:21 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0xa80800, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) 00:03:21 executing program 3: socketpair(0xb, 0x0, 0x0, &(0x7f00000007c0)) 00:03:21 executing program 4: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 00:03:22 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r1) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x14d802, 0x0) r3 = dup(r2) sendfile(r2, r3, 0x0, 0x80006) 00:03:22 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x80045518, &(0x7f0000000000)={0x0, 0x1, [{}]}) 00:03:22 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001000)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000)="f3", 0x1}, 0x68) 00:03:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$igmp(0x2, 0x3, 0x2) bind$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @multicast1}, 0x10) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000600)={0x2, 'nr0\x00', {}, 0x7}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) openat$iommufd(0xffffffffffffff9c, &(0x7f00000006c0), 0x24400, 0x0) setsockopt$MRT_DEL_MFC(r1, 0x0, 0xcd, &(0x7f0000000740)={@empty, @local, 0x0, "160190129c091fefa13a18219d648018a0d70d180b182b396687ff73df72e545"}, 0x3c) syz_io_uring_setup(0x6d89, &(0x7f0000000780)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000800), &(0x7f0000000840)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) accept(r2, 0x0, 0x0) syz_io_uring_setup(0x3a48, &(0x7f0000000b40), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000bc0), &(0x7f0000000c00)) syz_genetlink_get_family_id$fou(&(0x7f0000000cc0), 0xffffffffffffffff) 00:03:22 executing program 2: syz_io_uring_setup(0x5cc5, &(0x7f0000000000)={0x0, 0x0, 0x120}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 202.756597][ T7477] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 202.766271][ T7477] gretap0: entered promiscuous mode 00:03:22 executing program 4: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) setsockopt$MRT_DONE(0xffffffffffffffff, 0x0, 0xc9, 0x0, 0x0) ioctl$SIOCGETSGCNT(0xffffffffffffffff, 0x89e1, 0x0) 00:03:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000008c00)={0x0, 0x0, &(0x7f0000008bc0)={&(0x7f0000008b40)={0x1c, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 202.824552][ T7485] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 00:03:22 executing program 0: semop(0xffffffffffffffff, &(0x7f0000001040)=[{}], 0x1) 00:03:22 executing program 1: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000005980)=""/212) 00:03:22 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000001840)=0x4, 0x4) 00:03:22 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) 00:03:22 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg(r0, &(0x7f0000001f40)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) 00:03:22 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000280), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 00:03:22 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8911, &(0x7f0000000100)={'batadv_slave_1\x00'}) [ 202.962908][ T7489] can: request_module (can-proto-0) failed. 00:03:22 executing program 4: io_uring_setup(0x0, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) 00:03:22 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x6800c2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002600), 0x0, 0x0) 00:03:22 executing program 3: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000240)=""/133) 00:03:22 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000680)='/sys/power/pm_wakeup_irq', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)='\x00', 0x0, 0xffffffffffffffff) 00:03:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) 00:03:23 executing program 1: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000400)=""/253) 00:03:23 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) 00:03:23 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) 00:03:23 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, &(0x7f0000000100)={'batadv_slave_1\x00'}) 00:03:23 executing program 0: rt_sigaction(0x15, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 00:03:23 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340), 0x40000, 0x0) 00:03:23 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, 0x0, 0xffffffffffffff7e) 00:03:23 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/block/loop0', 0x210000, 0x0) 00:03:23 executing program 2: openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 00:03:23 executing program 3: syz_usb_connect$uac1(0x6, 0x71, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x80}}}}}}}]}}, &(0x7f0000000840)={0x0, 0x0, 0x9e, 0x0}) 00:03:23 executing program 5: syz_clone(0x200b00, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000140)="8a") r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/114, 0x72}, {&(0x7f0000000200)=""/69, 0x45}, {&(0x7f0000000280)=""/121, 0x79}, {&(0x7f0000000300)=""/250, 0xfa}], 0x4, &(0x7f0000000780)=[{&(0x7f0000000480)=""/251, 0xfb}, {&(0x7f0000000580)=""/228, 0xe4}, {&(0x7f0000000680)=""/222, 0xde}], 0x3, 0x0) 00:03:23 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x6800c2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r0) openat$full(0xffffffffffffff9c, &(0x7f0000001200), 0x84180, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002600), 0x4000, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000002940), 0x20800, 0x0) 00:03:23 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) bind(r0, &(0x7f00000008c0)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80) 00:03:23 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x40045408) 00:03:23 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) bind$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @multicast1}, 0x10) 00:03:23 executing program 5: ioctl$SNDCTL_TMR_SOURCE(0xffffffffffffffff, 0xc0045406) ioctl$SNDCTL_SEQ_NRSYNTHS(0xffffffffffffffff, 0x8004510a, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x24000000) syz_clone(0x84002000, &(0x7f0000000180)="c249f84ed5070f1270d45cd4b7e6b2883d0dac39d2b76bd78842b7985c4918c7126b58baf5a0b2af7754466c8057664fb4c3a8c63224f517ba5d5894da4be82e2836310fd8b7fe5a45cec5e6cd4be4a5af611b3940fa0b50986a2b4cdd3ff7d8a0479d2aa4a50bdfab6a68d8871e44f0806fcfe8ddb320e721dfb2b928bcd2217e32872cc73133bc23059281767830ad4234b76e02ea7822df3c59d838e6923e2cdf80280befa243ecdae71c4f945cd422c3d895fcbd52740236d59aceeb2b8c606717556af79c22af628c7b4aac8591c59c5f", 0xd3, 0x0, &(0x7f00000002c0), &(0x7f0000000300)) ioctl$SNDCTL_TMR_SOURCE(0xffffffffffffffff, 0xc0045406) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x4c0c1}, 0x0) 00:03:23 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000380)={{0x3, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff}}) 00:03:23 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/114, 0x72}], 0x1, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 00:03:23 executing program 4: syz_io_uring_setup(0x380f, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:03:23 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000057c0), 0x8) 00:03:23 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) 00:03:23 executing program 3: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x3a48, &(0x7f0000000b40), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000bc0), &(0x7f0000000c00)) 00:03:23 executing program 4: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) 00:03:23 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740), 0x28000, 0x0) 00:03:23 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x80045519, &(0x7f0000000000)={0x0, 0x1, [{}]}) 00:03:23 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002600), 0x4000, 0x0) 00:03:23 executing program 5: openat$mixer(0xffffffffffffff9c, 0x0, 0x6800c2, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) 00:03:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x303}, "7655d2db6e71d0d3", "fe6165cee0c3a4605da952859bf1bb38", "c027a4e9", "c212c5b07c5fbcd2"}, 0x28) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000240)='$', 0x1}, {&(0x7f0000000480)="11", 0x1}], 0x2) 00:03:23 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000040), 0x8d, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f0000000280)) 00:03:23 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, &(0x7f0000000100)={'batadv_slave_1\x00'}) 00:03:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x1c0000) 00:03:23 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000002080)={{0x3, 0xffffffffffffffff}}) 00:03:23 executing program 3: r0 = memfd_secret(0x0) write$midi(r0, 0x0, 0x0) 00:03:23 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x4, &(0x7f0000000000)={0xfffffffd}, 0x8) 00:03:23 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 00:03:23 executing program 5: getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, 0x0, 0x24000000) syz_clone(0x84002000, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_TMR_SOURCE(0xffffffffffffffff, 0xc0045406) 00:03:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 00:03:23 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/68, 0x44}, {&(0x7f00000000c0)=""/194, 0xc2}], 0x3, &(0x7f0000001580)=[{&(0x7f0000000200)=""/209, 0xd1}, {&(0x7f0000000300)=""/4096, 0x1000}, {0x0}], 0x3, 0x0) 00:03:23 executing program 3: syz_io_uring_setup(0x562, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 00:03:23 executing program 0: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/131) 00:03:23 executing program 4: semop(0x0, &(0x7f00000000c0)=[{}], 0x1) getresgid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 00:03:23 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x6800c2, 0x0) 00:03:23 executing program 1: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/89) 00:03:23 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x4a, &(0x7f0000001840)=0x4, 0x4) 00:03:23 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000680)='/sys/power/pm_wakeup_irq', 0x0, 0x0) getresgid(&(0x7f0000000540), &(0x7f000000ad80), &(0x7f000000adc0)) 00:03:23 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, 0x20) 00:03:23 executing program 2: syz_clone(0x9a91767c74589d1f, 0x0, 0x0, 0x0, 0x0, 0x0) 00:03:23 executing program 5: syz_io_uring_setup(0x93d, &(0x7f0000000300)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 00:03:24 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000004900), 0x0) 00:03:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 00:03:24 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8934, 0x0) 00:03:24 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8917, &(0x7f0000000100)={'batadv_slave_1\x00'}) 00:03:24 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGREPORTINFO(r0, 0x4018480c, &(0x7f0000000040)={0x3}) 00:03:24 executing program 2: socketpair(0x10, 0x2, 0x511da714, &(0x7f0000000000)) 00:03:24 executing program 5: r0 = openat$sysctl(0xffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0xfd0c) 00:03:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:03:24 executing program 0: syz_io_uring_setup(0xabf, &(0x7f0000000a80)={0x0, 0x0, 0x2, 0x0, 0x274}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000b00), &(0x7f0000000b40)) 00:03:24 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) 00:03:24 executing program 2: socketpair(0x1e, 0x0, 0xfffffff8, &(0x7f0000000040)) 00:03:24 executing program 3: syz_open_dev$dri(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001a80), 0x0, 0x140) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x10000000) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r1, 0xc01064ac, &(0x7f00000020c0)={0x0, 0x0, 0x0}) 00:03:24 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5451, 0x0) 00:03:24 executing program 1: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x84002000, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)="54a75107d04d2183bf37741e3ba9c8d2afc20135496908acc5fec736df7afb3c53ce27376fbda82cc08daa74f37fef1749020345c41e48c89d062e2f8756da0ad13a8ae84e26ad3251908397a1251aa1f324c15619a3d2464cd4a2cc1f8d96264e94a847184aa9749b75775d080268c92c01b562c3f8962becbbba88bea442a473a496ecb89d2c81773248e44f22a409e1614586") ioctl$SNDCTL_TMR_SOURCE(0xffffffffffffffff, 0xc0045406) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x20000040) 00:03:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x38, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}}]}, 0x38}}, 0x0) 00:03:24 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x4c, &(0x7f0000001840)=0x4, 0x4) 00:03:24 executing program 4: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f00000001c0)=""/242) 00:03:24 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) sched_rr_get_interval(r0, &(0x7f0000000600)) 00:03:24 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) mmap(&(0x7f0000ac6000/0x4000)=nil, 0x4000, 0x200000f, 0x8031, 0xffffffffffffffff, 0x30719000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x14d802, 0x0) r3 = dup(r2) sendfile(r2, r3, 0x0, 0x80006) socket$inet_tcp(0x2, 0x1, 0x0) io_submit(0x0, 0x5, &(0x7f00000006c0)=[0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0xd62e, 0xffffffffffffffff, &(0x7f00000003c0)="ceb7dbd2de9f574c28f2d620125a8afe7634e75175c2644abda34c57dfb14468675fc881c79180e65268f070a5d8b51259260e8e4e4520dfc9285743666afe1cebee0ef9dc5f4e4a3ad56704882282c6d9da97ec1f6ad6c12d58", 0x5a, 0x0, 0x0, 0x2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0xfc00, 0xffffffffffffffff, &(0x7f0000000480)="f8c8a5b2a0f696dafafba8811c68ab9b3d3615335597666a7ab58604eb63d6e54bd8860dd49a91d75820f06c885a", 0x2e, 0xfffffffffffffffd, 0x0, 0x0, r3}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0xfffe, 0xffffffffffffffff, &(0x7f00000005c0)="e2e63069ba8891c9efb5dc0807e91c7ce213f0aa7181658b231993fb37b76fa783d7eaa23571105a9860c310c17bee2f32a6d120558011e21aa6c167a365e1071165fef6abf6295d2f84e58cf13ccb7f0dd3b8d87f414f85a5b690d734f31185bc70b535823f", 0x66, 0x9b}]) prlimit64(0x0, 0x7, &(0x7f0000000300)={0x0, 0x9}, &(0x7f0000000340)) syz_open_procfs(0x0, &(0x7f0000000240)='net/nf_conntrack\x00') 00:03:24 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000e40), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(r1, &(0x7f0000000f80)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:03:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x2c, 0x2, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_QUOTA={0xc}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x2c}}, 0x0) 00:03:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000000c0)={0x8, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 00:03:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000004d00)={0x0, 0x0, &(0x7f0000004cc0)={&(0x7f0000004c80)={0x14, 0x3, 0x2, 0x5}, 0x14}}, 0x0) 00:03:24 executing program 5: syz_io_uring_setup(0x562, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 00:03:24 executing program 3: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) syz_io_uring_setup(0xd20, &(0x7f0000000400)={0x0, 0x6efc}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000580), 0x200000) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000f80)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0}}, 0x4040001) 00:03:24 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5450, 0x0) 00:03:24 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) 00:03:24 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@buf={0x50, &(0x7f00000000c0)="9623052fad1ab1caaed55cfd4c046fa2ba9e8ecfcc0293e385ab587f03b9c238c999a54cbbb413acd5cb0ef6bb1ef3d40cc6110cc135ad181f885f1bbe28c980cfc07edf181e696599a5a30431998652"}) 00:03:24 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) ioctl$VHOST_VDPA_GET_CONFIG_SIZE(r0, 0x8004af79, 0x0) 00:03:24 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0x1d, &(0x7f0000000000)={0xfffffffd}, 0x8) 00:03:24 executing program 0: getitimer(0x0, &(0x7f0000000a80)) 00:03:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000980)={0x3, 'sit0\x00'}) 00:03:24 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000300), 0x81, 0x80042) write$FUSE_OPEN(r0, &(0x7f0000000340)={0x20}, 0x20) read$FUSE(r0, &(0x7f0000002640)={0x2020}, 0x2020) 00:03:24 executing program 4: syz_io_uring_setup(0x36fe, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 204.835971][ T7685] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 204.846238][ T7685] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:03:24 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x20}], 0x1, 0x0) 00:03:24 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f00000000c0)=[{0x2}, {}], 0x2) 00:03:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x4000801) 00:03:24 executing program 3: syz_clone(0x8868000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:03:24 executing program 0: syz_io_uring_complete(0x0) ioctl$SNDCTL_TMR_TEMPO(0xffffffffffffffff, 0xc0045405, &(0x7f0000000080)=0x5a) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x9c, 0x3, 0x1, 0x0, 0x0, 0x0, {0x2, 0x0, 0x2}, [@CTA_SYNPROXY={0x34, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SYNPROXY_ISN={0x8}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x5}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x9}, @CTA_SYNPROXY_TSOFF={0x8}, @CTA_SYNPROXY_TSOFF={0x8}]}, @CTA_NAT_SRC={0x14, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast1}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}]}, @CTA_NAT_SRC={0x28, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x18}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x1, 0x0, 0xfc6, 0x2, 0x0]}]}, 0x9c}}, 0x2000800) syz_io_uring_setup(0x24cb, &(0x7f0000000280)={0x0, 0x0, 0x400, 0x2, 0x44}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000340)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x118, &(0x7f0000000380)=0x8000, 0x0, 0x4) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000004bc0)={&(0x7f0000004ac0)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000004}, 0x28008011) 00:03:24 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000240), 0x6000) 00:03:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x2, 'ip6_vti0\x00'}) 00:03:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}], 0x2}, 0x40000023) 00:03:24 executing program 0: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000980), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 00:03:24 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, 0x0) 00:03:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='team_slave_1\x00'}) 00:03:25 executing program 2: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000dc0)) 00:03:25 executing program 3: clock_gettime(0x5, &(0x7f0000002b40)) 00:03:25 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5460, 0x0) 00:03:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1}, 0x14}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x2, 0x7, 0x301}, 0x14}}, 0x0) syz_open_dev$vcsu(&(0x7f0000000a40), 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000c00), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001100), r3) 00:03:25 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000e40), 0xffffffffffffffff) 00:03:25 executing program 1: write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000), 0x2) socketpair(0xb, 0x0, 0x0, &(0x7f00000007c0)) 00:03:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, &(0x7f0000000180)) 00:03:25 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000040)=0x3) 00:03:25 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000026c0)=""/202) 00:03:25 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000300), 0x81, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}}) read$FUSE(r0, &(0x7f0000002640)={0x2020}, 0x2020) 00:03:25 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000400)=[{&(0x7f0000000180)=""/114, 0x72}, {&(0x7f0000000200)=""/69, 0x45}, {&(0x7f0000000280)=""/121, 0x79}, {&(0x7f0000000300)=""/250, 0xfa}], 0x4, &(0x7f0000000780)=[{&(0x7f0000000440)=""/12, 0xc}, {&(0x7f0000000480)=""/251, 0xfb}, {0x0}], 0x3, 0x0) 00:03:25 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000680)='/sys/power/pm_wakeup_irq', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 00:03:25 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0x3, 0x8000000000000000, 0x8001}) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000180)='freezer.state\x00', &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x10000000) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f00000000c0)=@dstopts, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000080)=0x10) r5 = io_uring_setup(0x1de0, &(0x7f0000000440)={0x0, 0x20bafc, 0x0, 0x0, 0x0, 0x0, r0}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)=ANY=[@ANYBLOB="11f6bffc00ffff008d844000", @ANYRES32=r5]) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x18, 0x20000000, r6) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000045c0)={&(0x7f0000004580)=[0x0, 0x0, 0x0], 0x3, 0x80800, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000004600)=0x8b1bbc58, 0x4) syz_io_uring_submit(0x0, r3, &(0x7f0000004540)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x24, 0x0, r4, 0x0, 0x0, 0x0, 0x10002, 0x0, {0x1, r6}}, 0x4) r8 = openat$cgroup_freezer_state(r1, &(0x7f0000000140), 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xe) write$cgroup_freezer_state(r8, &(0x7f00000002c0)='FROZEN\x00', 0x7) 00:03:25 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8927, &(0x7f0000000100)={'batadv_slave_1\x00'}) 00:03:25 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000780), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 00:03:25 executing program 1: r0 = memfd_secret(0x0) inotify_rm_watch(r0, 0x0) 00:03:25 executing program 2: syz_io_uring_setup(0xabf, &(0x7f0000000a80)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000b00), &(0x7f0000000b40)) 00:03:25 executing program 4: rseq(&(0x7f00000000c0), 0x20, 0x1, 0x0) 00:03:25 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0x3, 0x8000000000000000, 0x8001}) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000180)='freezer.state\x00', &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x10000000) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f00000000c0)=@dstopts, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000080)=0x10) r5 = io_uring_setup(0x1de0, &(0x7f0000000440)={0x0, 0x20bafc, 0x0, 0x0, 0x0, 0x0, r0}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)=ANY=[@ANYBLOB="11f6bffc00ffff008d844000", @ANYRES32=r5]) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x18, 0x20000000, r6) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000045c0)={&(0x7f0000004580)=[0x0, 0x0, 0x0], 0x3, 0x80800, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000004600)=0x8b1bbc58, 0x4) syz_io_uring_submit(0x0, r3, &(0x7f0000004540)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x24, 0x0, r4, 0x0, 0x0, 0x0, 0x10002, 0x0, {0x1, r6}}, 0x4) r8 = openat$cgroup_freezer_state(r1, &(0x7f0000000140), 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_freezer_state(r8, &(0x7f00000002c0)='FROZEN\x00', 0x7) 00:03:25 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000cc0), 0xffffffffffffffff) 00:03:25 executing program 0: openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 00:03:25 executing program 2: syz_io_uring_complete(0x0) syz_io_uring_setup(0x24cb, &(0x7f0000000280)={0x0, 0xae62, 0x400, 0x2, 0x44}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 00:03:25 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000300), 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000340)) 00:03:25 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8930, &(0x7f0000000100)={'batadv_slave_1\x00'}) [ 248.815714][ T2150] ieee802154 phy0 wpan0: encryption failed: -22 [ 248.817178][ T2150] ieee802154 phy1 wpan1: encryption failed: -22 00:04:20 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0x3, 0x8000000000000000, 0x8001}) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000180)='freezer.state\x00', &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x10000000) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f00000000c0)=@dstopts, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000080)=0x10) r5 = io_uring_setup(0x1de0, &(0x7f0000000440)={0x0, 0x20bafc, 0x0, 0x0, 0x0, 0x0, r0}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)=ANY=[@ANYBLOB="11f6bffc00ffff008d844000", @ANYRES32=r5]) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x18, 0x20000000, r6) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000045c0)={&(0x7f0000004580)=[0x0, 0x0, 0x0], 0x3, 0x80800, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000004600)=0x8b1bbc58, 0x4) syz_io_uring_submit(0x0, r3, &(0x7f0000004540)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x24, 0x0, r4, 0x0, 0x0, 0x0, 0x10002, 0x0, {0x1, r6}}, 0x4) r8 = openat$cgroup_freezer_state(r1, &(0x7f0000000140), 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xe) write$cgroup_freezer_state(r8, &(0x7f00000002c0)='FROZEN\x00', 0x7) 00:04:20 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000880)={{0x3, 0x0, 0x0, 0xee00}}) 00:04:20 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000005880)=""/136) 00:04:20 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000300), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 00:04:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'gre0\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 00:04:20 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x802) ioctl$HIDIOCSFEATURE(r0, 0xc0404806, &(0x7f0000000040)="9c7fd0f7e8f311bdca6378bb1d0298048ea7583766f5e014b6f5e907c8958d3223a28f863db51a2d31e11957d00ce19c989f3c59a4402ea985c9e9070fefad3bbe7ebb7b3cc5f4a3c8f21240c7723b534fecd07efaaa5066bbe7dd040ba6588eff4061061477b8b50272332f6e3c8628d8e59dcbfa34a71d5d5b1462c0aa084008dd26b67ac8186d8f29b5f1890582e190648501a4e8bda931aa3267b5a577a9d632fe61bc529dc084f1b2016fde") syz_usb_connect$uac1(0x0, 0xde, &(0x7f0000000100)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xcc, 0x3, 0x1, 0x1, 0x0, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xec, 0x7f}, [@selector_unit={0x6, 0x24, 0x5, 0x4, 0x4, ','}, @feature_unit={0xb, 0x24, 0x6, 0x1, 0x5, 0x2, [0x1, 0x3], 0xf7}, @input_terminal={0xc, 0x24, 0x2, 0x3, 0x203, 0x5, 0x27, 0xfff, 0x2, 0x7}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x100, 0x5, 0x5, 0x5}, @mixer_unit={0xb, 0x24, 0x4, 0x2, 0x5, "cba826efa5de"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x5, 0x9}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x0, 0x1, 0x40, 0x1, "c35989"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x1f, 0x1, 0x9, 0x5, "163276"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x2, 0x2, 0x3, 0x8, "c1f3c1", '\b'}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x1, 0x4, 0xff, 0x5, "f9", "1b"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x4, 0x4, 0x1, 0x1, "f6"}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x5, 0xee, 0x7f, {0x7, 0x25, 0x1, 0x3, 0x9, 0xf800}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x7, 0xba, 0x55, {0x7, 0x25, 0x1, 0x1, 0x6, 0x3}}}}}}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x300, 0x8, 0x1f, 0x0, 0xef, 0x6}, 0xed, &(0x7f0000000240)={0x5, 0xf, 0xed, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0xe, 0x3, 0x5, 0x3ff}, @ptm_cap={0x3}, @generic={0x5a, 0x10, 0x3, "ee2e1d8a1842420338b61d1ffa8966a5356f9e1ec0bacf9e267cbd06d525cb9001ea0a66211b9a57b8eaf72e83eb29e67b0dfcd82898c137f02c52a6c11cc3984cc3951b03fed6f1d93f2ab93dfe631de89a21623eecb1"}, @generic={0x84, 0x10, 0x4, "2a93104062efdfd1ea78cf905a91ca59ca68d04566728f5eb0470edd0bb89d3a5c1dfbc3b260d8964fc5b6103933ff35de84626d62f16abd08e9d52bbd2b5e567cfa6498c11e2da5d3a3ebb9d37bd0baf8f8d686ded9b47c874b8d4101a47b1b9cb9e97c50b4abe59d51e6bda57737db5c3caaa03c5fa1625ee036cd2a436f85f9"}]}, 0x3, [{0xeb, &(0x7f0000000580)=ANY=[@ANYBLOB="eb03d5b863f5a8362c1c423c555b28c92108196c0555ce0c4757bcc8b017ef2ee28e73d050ba6167ec93d5a5eb7ffd3d591884735eab25f6ecfc44b12fadb218b371cc45ed0cd3c93e4e1b15a89b0afd21b525df2a241f1e5eaeae826f1c81d9b20ab29aaeaa49ab7979004b5d48dc98fc01221656443740ecb4c69735de82f6941118facd97c0959d3b33602cb9297dd6901df3ca3ac351cd86bc61445f6879a2a7dca245459e4f9ce934577a8f288f8bf0f683dcbe6f1eeb4f78f1ba5689db954d510a49d5474e0d20a9d75cf59f5428b8b29c343b947a1cabf3c8ae9094882e460965fb3e73048b70914038901164dfcccf98eb606c600300000000000000e1d0c30678ad1d4e6c618bdbb9c8c84704005215bd55412d4b3ce89c588e33faa32b6bc596264475765c99f4f706178df75074d8492ba1c6ccaea46a7ce502b8adf4ea86410c54b16f14a00a7ddee33994543a8f3312413b31c7f05946656770657eec1662f017adaf5fc4b4f93c68cac676369610c6d9d09325e6cede5d4c25c6e269aac6eb2dd8fe92dd39e5a1926115803927fd8e3437cceb0908423d3b063ee178a5a1c8cce29d237a773793f08804cac1b9fd7b74f468cb503d63f3d3172dba8280dcb7b6c004216e77b8b36306f26a5145c5622a8efe8cdcb57da99d4a4954dce4d57e74d055344101be4f12f9fd60c6f5eb79dc54f01aea9ac3fe8e77194365d96cacdfc8f7a8a72db1793715fb476462e3e6a2400ed14dd9e041d29812aa5a90758e78f612d6bbbc016d9aaef3303d9613cda32a6b29e613c92143dd2a8128e614d61d"]}, {0x5, &(0x7f0000000440)=@string={0x5, 0x3, '\"]/'}}, {0xad, &(0x7f0000000480)=@string={0xad, 0x3, "7c918f3d9c1a8b657b8b6a646476e6e3e5b5cd8cc184473acb92da005d8f7446f2b767ed2d1a62b34d3e2ba8550e225db5f76cfc518ea9a040289082ed2074f5fda2553298a842f0feb79f0359d34bc4b1d357ce099ac28d31857d83fc6a9bb0a060ce1f4f6d71e76f98c46beaf1341c37a01a394e341145a45c6ac71e75ca22eb2b35ef797bd2f5db3f045bcd736431ca525afb07d4fc43b163b03e768b9d95ba68cc354b36204b9970e8"}}]}) 00:04:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x18, &(0x7f0000000000)="0d930872", 0x4) 00:04:20 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_ext={0x1c, 0xf4240, &(0x7f0000000500)=@raw=[@map_val], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:04:20 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x6, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1260, r1) 00:04:20 executing program 4: syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) r0 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGREPORTINFO(r0, 0xd01c4813, &(0x7f0000000040)) 00:04:20 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) 00:04:20 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000), 0x1, 0x6281) [ 263.053803][ T6013] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 263.064475][ T6013] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 263.066526][ T6013] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 263.069061][ T6013] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 263.070965][ T6013] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 263.074369][ T6021] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 263.074709][ T6013] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 263.077966][ T6013] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 263.087924][ T6021] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 263.089802][ T6021] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 263.091440][ T6021] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 263.173700][ T7794] chnl_net:caif_netlink_parms(): no params data found [ 263.218565][ T7794] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.220034][ T7794] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.221633][ T7794] bridge_slave_0: entered allmulticast mode [ 263.223406][ T7794] bridge_slave_0: entered promiscuous mode [ 263.229398][ T7794] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.230904][ T7794] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.232520][ T7794] bridge_slave_1: entered allmulticast mode [ 263.234792][ T7794] bridge_slave_1: entered promiscuous mode [ 263.252834][ T7794] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.261575][ T7794] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.291186][ T7794] team0: Port device team_slave_0 added [ 263.306210][ T7794] team0: Port device team_slave_1 added [ 263.327496][ T7794] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.328902][ T7794] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.334706][ T7794] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.338523][ T7794] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.339937][ T7794] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.346502][ T7794] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.406359][ T7794] hsr_slave_0: entered promiscuous mode [ 263.454610][ T7794] hsr_slave_1: entered promiscuous mode [ 263.494373][ T7794] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.495938][ T7794] Cannot create hsr debugfs directory [ 263.497234][ T7792] chnl_net:caif_netlink_parms(): no params data found [ 263.567925][ T7792] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.569536][ T7792] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.571202][ T7792] bridge_slave_0: entered allmulticast mode [ 263.573079][ T7792] bridge_slave_0: entered promiscuous mode [ 263.585847][ T7792] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.587270][ T7792] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.588915][ T7792] bridge_slave_1: entered allmulticast mode [ 263.590863][ T7792] bridge_slave_1: entered promiscuous mode [ 263.621356][ T7794] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 263.645957][ T7792] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.649641][ T7792] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.661663][ T7792] team0: Port device team_slave_0 added [ 263.664261][ T7792] team0: Port device team_slave_1 added [ 263.677826][ T7792] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.679287][ T7792] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.693079][ T7792] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.720425][ T7794] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 263.733014][ T7792] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.735016][ T7792] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.740219][ T7792] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.805883][ T7792] hsr_slave_0: entered promiscuous mode [ 263.845195][ T7792] hsr_slave_1: entered promiscuous mode [ 263.884332][ T7792] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.885956][ T7792] Cannot create hsr debugfs directory [ 263.910422][ T7794] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 263.995458][ T7794] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.152965][ T7794] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 264.212222][ T7792] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.227976][ T7794] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 264.276990][ T7794] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 264.338579][ T7792] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.342538][ T7794] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 264.415425][ T7792] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.478794][ T7792] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.489183][ T7794] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.510491][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.512469][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.518822][ T7794] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.533570][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.536602][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.538533][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.540043][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.541852][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.551905][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.553901][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.555539][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.571995][ T7794] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.575743][ T7794] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.579825][ T1318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.581803][ T1318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.584694][ T1318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.586914][ T1318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.589238][ T1318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.591385][ T1318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.593537][ T1318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.596162][ T1318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.598218][ T1318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.600452][ T1318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.602476][ T1318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.605298][ T1318] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.607427][ T1318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.673798][ T7792] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 264.728530][ T7792] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 264.765820][ T7792] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 264.796221][ T7792] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 264.839429][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.841174][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.851628][ T7794] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.875823][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.878047][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.883282][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.886595][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.889812][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.892153][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.900404][ T7794] veth0_vlan: entered promiscuous mode [ 264.907552][ T7794] veth1_vlan: entered promiscuous mode [ 264.931165][ T7792] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.938703][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.940681][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.942745][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.945949][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.949846][ T7794] veth0_macvtap: entered promiscuous mode [ 264.953276][ T7794] veth1_macvtap: entered promiscuous mode [ 264.963366][ T7792] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.966579][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.968597][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.970598][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.972607][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.979320][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.981511][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.983516][ T6076] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.985106][ T6076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.988469][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.998239][ T7794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.000451][ T7794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.002614][ T7794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.005747][ T7794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.007853][ T7794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.010020][ T7794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.012233][ T7794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.015111][ T7794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.017217][ T7794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.019438][ T7794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.021563][ T7794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.023756][ T7794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.028544][ T7794] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.030359][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.032538][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.034867][ T6076] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.036388][ T6076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.038372][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.040735][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.058450][ T7792] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 265.060599][ T7792] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.064602][ T6073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.066880][ T6073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.069170][ T6073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.071655][ T6073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.073824][ T6073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.076448][ T6073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.078586][ T6073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.080626][ T6073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.082791][ T6073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.084909][ T6073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.087188][ T7794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.089395][ T7794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.091439][ T7794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.093608][ T7794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.099531][ T7794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.101769][ T7794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.103722][ T7794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.106514][ T7794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.108527][ T7794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.110686][ T7794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.112626][ T7794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.114900][ T7794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.117805][ T7794] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.119775][ T6073] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.121803][ T6073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.123662][ T6073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.125900][ T6073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.132750][ T7794] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.134414][ T6021] Bluetooth: hci7: command 0x0409 tx timeout [ 265.135077][ T7794] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.136038][ T6021] Bluetooth: hci6: command 0x0409 tx timeout [ 265.137629][ T7794] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.153530][ T7794] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.211317][ T40] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.224094][ T40] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.225035][ T7463] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.227300][ T7463] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.227341][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 265.231394][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 265.258244][ T7792] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.260336][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.262014][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.370795][ T7825] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 265.373880][ T7825] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 265.414506][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.416584][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.427074][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.429149][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.431194][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.433063][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.437757][ T7792] veth0_vlan: entered promiscuous mode [ 265.442467][ T7792] veth1_vlan: entered promiscuous mode [ 265.456915][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.458865][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.460820][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.463279][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.470293][ T7792] veth0_macvtap: entered promiscuous mode [ 265.473489][ T7792] veth1_macvtap: entered promiscuous mode [ 265.482240][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.484974][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.487070][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.489350][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.491290][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.493499][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.496800][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.498918][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.500906][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.503067][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.505870][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.508057][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.510077][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.512279][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.515959][ T7792] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.518648][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.520657][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.522638][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.525606][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.529483][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.531642][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.533688][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.536939][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.539410][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.541574][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.543600][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.546194][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.548181][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.550398][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.552399][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.557626][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.559643][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.561754][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.564979][ T7792] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.567929][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.569976][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.574114][ T7792] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.575943][ T7792] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.577730][ T7792] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.579478][ T7792] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.613502][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.625081][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.629186][ T6087] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.630840][ T6087] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.631827][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 265.634751][ T7462] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 267.214693][ T48] Bluetooth: hci6: command 0x041b tx timeout [ 267.215999][ T48] Bluetooth: hci7: command 0x041b tx timeout [ 269.294731][ T6021] Bluetooth: hci6: command 0x040f tx timeout [ 269.294809][ T48] Bluetooth: hci7: command 0x040f tx timeout [ 271.374564][ T6013] Bluetooth: hci7: command 0x0419 tx timeout [ 271.375923][ T6013] Bluetooth: hci6: command 0x0419 tx timeout [ 307.214369][ T6021] Bluetooth: hci0: command 0x0406 tx timeout [ 307.214857][ T6013] Bluetooth: hci3: command 0x0406 tx timeout [ 307.215660][ T6021] Bluetooth: hci4: command 0x0406 tx timeout [ 307.216917][ T6013] Bluetooth: hci1: command 0x0406 tx timeout [ 307.218183][ T6021] Bluetooth: hci5: command 0x0406 tx timeout [ 307.219345][ T6013] Bluetooth: hci2: command 0x0406 tx timeout [ 310.260749][ T2150] ieee802154 phy0 wpan0: encryption failed: -22 [ 310.262195][ T2150] ieee802154 phy1 wpan1: encryption failed: -22 00:05:20 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0x3, 0x8000000000000000, 0x8001}) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000180)='freezer.state\x00', &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x10000000) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f00000000c0)=@dstopts, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000080)=0x10) r5 = io_uring_setup(0x1de0, &(0x7f0000000440)={0x0, 0x20bafc, 0x0, 0x0, 0x0, 0x0, r0}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)=ANY=[@ANYBLOB="11f6bffc00ffff008d844000", @ANYRES32=r5]) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r5, 0x18, 0x20000000, r6) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000045c0)={&(0x7f0000004580)=[0x0, 0x0, 0x0], 0x3, 0x80800, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000004600)=0x8b1bbc58, 0x4) syz_io_uring_submit(0x0, r3, &(0x7f0000004540)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x24, 0x0, r4, 0x0, 0x0, 0x0, 0x10002, 0x0, {0x1, r6}}, 0x4) r8 = openat$cgroup_freezer_state(r1, &(0x7f0000000140), 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xe) write$cgroup_freezer_state(r8, &(0x7f00000002c0)='FROZEN\x00', 0x7) 00:05:20 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) syz_clone3(&(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:05:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x6, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x7, 0x3f, 0x81, 0x7}) 00:05:20 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x6, 0x0) ioctl$LOOP_SET_FD(r0, 0x127f, 0xffffffffffffffff) 00:05:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x7f, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) 00:05:20 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='\x00'}, 0x10) 00:05:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, 0x18, 0xa01, 0x0, 0x0, {0x4}, [@nested={0xa, 0x16, 0x0, 0x1, [@generic="42f2d4f8599c"]}]}, 0x20}}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001880)={0x2020}, 0x2020) getpid() 00:05:20 executing program 2: syz_clone3(&(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:05:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x8000002, 0x2c8, 0xffffffff, 0x0, 0x1d0, 0x1d0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth1\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@remote, @local, 0x0, 0x0, 'syz_tun\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "7bdd4b08d320fba438a34db343412858b585762535f31d10dc7493d1d055"}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) 00:05:20 executing program 0: syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) syz_clone3(&(0x7f00000041c0)={0x20200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000004180)=[0xffffffffffffffff], 0x1}, 0x58) 00:05:20 executing program 3: syz_clone3(&(0x7f0000003400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000003840)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:05:20 executing program 1: syz_clone3(&(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 322.477162][ T6013] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 322.479518][ T6013] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 322.481539][ T6013] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 322.483426][ T6013] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 322.486015][ T6013] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 322.635095][ T7864] chnl_net:caif_netlink_parms(): no params data found [ 322.662669][ T7864] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.664531][ T7864] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.666174][ T7864] bridge_slave_0: entered allmulticast mode [ 322.667925][ T7864] bridge_slave_0: entered promiscuous mode [ 322.670821][ T7864] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.672367][ T7864] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.673895][ T7864] bridge_slave_1: entered allmulticast mode [ 322.676115][ T7864] bridge_slave_1: entered promiscuous mode [ 322.689157][ T7864] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 322.692833][ T7864] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 322.706492][ T7864] team0: Port device team_slave_0 added [ 322.709042][ T7864] team0: Port device team_slave_1 added [ 322.721484][ T7864] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 322.722880][ T7864] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.728381][ T7864] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 322.731787][ T7864] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 322.733350][ T7864] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.742471][ T7864] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 322.816319][ T7864] hsr_slave_0: entered promiscuous mode [ 322.854572][ T7864] hsr_slave_1: entered promiscuous mode [ 322.905085][ T7864] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 322.906749][ T7864] Cannot create hsr debugfs directory [ 322.966071][ T7864] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.023991][ T7864] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.099984][ T7864] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.160188][ T7864] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 323.311485][ T7864] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 323.336238][ T7864] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 323.386326][ T7864] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 323.426853][ T7864] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 323.477993][ T7864] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.479643][ T7864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.481672][ T7864] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.483229][ T7864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.517834][ T7864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.525692][ T1318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.528017][ T1318] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.530319][ T1318] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.533672][ T1318] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 323.541310][ T7864] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.548387][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.550411][ T6076] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.551961][ T6076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.566832][ T1318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.568828][ T1318] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.570364][ T1318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.572955][ T1318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.575661][ T1318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.583115][ T7864] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 323.587212][ T7864] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.590707][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.592753][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.595542][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.598088][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.674598][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.676879][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.682064][ T7864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.798160][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 323.800395][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 323.806461][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.808528][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.810733][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 323.812546][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 323.817866][ T7864] veth0_vlan: entered promiscuous mode [ 323.823001][ T7864] veth1_vlan: entered promiscuous mode [ 323.836224][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 323.838247][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 323.840267][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 323.842463][ T6076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 323.846429][ T7864] veth0_macvtap: entered promiscuous mode [ 323.849871][ T7864] veth1_macvtap: entered promiscuous mode [ 323.859386][ T7864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.861516][ T7864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.863521][ T7864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.868068][ T7864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.869999][ T7864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.872133][ T7864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.875082][ T7864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.877276][ T7864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.879367][ T7864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.881488][ T7864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.883509][ T7864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.886840][ T7864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.888871][ T7864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.890951][ T7864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.892919][ T7864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.895204][ T7864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.898509][ T7864] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.900467][ T1318] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 323.902555][ T1318] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 323.907305][ T1318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 323.909347][ T1318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 323.912822][ T7864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.915191][ T7864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.917140][ T7864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.919396][ T7864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.921426][ T7864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.923512][ T7864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.926105][ T7864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.928364][ T7864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.930318][ T7864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.932424][ T7864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.934756][ T7864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.936820][ T7864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.938861][ T7864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.940928][ T7864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.943032][ T7864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.945535][ T7864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.948691][ T7864] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 323.950790][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 323.952973][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 323.958361][ T7864] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.960253][ T7864] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.962163][ T7864] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.963991][ T7864] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 324.005778][ T40] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 324.009038][ T40] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.015799][ T6073] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 324.023948][ T40] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 324.026600][ T40] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.029417][ T6073] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 324.574338][ T48] Bluetooth: hci8: command 0x0409 tx timeout [ 326.654435][ T6013] Bluetooth: hci8: command 0x041b tx timeout [ 328.734673][ T6013] Bluetooth: hci8: command 0x040f tx timeout [ 330.824329][ T48] Bluetooth: hci8: command 0x0419 tx timeout [ 362.094445][ T29] INFO: task kworker/u4:9:7466 blocked for more than 143 seconds. [ 362.096197][ T29] Not tainted 6.4.0-rc7-syzkaller-ge40939bbfc68 #0 [ 362.097698][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 362.099553][ T29] task:kworker/u4:9 state:D stack:0 pid:7466 ppid:2 flags:0x00000008 [ 362.102166][ T29] Workqueue: events_unbound io_ring_exit_work [ 362.103421][ T29] Call trace: [ 362.104075][ T29] __switch_to+0x320/0x754 [ 362.105951][ T29] __schedule+0x1368/0x23b8 [ 362.114201][ T29] schedule+0xc4/0x170 [ 362.115034][ T29] schedule_timeout+0xb8/0x348 [ 362.116018][ T29] do_wait_for_common+0x30c/0x468 [ 362.117067][ T29] wait_for_completion+0x48/0x60 [ 362.118170][ T29] io_ring_exit_work+0x600/0x738 [ 362.119161][ T29] process_one_work+0x788/0x12d4 [ 362.120258][ T29] worker_thread+0x8e0/0xfe8 [ 362.121267][ T29] kthread+0x288/0x310 [ 362.122129][ T29] ret_from_fork+0x10/0x20 [ 362.123050][ T29] INFO: task kworker/u4:10:7469 blocked for more than 143 seconds. [ 362.132726][ T29] Not tainted 6.4.0-rc7-syzkaller-ge40939bbfc68 #0 [ 362.134252][ T29] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 362.136070][ T29] task:kworker/u4:10 state:D stack:0 pid:7469 ppid:2 flags:0x00000008 [ 362.138033][ T29] Workqueue: events_unbound io_ring_exit_work [ 362.139283][ T29] Call trace: [ 362.140004][ T29] __switch_to+0x320/0x754 [ 362.140942][ T29] __schedule+0x1368/0x23b8 [ 362.141860][ T29] schedule+0xc4/0x170 [ 362.142818][ T29] schedule_timeout+0xb8/0x348 [ 362.143846][ T29] do_wait_for_common+0x30c/0x468 [ 362.153252][ T29] wait_for_completion+0x48/0x60 [ 362.154377][ T29] io_ring_exit_work+0x600/0x738 [ 362.155364][ T29] process_one_work+0x788/0x12d4 [ 362.156401][ T29] worker_thread+0x8e0/0xfe8 [ 362.157451][ T29] kthread+0x288/0x310 [ 362.158314][ T29] ret_from_fork+0x10/0x20 [ 362.159305][ T29] [ 362.159305][ T29] Showing all locks held in the system: [ 362.160917][ T29] 1 lock held by rcu_tasks_kthre/13: [ 362.161991][ T29] #0: ffff80008e0b16d0 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x44/0xcf4 [ 362.172732][ T29] 1 lock held by rcu_tasks_trace/14: [ 362.173833][ T29] #0: ffff80008e0b1a90 (rcu_tasks_trace.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x44/0xcf4 [ 362.177728][ T29] 1 lock held by khungtaskd/29: [ 362.178701][ T29] #0: ffff80008e0b1500 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0xc/0x44 [ 362.180705][ T29] 2 locks held by klogd/5582: [ 362.181735][ T29] 2 locks held by getty/5735: [ 362.182691][ T29] #0: ffff0000d510f098 (&tty->ldisc_sem){++++}-{0:0}, at: ldsem_down_read+0x3c/0x4c [ 362.194231][ T29] #1: ffff800092e902f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x414/0x1210 [ 362.196380][ T29] 2 locks held by kworker/u4:7/7463: [ 362.197470][ T29] #0: ffff0000c0029138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x664/0x12d4 [ 362.199759][ T29] #1: ffff8000a46a7c20 ((work_completion)(&ctx->exit_work)){+.+.}-{0:0}, at: process_one_work+0x6a8/0x12d4 [ 362.202193][ T29] 2 locks held by kworker/u4:8/7464: [ 362.203903][ T29] #0: ffff0000c0029138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x664/0x12d4 [ 362.214276][ T29] #1: ffff8000a4977c20 ((work_completion)(&ctx->exit_work)){+.+.}-{0:0}, at: process_one_work+0x6a8/0x12d4 [ 362.216629][ T29] 2 locks held by kworker/u4:9/7466: [ 362.217770][ T29] #0: ffff0000c0029138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x664/0x12d4 [ 362.220020][ T29] #1: ffff8000a4987c20 ((work_completion)(&ctx->exit_work)){+.+.}-{0:0}, at: process_one_work+0x6a8/0x12d4 [ 362.222575][ T29] 2 locks held by kworker/u4:10/7469: [ 362.223682][ T29] #0: ffff0000c0029138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x664/0x12d4 [ 362.226190][ T29] #1: ffff8000a4997c20 ((work_completion)(&ctx->exit_work)){+.+.}-{0:0}, at: process_one_work+0x6a8/0x12d4 [ 362.228675][ T29] [ 362.229209][ T29] ============================================= [ 362.229209][ T29] [ 362.230996][ T29] Kernel panic - not syncing: hung_task: blocked tasks [ 362.232420][ T29] CPU: 0 PID: 29 Comm: khungtaskd Not tainted 6.4.0-rc7-syzkaller-ge40939bbfc68 #0 [ 362.234357][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 362.236517][ T29] Call trace: [ 362.237202][ T29] dump_backtrace+0x1b8/0x1e4 [ 362.238300][ T29] show_stack+0x2c/0x44 [ 362.239173][ T29] dump_stack_lvl+0xd0/0x124 [ 362.240102][ T29] dump_stack+0x1c/0x28 [ 362.241032][ T29] panic+0x2d0/0x7b4 [ 362.241870][ T29] hung_task_panic+0x0/0x2c [ 362.242809][ T29] kthread+0x288/0x310 [ 362.243735][ T29] ret_from_fork+0x10/0x20 [ 362.244759][ T29] SMP: stopping secondary CPUs [ 362.245854][ T29] Kernel Offset: disabled [ 362.246767][ T29] CPU features: 0x0000004,0e008010,c4017203 [ 362.248066][ T29] Memory Limit: none [ 362.886547][ T29] Rebooting in 86400 seconds..