Warning: Permanently added '10.128.1.23' (ECDSA) to the list of known hosts. syzkaller login: [ 95.133733][ T7] cfg80211: failed to load regulatory.db 2022/02/07 08:37:27 fuzzer started 2022/02/07 08:37:27 dialing manager at 10.128.0.169:40423 [ 101.812565][ T3479] cgroup: Unknown subsys name 'net' [ 101.955796][ T3479] cgroup: Unknown subsys name 'rlimit' 2022/02/07 08:37:29 syscalls: 3330 2022/02/07 08:37:29 code coverage: enabled 2022/02/07 08:37:29 comparison tracing: enabled 2022/02/07 08:37:29 extra coverage: enabled 2022/02/07 08:37:29 delay kcov mmap: mmap returned an invalid pointer 2022/02/07 08:37:29 setuid sandbox: enabled 2022/02/07 08:37:29 namespace sandbox: enabled 2022/02/07 08:37:29 Android sandbox: /sys/fs/selinux/policy does not exist 2022/02/07 08:37:29 fault injection: enabled 2022/02/07 08:37:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/02/07 08:37:29 net packet injection: enabled 2022/02/07 08:37:29 net device setup: enabled 2022/02/07 08:37:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/02/07 08:37:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/02/07 08:37:29 USB emulation: enabled 2022/02/07 08:37:29 hci packet injection: enabled 2022/02/07 08:37:29 wifi device emulation: enabled 2022/02/07 08:37:29 802.15.4 emulation: enabled 2022/02/07 08:37:29 fetching corpus: 0, signal 0/2000 (executing program) 2022/02/07 08:37:29 fetching corpus: 50, signal 13426/17303 (executing program) 2022/02/07 08:37:29 fetching corpus: 100, signal 19716/25450 (executing program) 2022/02/07 08:37:29 fetching corpus: 150, signal 23302/30882 (executing program) 2022/02/07 08:37:29 fetching corpus: 200, signal 28203/37587 (executing program) 2022/02/07 08:37:29 fetching corpus: 250, signal 34197/45306 (executing program) 2022/02/07 08:37:29 fetching corpus: 300, signal 39025/51817 (executing program) 2022/02/07 08:37:29 fetching corpus: 350, signal 42069/56585 (executing program) 2022/02/07 08:37:29 fetching corpus: 400, signal 45817/62003 (executing program) 2022/02/07 08:37:29 fetching corpus: 450, signal 48720/66571 (executing program) 2022/02/07 08:37:29 fetching corpus: 500, signal 51478/70974 (executing program) 2022/02/07 08:37:29 fetching corpus: 550, signal 53196/74393 (executing program) 2022/02/07 08:37:30 fetching corpus: 600, signal 55285/78161 (executing program) 2022/02/07 08:37:30 fetching corpus: 650, signal 58287/82714 (executing program) 2022/02/07 08:37:30 fetching corpus: 700, signal 59703/85780 (executing program) 2022/02/07 08:37:30 fetching corpus: 750, signal 61381/89063 (executing program) 2022/02/07 08:37:30 fetching corpus: 800, signal 63659/92890 (executing program) 2022/02/07 08:37:30 fetching corpus: 850, signal 65641/96403 (executing program) 2022/02/07 08:37:30 fetching corpus: 900, signal 66928/99300 (executing program) 2022/02/07 08:37:30 fetching corpus: 950, signal 68387/102333 (executing program) 2022/02/07 08:37:30 fetching corpus: 1000, signal 69965/105449 (executing program) 2022/02/07 08:37:30 fetching corpus: 1050, signal 71307/108345 (executing program) 2022/02/07 08:37:30 fetching corpus: 1100, signal 73050/111596 (executing program) 2022/02/07 08:37:30 fetching corpus: 1150, signal 74889/114899 (executing program) 2022/02/07 08:37:30 fetching corpus: 1200, signal 77095/118558 (executing program) 2022/02/07 08:37:30 fetching corpus: 1250, signal 78605/121548 (executing program) 2022/02/07 08:37:30 fetching corpus: 1300, signal 80199/124564 (executing program) 2022/02/07 08:37:31 fetching corpus: 1350, signal 81774/127587 (executing program) 2022/02/07 08:37:31 fetching corpus: 1400, signal 83088/130380 (executing program) 2022/02/07 08:37:31 fetching corpus: 1450, signal 84289/133055 (executing program) 2022/02/07 08:37:31 fetching corpus: 1500, signal 85444/135642 (executing program) 2022/02/07 08:37:31 fetching corpus: 1550, signal 86572/138235 (executing program) 2022/02/07 08:37:31 fetching corpus: 1600, signal 87804/140895 (executing program) 2022/02/07 08:37:31 fetching corpus: 1650, signal 90527/144840 (executing program) 2022/02/07 08:37:31 fetching corpus: 1700, signal 91479/147241 (executing program) 2022/02/07 08:37:31 fetching corpus: 1750, signal 92608/149766 (executing program) 2022/02/07 08:37:31 fetching corpus: 1800, signal 93372/151995 (executing program) 2022/02/07 08:37:31 fetching corpus: 1850, signal 95159/155111 (executing program) 2022/02/07 08:37:31 fetching corpus: 1900, signal 96846/158055 (executing program) 2022/02/07 08:37:31 fetching corpus: 1950, signal 97686/160320 (executing program) 2022/02/07 08:37:31 fetching corpus: 2000, signal 98586/162598 (executing program) 2022/02/07 08:37:32 fetching corpus: 2050, signal 99539/164941 (executing program) 2022/02/07 08:37:32 fetching corpus: 2100, signal 100192/167008 (executing program) 2022/02/07 08:37:32 fetching corpus: 2150, signal 101222/169429 (executing program) 2022/02/07 08:37:32 fetching corpus: 2200, signal 102615/172113 (executing program) 2022/02/07 08:37:32 fetching corpus: 2250, signal 103812/174618 (executing program) 2022/02/07 08:37:32 fetching corpus: 2300, signal 104711/176877 (executing program) 2022/02/07 08:37:32 fetching corpus: 2350, signal 105290/178866 (executing program) 2022/02/07 08:37:32 fetching corpus: 2400, signal 106219/181145 (executing program) 2022/02/07 08:37:32 fetching corpus: 2450, signal 107510/183655 (executing program) 2022/02/07 08:37:32 fetching corpus: 2500, signal 108521/185957 (executing program) 2022/02/07 08:37:32 fetching corpus: 2550, signal 109142/187968 (executing program) 2022/02/07 08:37:32 fetching corpus: 2600, signal 110652/190661 (executing program) 2022/02/07 08:37:32 fetching corpus: 2650, signal 111699/192948 (executing program) 2022/02/07 08:37:33 fetching corpus: 2700, signal 112540/195095 (executing program) 2022/02/07 08:37:33 fetching corpus: 2750, signal 113628/197394 (executing program) 2022/02/07 08:37:33 fetching corpus: 2800, signal 115286/200146 (executing program) 2022/02/07 08:37:33 fetching corpus: 2850, signal 115854/202044 (executing program) 2022/02/07 08:37:33 fetching corpus: 2900, signal 116614/204066 (executing program) 2022/02/07 08:37:33 fetching corpus: 2950, signal 117539/206195 (executing program) 2022/02/07 08:37:33 fetching corpus: 3000, signal 118672/208459 (executing program) 2022/02/07 08:37:33 fetching corpus: 3050, signal 119988/210888 (executing program) 2022/02/07 08:37:33 fetching corpus: 3100, signal 121134/213166 (executing program) 2022/02/07 08:37:33 fetching corpus: 3150, signal 121820/215132 (executing program) 2022/02/07 08:37:33 fetching corpus: 3200, signal 123085/217510 (executing program) 2022/02/07 08:37:33 fetching corpus: 3250, signal 123794/219442 (executing program) 2022/02/07 08:37:33 fetching corpus: 3300, signal 124551/221361 (executing program) 2022/02/07 08:37:34 fetching corpus: 3350, signal 125512/223463 (executing program) 2022/02/07 08:37:34 fetching corpus: 3400, signal 126237/225441 (executing program) 2022/02/07 08:37:34 fetching corpus: 3450, signal 126721/227200 (executing program) 2022/02/07 08:37:34 fetching corpus: 3500, signal 127840/229390 (executing program) 2022/02/07 08:37:34 fetching corpus: 3550, signal 128759/231468 (executing program) 2022/02/07 08:37:34 fetching corpus: 3600, signal 129454/233353 (executing program) 2022/02/07 08:37:34 fetching corpus: 3650, signal 130212/235299 (executing program) 2022/02/07 08:37:34 fetching corpus: 3700, signal 130884/237152 (executing program) 2022/02/07 08:37:34 fetching corpus: 3750, signal 131530/239023 (executing program) 2022/02/07 08:37:34 fetching corpus: 3800, signal 132008/240774 (executing program) 2022/02/07 08:37:34 fetching corpus: 3850, signal 132687/242622 (executing program) 2022/02/07 08:37:34 fetching corpus: 3900, signal 133386/244493 (executing program) 2022/02/07 08:37:34 fetching corpus: 3950, signal 134119/246365 (executing program) 2022/02/07 08:37:35 fetching corpus: 4000, signal 134838/248210 (executing program) 2022/02/07 08:37:35 fetching corpus: 4050, signal 135388/249936 (executing program) 2022/02/07 08:37:35 fetching corpus: 4100, signal 136109/251780 (executing program) 2022/02/07 08:37:35 fetching corpus: 4150, signal 136694/253541 (executing program) 2022/02/07 08:37:35 fetching corpus: 4200, signal 137573/255452 (executing program) 2022/02/07 08:37:35 fetching corpus: 4250, signal 138166/257211 (executing program) 2022/02/07 08:37:35 fetching corpus: 4300, signal 138735/258926 (executing program) 2022/02/07 08:37:35 fetching corpus: 4350, signal 139391/260738 (executing program) 2022/02/07 08:37:35 fetching corpus: 4400, signal 139950/262423 (executing program) 2022/02/07 08:37:35 fetching corpus: 4450, signal 140437/264076 (executing program) 2022/02/07 08:37:35 fetching corpus: 4500, signal 141325/266002 (executing program) 2022/02/07 08:37:36 fetching corpus: 4550, signal 141905/267707 (executing program) 2022/02/07 08:37:36 fetching corpus: 4600, signal 142591/269439 (executing program) 2022/02/07 08:37:36 fetching corpus: 4650, signal 143078/271065 (executing program) 2022/02/07 08:37:36 fetching corpus: 4700, signal 143715/272813 (executing program) 2022/02/07 08:37:36 fetching corpus: 4750, signal 144755/274737 (executing program) 2022/02/07 08:37:36 fetching corpus: 4800, signal 145402/276455 (executing program) 2022/02/07 08:37:36 fetching corpus: 4850, signal 145957/278100 (executing program) 2022/02/07 08:37:36 fetching corpus: 4900, signal 146898/279961 (executing program) 2022/02/07 08:37:36 fetching corpus: 4950, signal 147411/281594 (executing program) 2022/02/07 08:37:36 fetching corpus: 5000, signal 148078/283322 (executing program) 2022/02/07 08:37:36 fetching corpus: 5050, signal 148585/284952 (executing program) 2022/02/07 08:37:36 fetching corpus: 5100, signal 149189/286606 (executing program) 2022/02/07 08:37:36 fetching corpus: 5150, signal 149650/288192 (executing program) 2022/02/07 08:37:36 fetching corpus: 5200, signal 150296/289899 (executing program) 2022/02/07 08:37:36 fetching corpus: 5250, signal 150860/291484 (executing program) 2022/02/07 08:37:37 fetching corpus: 5300, signal 151468/293117 (executing program) 2022/02/07 08:37:37 fetching corpus: 5350, signal 152033/294739 (executing program) 2022/02/07 08:37:37 fetching corpus: 5400, signal 152515/296269 (executing program) 2022/02/07 08:37:37 fetching corpus: 5450, signal 153091/297828 (executing program) 2022/02/07 08:37:37 fetching corpus: 5500, signal 153849/299538 (executing program) 2022/02/07 08:37:37 fetching corpus: 5550, signal 154377/301112 (executing program) 2022/02/07 08:37:37 fetching corpus: 5600, signal 154836/302632 (executing program) 2022/02/07 08:37:37 fetching corpus: 5650, signal 155306/304142 (executing program) 2022/02/07 08:37:37 fetching corpus: 5700, signal 155871/305715 (executing program) 2022/02/07 08:37:37 fetching corpus: 5750, signal 156331/307216 (executing program) 2022/02/07 08:37:37 fetching corpus: 5800, signal 156755/308701 (executing program) 2022/02/07 08:37:37 fetching corpus: 5850, signal 157400/310317 (executing program) 2022/02/07 08:37:38 fetching corpus: 5900, signal 158061/311913 (executing program) 2022/02/07 08:37:38 fetching corpus: 5950, signal 158642/313489 (executing program) 2022/02/07 08:37:38 fetching corpus: 6000, signal 159217/315072 (executing program) 2022/02/07 08:37:38 fetching corpus: 6050, signal 159585/316565 (executing program) 2022/02/07 08:37:38 fetching corpus: 6100, signal 160022/318086 (executing program) 2022/02/07 08:37:38 fetching corpus: 6150, signal 160515/319592 (executing program) 2022/02/07 08:37:38 fetching corpus: 6200, signal 161014/321112 (executing program) 2022/02/07 08:37:38 fetching corpus: 6250, signal 161517/322588 (executing program) 2022/02/07 08:37:38 fetching corpus: 6300, signal 161996/324067 (executing program) 2022/02/07 08:37:38 fetching corpus: 6350, signal 162595/325623 (executing program) 2022/02/07 08:37:38 fetching corpus: 6400, signal 163190/327168 (executing program) 2022/02/07 08:37:38 fetching corpus: 6450, signal 163674/328579 (executing program) 2022/02/07 08:37:38 fetching corpus: 6500, signal 164130/330064 (executing program) 2022/02/07 08:37:38 fetching corpus: 6550, signal 164594/331502 (executing program) 2022/02/07 08:37:38 fetching corpus: 6600, signal 164988/332934 (executing program) 2022/02/07 08:37:39 fetching corpus: 6650, signal 165570/334425 (executing program) 2022/02/07 08:37:39 fetching corpus: 6700, signal 166064/335903 (executing program) 2022/02/07 08:37:39 fetching corpus: 6750, signal 166531/337329 (executing program) 2022/02/07 08:37:39 fetching corpus: 6800, signal 166997/338734 (executing program) 2022/02/07 08:37:39 fetching corpus: 6850, signal 167327/340120 (executing program) 2022/02/07 08:37:39 fetching corpus: 6900, signal 167640/341529 (executing program) 2022/02/07 08:37:39 fetching corpus: 6950, signal 168109/342977 (executing program) 2022/02/07 08:37:39 fetching corpus: 7000, signal 168635/344420 (executing program) 2022/02/07 08:37:39 fetching corpus: 7050, signal 169186/345872 (executing program) 2022/02/07 08:37:39 fetching corpus: 7100, signal 169626/347257 (executing program) 2022/02/07 08:37:39 fetching corpus: 7150, signal 169947/348599 (executing program) 2022/02/07 08:37:39 fetching corpus: 7200, signal 170494/350011 (executing program) 2022/02/07 08:37:39 fetching corpus: 7250, signal 170996/351389 (executing program) 2022/02/07 08:37:40 fetching corpus: 7300, signal 171402/352745 (executing program) 2022/02/07 08:37:40 fetching corpus: 7350, signal 171809/354091 (executing program) 2022/02/07 08:37:40 fetching corpus: 7400, signal 172144/355436 (executing program) 2022/02/07 08:37:40 fetching corpus: 7450, signal 172657/356847 (executing program) 2022/02/07 08:37:40 fetching corpus: 7500, signal 172996/358172 (executing program) 2022/02/07 08:37:40 fetching corpus: 7550, signal 173656/359586 (executing program) 2022/02/07 08:37:40 fetching corpus: 7600, signal 174246/361057 (executing program) 2022/02/07 08:37:40 fetching corpus: 7650, signal 174536/362382 (executing program) 2022/02/07 08:37:40 fetching corpus: 7700, signal 175094/363769 (executing program) 2022/02/07 08:37:40 fetching corpus: 7750, signal 175365/365077 (executing program) 2022/02/07 08:37:40 fetching corpus: 7800, signal 175707/366436 (executing program) 2022/02/07 08:37:40 fetching corpus: 7850, signal 176097/367773 (executing program) 2022/02/07 08:37:40 fetching corpus: 7900, signal 176628/369159 (executing program) 2022/02/07 08:37:40 fetching corpus: 7950, signal 176983/370442 (executing program) 2022/02/07 08:37:40 fetching corpus: 8000, signal 177467/371785 (executing program) 2022/02/07 08:37:41 fetching corpus: 8050, signal 177863/373124 (executing program) 2022/02/07 08:37:41 fetching corpus: 8100, signal 178153/374392 (executing program) 2022/02/07 08:37:41 fetching corpus: 8150, signal 178762/375787 (executing program) 2022/02/07 08:37:41 fetching corpus: 8200, signal 179214/377116 (executing program) 2022/02/07 08:37:41 fetching corpus: 8250, signal 179656/378450 (executing program) 2022/02/07 08:37:41 fetching corpus: 8300, signal 180081/379745 (executing program) 2022/02/07 08:37:41 fetching corpus: 8350, signal 180575/381057 (executing program) 2022/02/07 08:37:41 fetching corpus: 8400, signal 180941/382378 (executing program) 2022/02/07 08:37:41 fetching corpus: 8450, signal 181432/383707 (executing program) 2022/02/07 08:37:41 fetching corpus: 8500, signal 181804/385010 (executing program) 2022/02/07 08:37:41 fetching corpus: 8550, signal 182718/386389 (executing program) 2022/02/07 08:37:41 fetching corpus: 8600, signal 183169/387698 (executing program) 2022/02/07 08:37:42 fetching corpus: 8650, signal 183566/388959 (executing program) 2022/02/07 08:37:42 fetching corpus: 8700, signal 183914/390264 (executing program) 2022/02/07 08:37:42 fetching corpus: 8750, signal 184173/391454 (executing program) 2022/02/07 08:37:42 fetching corpus: 8800, signal 184608/392720 (executing program) 2022/02/07 08:37:42 fetching corpus: 8850, signal 184972/393979 (executing program) 2022/02/07 08:37:42 fetching corpus: 8900, signal 185272/395238 (executing program) 2022/02/07 08:37:42 fetching corpus: 8950, signal 185529/396443 (executing program) 2022/02/07 08:37:42 fetching corpus: 9000, signal 186065/397706 (executing program) 2022/02/07 08:37:42 fetching corpus: 9050, signal 186408/398937 (executing program) 2022/02/07 08:37:42 fetching corpus: 9100, signal 186791/400194 (executing program) 2022/02/07 08:37:42 fetching corpus: 9150, signal 187071/401391 (executing program) 2022/02/07 08:37:42 fetching corpus: 9200, signal 187535/402641 (executing program) 2022/02/07 08:37:42 fetching corpus: 9250, signal 187977/403888 (executing program) 2022/02/07 08:37:43 fetching corpus: 9300, signal 188301/405100 (executing program) 2022/02/07 08:37:43 fetching corpus: 9350, signal 188630/406284 (executing program) 2022/02/07 08:37:43 fetching corpus: 9400, signal 189372/407547 (executing program) 2022/02/07 08:37:43 fetching corpus: 9450, signal 189795/408762 (executing program) 2022/02/07 08:37:43 fetching corpus: 9500, signal 190117/409982 (executing program) 2022/02/07 08:37:43 fetching corpus: 9550, signal 190497/411176 (executing program) 2022/02/07 08:37:43 fetching corpus: 9600, signal 190789/412374 (executing program) 2022/02/07 08:37:43 fetching corpus: 9650, signal 191120/413576 (executing program) 2022/02/07 08:37:43 fetching corpus: 9700, signal 191463/414754 (executing program) 2022/02/07 08:37:43 fetching corpus: 9750, signal 191730/415961 (executing program) 2022/02/07 08:37:43 fetching corpus: 9800, signal 191993/417162 (executing program) 2022/02/07 08:37:43 fetching corpus: 9850, signal 192338/418352 (executing program) 2022/02/07 08:37:43 fetching corpus: 9900, signal 192616/419522 (executing program) 2022/02/07 08:37:44 fetching corpus: 9950, signal 193021/420671 (executing program) 2022/02/07 08:37:44 fetching corpus: 10000, signal 193271/421825 (executing program) 2022/02/07 08:37:44 fetching corpus: 10050, signal 193562/423010 (executing program) 2022/02/07 08:37:44 fetching corpus: 10100, signal 193987/424187 (executing program) 2022/02/07 08:37:44 fetching corpus: 10150, signal 194393/425329 (executing program) 2022/02/07 08:37:44 fetching corpus: 10200, signal 194718/426467 (executing program) 2022/02/07 08:37:44 fetching corpus: 10250, signal 195127/427612 (executing program) 2022/02/07 08:37:44 fetching corpus: 10300, signal 195503/428795 (executing program) 2022/02/07 08:37:44 fetching corpus: 10350, signal 195844/429977 (executing program) 2022/02/07 08:37:44 fetching corpus: 10400, signal 196120/431129 (executing program) 2022/02/07 08:37:44 fetching corpus: 10450, signal 196455/432331 (executing program) 2022/02/07 08:37:45 fetching corpus: 10500, signal 196954/433474 (executing program) 2022/02/07 08:37:45 fetching corpus: 10550, signal 197414/434638 (executing program) 2022/02/07 08:37:45 fetching corpus: 10600, signal 197744/435775 (executing program) 2022/02/07 08:37:45 fetching corpus: 10650, signal 198062/436882 (executing program) 2022/02/07 08:37:45 fetching corpus: 10700, signal 198259/438085 (executing program) 2022/02/07 08:37:45 fetching corpus: 10750, signal 198597/439215 (executing program) 2022/02/07 08:37:45 fetching corpus: 10800, signal 198861/440344 (executing program) 2022/02/07 08:37:45 fetching corpus: 10850, signal 199153/441487 (executing program) 2022/02/07 08:37:45 fetching corpus: 10900, signal 199634/442597 (executing program) 2022/02/07 08:37:45 fetching corpus: 10950, signal 199916/443694 (executing program) 2022/02/07 08:37:45 fetching corpus: 11000, signal 200183/444860 (executing program) 2022/02/07 08:37:45 fetching corpus: 11050, signal 200974/445978 (executing program) 2022/02/07 08:37:46 fetching corpus: 11100, signal 201300/447110 (executing program) 2022/02/07 08:37:46 fetching corpus: 11150, signal 201650/448214 (executing program) 2022/02/07 08:37:46 fetching corpus: 11200, signal 201955/448449 (executing program) 2022/02/07 08:37:46 fetching corpus: 11250, signal 202223/448449 (executing program) 2022/02/07 08:37:46 fetching corpus: 11300, signal 202528/448449 (executing program) 2022/02/07 08:37:46 fetching corpus: 11350, signal 202848/448449 (executing program) 2022/02/07 08:37:46 fetching corpus: 11400, signal 203152/448449 (executing program) 2022/02/07 08:37:46 fetching corpus: 11450, signal 203458/448449 (executing program) 2022/02/07 08:37:46 fetching corpus: 11500, signal 203790/448449 (executing program) 2022/02/07 08:37:46 fetching corpus: 11550, signal 204128/448449 (executing program) 2022/02/07 08:37:46 fetching corpus: 11600, signal 204402/448449 (executing program) 2022/02/07 08:37:46 fetching corpus: 11650, signal 204658/448449 (executing program) 2022/02/07 08:37:46 fetching corpus: 11700, signal 204981/448449 (executing program) 2022/02/07 08:37:47 fetching corpus: 11750, signal 205316/448449 (executing program) 2022/02/07 08:37:47 fetching corpus: 11800, signal 205683/448449 (executing program) 2022/02/07 08:37:47 fetching corpus: 11850, signal 206188/448449 (executing program) 2022/02/07 08:37:47 fetching corpus: 11900, signal 206438/448449 (executing program) 2022/02/07 08:37:47 fetching corpus: 11950, signal 206651/448449 (executing program) 2022/02/07 08:37:47 fetching corpus: 12000, signal 207002/448449 (executing program) 2022/02/07 08:37:47 fetching corpus: 12050, signal 207297/448449 (executing program) 2022/02/07 08:37:47 fetching corpus: 12100, signal 207479/448449 (executing program) 2022/02/07 08:37:47 fetching corpus: 12150, signal 207776/448449 (executing program) 2022/02/07 08:37:47 fetching corpus: 12200, signal 208024/448449 (executing program) 2022/02/07 08:37:47 fetching corpus: 12250, signal 208209/448449 (executing program) 2022/02/07 08:37:47 fetching corpus: 12300, signal 208520/448449 (executing program) 2022/02/07 08:37:47 fetching corpus: 12350, signal 208765/448449 (executing program) 2022/02/07 08:37:47 fetching corpus: 12400, signal 209106/448449 (executing program) 2022/02/07 08:37:48 fetching corpus: 12450, signal 209391/448449 (executing program) 2022/02/07 08:37:48 fetching corpus: 12500, signal 209725/448449 (executing program) 2022/02/07 08:37:48 fetching corpus: 12550, signal 210526/448449 (executing program) 2022/02/07 08:37:48 fetching corpus: 12600, signal 210810/448449 (executing program) 2022/02/07 08:37:48 fetching corpus: 12650, signal 211028/448449 (executing program) 2022/02/07 08:37:48 fetching corpus: 12700, signal 211357/448449 (executing program) 2022/02/07 08:37:48 fetching corpus: 12750, signal 211558/448449 (executing program) 2022/02/07 08:37:48 fetching corpus: 12800, signal 211885/448449 (executing program) 2022/02/07 08:37:48 fetching corpus: 12850, signal 212163/448449 (executing program) 2022/02/07 08:37:48 fetching corpus: 12900, signal 212411/448449 (executing program) 2022/02/07 08:37:48 fetching corpus: 12950, signal 212688/448449 (executing program) 2022/02/07 08:37:48 fetching corpus: 13000, signal 213053/448449 (executing program) 2022/02/07 08:37:48 fetching corpus: 13050, signal 213375/448449 (executing program) 2022/02/07 08:37:49 fetching corpus: 13100, signal 213700/448449 (executing program) 2022/02/07 08:37:49 fetching corpus: 13150, signal 214740/448449 (executing program) 2022/02/07 08:37:49 fetching corpus: 13200, signal 214990/448449 (executing program) 2022/02/07 08:37:49 fetching corpus: 13250, signal 215289/448449 (executing program) 2022/02/07 08:37:49 fetching corpus: 13300, signal 215569/448449 (executing program) 2022/02/07 08:37:49 fetching corpus: 13350, signal 215992/448449 (executing program) 2022/02/07 08:37:49 fetching corpus: 13400, signal 216263/448449 (executing program) 2022/02/07 08:37:49 fetching corpus: 13450, signal 216534/448449 (executing program) 2022/02/07 08:37:49 fetching corpus: 13500, signal 216860/448449 (executing program) 2022/02/07 08:37:49 fetching corpus: 13550, signal 217664/448449 (executing program) 2022/02/07 08:37:49 fetching corpus: 13600, signal 217951/448449 (executing program) 2022/02/07 08:37:49 fetching corpus: 13650, signal 218250/448449 (executing program) 2022/02/07 08:37:49 fetching corpus: 13700, signal 218682/448449 (executing program) 2022/02/07 08:37:49 fetching corpus: 13750, signal 218959/448449 (executing program) 2022/02/07 08:37:50 fetching corpus: 13800, signal 219257/448449 (executing program) 2022/02/07 08:37:50 fetching corpus: 13850, signal 219611/448449 (executing program) 2022/02/07 08:37:50 fetching corpus: 13900, signal 219926/448449 (executing program) 2022/02/07 08:37:50 fetching corpus: 13950, signal 220244/448449 (executing program) 2022/02/07 08:37:50 fetching corpus: 14000, signal 220587/448449 (executing program) 2022/02/07 08:37:50 fetching corpus: 14050, signal 220877/448449 (executing program) 2022/02/07 08:37:50 fetching corpus: 14100, signal 221155/448449 (executing program) 2022/02/07 08:37:50 fetching corpus: 14150, signal 221460/448449 (executing program) 2022/02/07 08:37:50 fetching corpus: 14200, signal 221755/448449 (executing program) 2022/02/07 08:37:50 fetching corpus: 14250, signal 222116/448449 (executing program) 2022/02/07 08:37:50 fetching corpus: 14300, signal 222374/448449 (executing program) 2022/02/07 08:37:50 fetching corpus: 14350, signal 222675/448449 (executing program) 2022/02/07 08:37:51 fetching corpus: 14400, signal 222945/448449 (executing program) 2022/02/07 08:37:51 fetching corpus: 14450, signal 223264/448449 (executing program) 2022/02/07 08:37:51 fetching corpus: 14500, signal 223622/448449 (executing program) 2022/02/07 08:37:51 fetching corpus: 14550, signal 224031/448449 (executing program) 2022/02/07 08:37:51 fetching corpus: 14600, signal 224208/448449 (executing program) 2022/02/07 08:37:51 fetching corpus: 14650, signal 224421/448449 (executing program) 2022/02/07 08:37:51 fetching corpus: 14700, signal 224725/448449 (executing program) 2022/02/07 08:37:51 fetching corpus: 14750, signal 225014/448449 (executing program) 2022/02/07 08:37:51 fetching corpus: 14800, signal 225330/448449 (executing program) 2022/02/07 08:37:51 fetching corpus: 14850, signal 225547/448449 (executing program) 2022/02/07 08:37:51 fetching corpus: 14900, signal 225805/448449 (executing program) 2022/02/07 08:37:51 fetching corpus: 14950, signal 226276/448449 (executing program) 2022/02/07 08:37:51 fetching corpus: 15000, signal 226596/448449 (executing program) 2022/02/07 08:37:51 fetching corpus: 15050, signal 226929/448449 (executing program) 2022/02/07 08:37:52 fetching corpus: 15100, signal 227238/448449 (executing program) 2022/02/07 08:37:52 fetching corpus: 15150, signal 227481/448449 (executing program) 2022/02/07 08:37:52 fetching corpus: 15200, signal 227691/448449 (executing program) 2022/02/07 08:37:52 fetching corpus: 15250, signal 227953/448449 (executing program) 2022/02/07 08:37:52 fetching corpus: 15300, signal 228227/448449 (executing program) 2022/02/07 08:37:52 fetching corpus: 15350, signal 228466/448449 (executing program) 2022/02/07 08:37:52 fetching corpus: 15400, signal 228744/448449 (executing program) 2022/02/07 08:37:52 fetching corpus: 15450, signal 229035/448449 (executing program) 2022/02/07 08:37:52 fetching corpus: 15500, signal 229285/448449 (executing program) 2022/02/07 08:37:52 fetching corpus: 15550, signal 229539/448449 (executing program) 2022/02/07 08:37:52 fetching corpus: 15600, signal 229793/448449 (executing program) 2022/02/07 08:37:52 fetching corpus: 15650, signal 230125/448449 (executing program) 2022/02/07 08:37:52 fetching corpus: 15700, signal 230449/448449 (executing program) 2022/02/07 08:37:53 fetching corpus: 15750, signal 230829/448449 (executing program) 2022/02/07 08:37:53 fetching corpus: 15800, signal 231124/448449 (executing program) 2022/02/07 08:37:53 fetching corpus: 15850, signal 231345/448449 (executing program) 2022/02/07 08:37:53 fetching corpus: 15900, signal 231625/448449 (executing program) 2022/02/07 08:37:53 fetching corpus: 15950, signal 231833/448449 (executing program) 2022/02/07 08:37:53 fetching corpus: 16000, signal 232137/448449 (executing program) 2022/02/07 08:37:53 fetching corpus: 16050, signal 232326/448449 (executing program) 2022/02/07 08:37:53 fetching corpus: 16100, signal 232585/448449 (executing program) 2022/02/07 08:37:53 fetching corpus: 16150, signal 232829/448449 (executing program) 2022/02/07 08:37:53 fetching corpus: 16200, signal 233083/448449 (executing program) 2022/02/07 08:37:53 fetching corpus: 16250, signal 233272/448449 (executing program) 2022/02/07 08:37:53 fetching corpus: 16300, signal 233547/448449 (executing program) 2022/02/07 08:37:53 fetching corpus: 16350, signal 233839/448449 (executing program) 2022/02/07 08:37:53 fetching corpus: 16400, signal 234086/448449 (executing program) 2022/02/07 08:37:53 fetching corpus: 16450, signal 234283/448449 (executing program) 2022/02/07 08:37:53 fetching corpus: 16500, signal 234479/448449 (executing program) 2022/02/07 08:37:54 fetching corpus: 16550, signal 234796/448449 (executing program) 2022/02/07 08:37:54 fetching corpus: 16600, signal 234997/448449 (executing program) 2022/02/07 08:37:54 fetching corpus: 16650, signal 235188/448449 (executing program) 2022/02/07 08:37:54 fetching corpus: 16700, signal 235507/448449 (executing program) 2022/02/07 08:37:54 fetching corpus: 16750, signal 235805/448449 (executing program) 2022/02/07 08:37:54 fetching corpus: 16800, signal 235992/448449 (executing program) 2022/02/07 08:37:54 fetching corpus: 16850, signal 236200/448449 (executing program) 2022/02/07 08:37:54 fetching corpus: 16900, signal 236517/448449 (executing program) 2022/02/07 08:37:54 fetching corpus: 16950, signal 236763/448449 (executing program) 2022/02/07 08:37:54 fetching corpus: 17000, signal 236984/448449 (executing program) 2022/02/07 08:37:54 fetching corpus: 17050, signal 237188/448449 (executing program) 2022/02/07 08:37:54 fetching corpus: 17100, signal 237432/448449 (executing program) 2022/02/07 08:37:54 fetching corpus: 17150, signal 237595/448449 (executing program) 2022/02/07 08:37:54 fetching corpus: 17200, signal 237838/448451 (executing program) 2022/02/07 08:37:54 fetching corpus: 17250, signal 238078/448451 (executing program) 2022/02/07 08:37:55 fetching corpus: 17300, signal 238371/448451 (executing program) 2022/02/07 08:37:55 fetching corpus: 17350, signal 238646/448451 (executing program) 2022/02/07 08:37:55 fetching corpus: 17400, signal 238894/448451 (executing program) 2022/02/07 08:37:55 fetching corpus: 17450, signal 239151/448451 (executing program) 2022/02/07 08:37:55 fetching corpus: 17500, signal 239519/448451 (executing program) 2022/02/07 08:37:55 fetching corpus: 17550, signal 239696/448451 (executing program) 2022/02/07 08:37:55 fetching corpus: 17600, signal 239918/448451 (executing program) 2022/02/07 08:37:55 fetching corpus: 17650, signal 240148/448451 (executing program) 2022/02/07 08:37:55 fetching corpus: 17700, signal 240413/448451 (executing program) 2022/02/07 08:37:55 fetching corpus: 17750, signal 240735/448451 (executing program) 2022/02/07 08:37:55 fetching corpus: 17800, signal 240996/448451 (executing program) 2022/02/07 08:37:55 fetching corpus: 17850, signal 241739/448451 (executing program) 2022/02/07 08:37:55 fetching corpus: 17900, signal 241931/448451 (executing program) 2022/02/07 08:37:56 fetching corpus: 17950, signal 242190/448451 (executing program) 2022/02/07 08:37:56 fetching corpus: 18000, signal 242409/448451 (executing program) 2022/02/07 08:37:56 fetching corpus: 18050, signal 242585/448451 (executing program) 2022/02/07 08:37:56 fetching corpus: 18100, signal 242840/448451 (executing program) 2022/02/07 08:37:56 fetching corpus: 18150, signal 243095/448451 (executing program) 2022/02/07 08:37:56 fetching corpus: 18200, signal 243320/448451 (executing program) 2022/02/07 08:37:56 fetching corpus: 18250, signal 243628/448451 (executing program) 2022/02/07 08:37:56 fetching corpus: 18300, signal 243883/448451 (executing program) 2022/02/07 08:37:56 fetching corpus: 18350, signal 244130/448451 (executing program) 2022/02/07 08:37:56 fetching corpus: 18400, signal 244443/448451 (executing program) 2022/02/07 08:37:56 fetching corpus: 18450, signal 244693/448451 (executing program) 2022/02/07 08:37:56 fetching corpus: 18500, signal 244999/448451 (executing program) 2022/02/07 08:37:56 fetching corpus: 18550, signal 245158/448451 (executing program) 2022/02/07 08:37:56 fetching corpus: 18600, signal 245362/448451 (executing program) 2022/02/07 08:37:56 fetching corpus: 18650, signal 245632/448451 (executing program) 2022/02/07 08:37:56 fetching corpus: 18700, signal 245914/448451 (executing program) 2022/02/07 08:37:57 fetching corpus: 18750, signal 246132/448451 (executing program) 2022/02/07 08:37:57 fetching corpus: 18800, signal 246423/448451 (executing program) 2022/02/07 08:37:57 fetching corpus: 18850, signal 246687/448451 (executing program) 2022/02/07 08:37:57 fetching corpus: 18900, signal 246971/448451 (executing program) 2022/02/07 08:37:57 fetching corpus: 18950, signal 247236/448451 (executing program) 2022/02/07 08:37:57 fetching corpus: 19000, signal 247471/448451 (executing program) 2022/02/07 08:37:57 fetching corpus: 19050, signal 247727/448451 (executing program) 2022/02/07 08:37:57 fetching corpus: 19100, signal 248004/448451 (executing program) 2022/02/07 08:37:57 fetching corpus: 19150, signal 248215/448451 (executing program) 2022/02/07 08:37:57 fetching corpus: 19200, signal 248397/448451 (executing program) 2022/02/07 08:37:57 fetching corpus: 19250, signal 248667/448451 (executing program) 2022/02/07 08:37:57 fetching corpus: 19300, signal 248910/448451 (executing program) 2022/02/07 08:37:57 fetching corpus: 19350, signal 249125/448451 (executing program) 2022/02/07 08:37:57 fetching corpus: 19400, signal 249337/448451 (executing program) 2022/02/07 08:37:57 fetching corpus: 19450, signal 249613/448451 (executing program) 2022/02/07 08:37:58 fetching corpus: 19500, signal 249814/448451 (executing program) 2022/02/07 08:37:58 fetching corpus: 19550, signal 250018/448451 (executing program) 2022/02/07 08:37:58 fetching corpus: 19600, signal 250255/448451 (executing program) 2022/02/07 08:37:58 fetching corpus: 19650, signal 250531/448451 (executing program) 2022/02/07 08:37:58 fetching corpus: 19700, signal 250819/448451 (executing program) 2022/02/07 08:37:58 fetching corpus: 19750, signal 251075/448451 (executing program) 2022/02/07 08:37:58 fetching corpus: 19800, signal 251416/448451 (executing program) 2022/02/07 08:37:58 fetching corpus: 19850, signal 251620/448451 (executing program) 2022/02/07 08:37:58 fetching corpus: 19900, signal 251887/448451 (executing program) 2022/02/07 08:37:58 fetching corpus: 19950, signal 252092/448451 (executing program) 2022/02/07 08:37:58 fetching corpus: 20000, signal 252315/448451 (executing program) 2022/02/07 08:37:58 fetching corpus: 20050, signal 252479/448451 (executing program) 2022/02/07 08:37:58 fetching corpus: 20100, signal 252647/448451 (executing program) 2022/02/07 08:37:58 fetching corpus: 20150, signal 252895/448451 (executing program) 2022/02/07 08:37:59 fetching corpus: 20200, signal 253067/448451 (executing program) 2022/02/07 08:37:59 fetching corpus: 20250, signal 253274/448451 (executing program) 2022/02/07 08:37:59 fetching corpus: 20300, signal 253493/448451 (executing program) 2022/02/07 08:37:59 fetching corpus: 20350, signal 253773/448451 (executing program) 2022/02/07 08:37:59 fetching corpus: 20400, signal 253983/448451 (executing program) 2022/02/07 08:37:59 fetching corpus: 20450, signal 254205/448451 (executing program) 2022/02/07 08:37:59 fetching corpus: 20500, signal 254426/448451 (executing program) 2022/02/07 08:37:59 fetching corpus: 20550, signal 254821/448451 (executing program) 2022/02/07 08:37:59 fetching corpus: 20600, signal 255006/448451 (executing program) 2022/02/07 08:37:59 fetching corpus: 20650, signal 255297/448451 (executing program) 2022/02/07 08:37:59 fetching corpus: 20700, signal 255841/448451 (executing program) 2022/02/07 08:37:59 fetching corpus: 20750, signal 256070/448451 (executing program) 2022/02/07 08:37:59 fetching corpus: 20800, signal 256262/448451 (executing program) 2022/02/07 08:38:00 fetching corpus: 20850, signal 256460/448451 (executing program) 2022/02/07 08:38:00 fetching corpus: 20900, signal 256714/448451 (executing program) 2022/02/07 08:38:00 fetching corpus: 20950, signal 256978/448451 (executing program) 2022/02/07 08:38:00 fetching corpus: 21000, signal 257217/448451 (executing program) 2022/02/07 08:38:00 fetching corpus: 21050, signal 257440/448451 (executing program) 2022/02/07 08:38:00 fetching corpus: 21100, signal 257658/448451 (executing program) 2022/02/07 08:38:00 fetching corpus: 21150, signal 257844/448451 (executing program) 2022/02/07 08:38:00 fetching corpus: 21200, signal 258110/448451 (executing program) 2022/02/07 08:38:00 fetching corpus: 21250, signal 258349/448451 (executing program) 2022/02/07 08:38:00 fetching corpus: 21300, signal 258538/448451 (executing program) 2022/02/07 08:38:00 fetching corpus: 21350, signal 258718/448451 (executing program) 2022/02/07 08:38:00 fetching corpus: 21400, signal 258931/448451 (executing program) 2022/02/07 08:38:01 fetching corpus: 21450, signal 259234/448451 (executing program) 2022/02/07 08:38:01 fetching corpus: 21500, signal 259417/448451 (executing program) 2022/02/07 08:38:01 fetching corpus: 21550, signal 259645/448451 (executing program) 2022/02/07 08:38:01 fetching corpus: 21600, signal 259802/448451 (executing program) 2022/02/07 08:38:01 fetching corpus: 21650, signal 260046/448451 (executing program) 2022/02/07 08:38:01 fetching corpus: 21700, signal 260213/448451 (executing program) 2022/02/07 08:38:01 fetching corpus: 21750, signal 260398/448451 (executing program) 2022/02/07 08:38:01 fetching corpus: 21800, signal 260605/448451 (executing program) 2022/02/07 08:38:01 fetching corpus: 21850, signal 260806/448451 (executing program) 2022/02/07 08:38:01 fetching corpus: 21900, signal 261082/448451 (executing program) 2022/02/07 08:38:01 fetching corpus: 21950, signal 261257/448451 (executing program) 2022/02/07 08:38:01 fetching corpus: 22000, signal 261482/448451 (executing program) 2022/02/07 08:38:01 fetching corpus: 22050, signal 262109/448451 (executing program) 2022/02/07 08:38:01 fetching corpus: 22100, signal 262375/448451 (executing program) 2022/02/07 08:38:02 fetching corpus: 22150, signal 262563/448451 (executing program) 2022/02/07 08:38:02 fetching corpus: 22200, signal 262840/448451 (executing program) 2022/02/07 08:38:02 fetching corpus: 22250, signal 263098/448451 (executing program) 2022/02/07 08:38:02 fetching corpus: 22300, signal 263285/448451 (executing program) 2022/02/07 08:38:02 fetching corpus: 22350, signal 263516/448451 (executing program) 2022/02/07 08:38:02 fetching corpus: 22400, signal 263751/448451 (executing program) 2022/02/07 08:38:02 fetching corpus: 22450, signal 263966/448451 (executing program) 2022/02/07 08:38:02 fetching corpus: 22500, signal 264219/448451 (executing program) 2022/02/07 08:38:02 fetching corpus: 22550, signal 264476/448451 (executing program) 2022/02/07 08:38:02 fetching corpus: 22600, signal 264671/448451 (executing program) 2022/02/07 08:38:02 fetching corpus: 22650, signal 264909/448451 (executing program) 2022/02/07 08:38:02 fetching corpus: 22700, signal 265092/448451 (executing program) 2022/02/07 08:38:02 fetching corpus: 22750, signal 265298/448451 (executing program) 2022/02/07 08:38:03 fetching corpus: 22800, signal 265503/448451 (executing program) 2022/02/07 08:38:03 fetching corpus: 22850, signal 265651/448451 (executing program) 2022/02/07 08:38:03 fetching corpus: 22900, signal 265808/448451 (executing program) 2022/02/07 08:38:03 fetching corpus: 22950, signal 266066/448451 (executing program) 2022/02/07 08:38:03 fetching corpus: 23000, signal 266303/448451 (executing program) 2022/02/07 08:38:03 fetching corpus: 23050, signal 266507/448451 (executing program) 2022/02/07 08:38:03 fetching corpus: 23100, signal 266690/448451 (executing program) 2022/02/07 08:38:03 fetching corpus: 23150, signal 266856/448451 (executing program) 2022/02/07 08:38:03 fetching corpus: 23200, signal 267130/448451 (executing program) 2022/02/07 08:38:03 fetching corpus: 23250, signal 267306/448451 (executing program) 2022/02/07 08:38:03 fetching corpus: 23300, signal 267519/448451 (executing program) 2022/02/07 08:38:03 fetching corpus: 23350, signal 267688/448451 (executing program) 2022/02/07 08:38:03 fetching corpus: 23400, signal 267857/448451 (executing program) 2022/02/07 08:38:03 fetching corpus: 23450, signal 268119/448451 (executing program) 2022/02/07 08:38:03 fetching corpus: 23500, signal 268291/448451 (executing program) 2022/02/07 08:38:04 fetching corpus: 23550, signal 268497/448451 (executing program) 2022/02/07 08:38:04 fetching corpus: 23600, signal 268644/448451 (executing program) 2022/02/07 08:38:04 fetching corpus: 23650, signal 268852/448451 (executing program) 2022/02/07 08:38:04 fetching corpus: 23700, signal 269047/448451 (executing program) 2022/02/07 08:38:04 fetching corpus: 23750, signal 269228/448451 (executing program) 2022/02/07 08:38:04 fetching corpus: 23800, signal 269694/448451 (executing program) 2022/02/07 08:38:04 fetching corpus: 23850, signal 269877/448451 (executing program) 2022/02/07 08:38:04 fetching corpus: 23900, signal 270058/448451 (executing program) 2022/02/07 08:38:04 fetching corpus: 23950, signal 270291/448451 (executing program) 2022/02/07 08:38:04 fetching corpus: 24000, signal 270471/448451 (executing program) 2022/02/07 08:38:04 fetching corpus: 24050, signal 270943/448451 (executing program) 2022/02/07 08:38:04 fetching corpus: 24100, signal 271145/448451 (executing program) 2022/02/07 08:38:04 fetching corpus: 24150, signal 271367/448451 (executing program) 2022/02/07 08:38:04 fetching corpus: 24200, signal 271567/448451 (executing program) 2022/02/07 08:38:04 fetching corpus: 24250, signal 271705/448451 (executing program) 2022/02/07 08:38:05 fetching corpus: 24300, signal 271868/448451 (executing program) 2022/02/07 08:38:05 fetching corpus: 24350, signal 272096/448451 (executing program) 2022/02/07 08:38:05 fetching corpus: 24400, signal 272280/448451 (executing program) 2022/02/07 08:38:05 fetching corpus: 24450, signal 272537/448451 (executing program) 2022/02/07 08:38:05 fetching corpus: 24500, signal 272696/448451 (executing program) 2022/02/07 08:38:05 fetching corpus: 24550, signal 272929/448451 (executing program) 2022/02/07 08:38:05 fetching corpus: 24600, signal 273222/448451 (executing program) 2022/02/07 08:38:05 fetching corpus: 24650, signal 273429/448451 (executing program) 2022/02/07 08:38:05 fetching corpus: 24700, signal 273653/448451 (executing program) 2022/02/07 08:38:05 fetching corpus: 24750, signal 273858/448451 (executing program) 2022/02/07 08:38:05 fetching corpus: 24800, signal 274015/448451 (executing program) 2022/02/07 08:38:05 fetching corpus: 24850, signal 274269/448451 (executing program) 2022/02/07 08:38:05 fetching corpus: 24900, signal 274517/448451 (executing program) 2022/02/07 08:38:06 fetching corpus: 24950, signal 274711/448451 (executing program) 2022/02/07 08:38:06 fetching corpus: 25000, signal 274926/448451 (executing program) 2022/02/07 08:38:06 fetching corpus: 25050, signal 275143/448451 (executing program) 2022/02/07 08:38:06 fetching corpus: 25100, signal 275331/448451 (executing program) 2022/02/07 08:38:06 fetching corpus: 25150, signal 275578/448451 (executing program) 2022/02/07 08:38:06 fetching corpus: 25200, signal 275779/448451 (executing program) 2022/02/07 08:38:06 fetching corpus: 25250, signal 275957/448451 (executing program) 2022/02/07 08:38:06 fetching corpus: 25300, signal 276283/448451 (executing program) 2022/02/07 08:38:06 fetching corpus: 25350, signal 276448/448451 (executing program) 2022/02/07 08:38:06 fetching corpus: 25400, signal 276670/448451 (executing program) 2022/02/07 08:38:06 fetching corpus: 25450, signal 276900/448451 (executing program) 2022/02/07 08:38:06 fetching corpus: 25500, signal 277104/448451 (executing program) 2022/02/07 08:38:06 fetching corpus: 25550, signal 277334/448451 (executing program) 2022/02/07 08:38:06 fetching corpus: 25600, signal 277517/448451 (executing program) 2022/02/07 08:38:07 fetching corpus: 25650, signal 277673/448451 (executing program) 2022/02/07 08:38:07 fetching corpus: 25700, signal 277872/448451 (executing program) 2022/02/07 08:38:07 fetching corpus: 25750, signal 278127/448451 (executing program) 2022/02/07 08:38:07 fetching corpus: 25800, signal 278337/448451 (executing program) 2022/02/07 08:38:07 fetching corpus: 25850, signal 278508/448451 (executing program) 2022/02/07 08:38:07 fetching corpus: 25900, signal 278645/448451 (executing program) 2022/02/07 08:38:07 fetching corpus: 25950, signal 278831/448451 (executing program) 2022/02/07 08:38:07 fetching corpus: 26000, signal 279001/448451 (executing program) 2022/02/07 08:38:07 fetching corpus: 26050, signal 279215/448451 (executing program) 2022/02/07 08:38:07 fetching corpus: 26100, signal 279458/448451 (executing program) 2022/02/07 08:38:07 fetching corpus: 26150, signal 279738/448451 (executing program) 2022/02/07 08:38:07 fetching corpus: 26200, signal 279857/448451 (executing program) 2022/02/07 08:38:07 fetching corpus: 26250, signal 280074/448451 (executing program) 2022/02/07 08:38:07 fetching corpus: 26300, signal 280322/448451 (executing program) 2022/02/07 08:38:07 fetching corpus: 26350, signal 280495/448451 (executing program) 2022/02/07 08:38:08 fetching corpus: 26400, signal 280647/448451 (executing program) 2022/02/07 08:38:08 fetching corpus: 26450, signal 280838/448451 (executing program) 2022/02/07 08:38:08 fetching corpus: 26500, signal 281080/448451 (executing program) 2022/02/07 08:38:08 fetching corpus: 26550, signal 281254/448451 (executing program) 2022/02/07 08:38:08 fetching corpus: 26600, signal 281477/448451 (executing program) 2022/02/07 08:38:08 fetching corpus: 26650, signal 282037/448451 (executing program) 2022/02/07 08:38:08 fetching corpus: 26700, signal 282274/448451 (executing program) 2022/02/07 08:38:08 fetching corpus: 26750, signal 282446/448451 (executing program) 2022/02/07 08:38:08 fetching corpus: 26800, signal 282616/448451 (executing program) 2022/02/07 08:38:08 fetching corpus: 26850, signal 283022/448451 (executing program) 2022/02/07 08:38:08 fetching corpus: 26900, signal 283227/448451 (executing program) 2022/02/07 08:38:08 fetching corpus: 26950, signal 283411/448451 (executing program) 2022/02/07 08:38:09 fetching corpus: 27000, signal 283599/448451 (executing program) 2022/02/07 08:38:09 fetching corpus: 27050, signal 283783/448451 (executing program) 2022/02/07 08:38:09 fetching corpus: 27100, signal 283939/448451 (executing program) 2022/02/07 08:38:09 fetching corpus: 27150, signal 284079/448451 (executing program) 2022/02/07 08:38:09 fetching corpus: 27200, signal 284239/448451 (executing program) 2022/02/07 08:38:09 fetching corpus: 27250, signal 284427/448451 (executing program) 2022/02/07 08:38:09 fetching corpus: 27300, signal 284722/448451 (executing program) 2022/02/07 08:38:09 fetching corpus: 27350, signal 284862/448451 (executing program) 2022/02/07 08:38:09 fetching corpus: 27400, signal 285502/448451 (executing program) 2022/02/07 08:38:09 fetching corpus: 27450, signal 285699/448451 (executing program) 2022/02/07 08:38:09 fetching corpus: 27500, signal 285828/448451 (executing program) 2022/02/07 08:38:09 fetching corpus: 27550, signal 286015/448451 (executing program) 2022/02/07 08:38:09 fetching corpus: 27600, signal 286149/448451 (executing program) 2022/02/07 08:38:09 fetching corpus: 27650, signal 286274/448451 (executing program) 2022/02/07 08:38:09 fetching corpus: 27700, signal 286416/448451 (executing program) 2022/02/07 08:38:10 fetching corpus: 27750, signal 286599/448451 (executing program) 2022/02/07 08:38:10 fetching corpus: 27800, signal 286731/448451 (executing program) 2022/02/07 08:38:10 fetching corpus: 27850, signal 286909/448451 (executing program) 2022/02/07 08:38:10 fetching corpus: 27900, signal 287030/448451 (executing program) 2022/02/07 08:38:10 fetching corpus: 27950, signal 287214/448451 (executing program) 2022/02/07 08:38:10 fetching corpus: 28000, signal 287380/448451 (executing program) 2022/02/07 08:38:10 fetching corpus: 28050, signal 287523/448451 (executing program) 2022/02/07 08:38:10 fetching corpus: 28100, signal 287688/448451 (executing program) 2022/02/07 08:38:10 fetching corpus: 28150, signal 287909/448451 (executing program) 2022/02/07 08:38:10 fetching corpus: 28200, signal 288088/448451 (executing program) 2022/02/07 08:38:10 fetching corpus: 28250, signal 288366/448451 (executing program) 2022/02/07 08:38:10 fetching corpus: 28300, signal 288605/448451 (executing program) 2022/02/07 08:38:10 fetching corpus: 28350, signal 288758/448451 (executing program) 2022/02/07 08:38:10 fetching corpus: 28400, signal 288921/448451 (executing program) 2022/02/07 08:38:10 fetching corpus: 28450, signal 289129/448451 (executing program) 2022/02/07 08:38:11 fetching corpus: 28500, signal 289297/448451 (executing program) 2022/02/07 08:38:11 fetching corpus: 28550, signal 289467/448451 (executing program) 2022/02/07 08:38:11 fetching corpus: 28600, signal 289667/448451 (executing program) 2022/02/07 08:38:11 fetching corpus: 28650, signal 289872/448451 (executing program) 2022/02/07 08:38:11 fetching corpus: 28700, signal 290169/448451 (executing program) 2022/02/07 08:38:11 fetching corpus: 28750, signal 290393/448451 (executing program) 2022/02/07 08:38:11 fetching corpus: 28800, signal 290521/448451 (executing program) 2022/02/07 08:38:11 fetching corpus: 28850, signal 290698/448451 (executing program) 2022/02/07 08:38:11 fetching corpus: 28900, signal 290855/448451 (executing program) 2022/02/07 08:38:11 fetching corpus: 28950, signal 291009/448451 (executing program) 2022/02/07 08:38:11 fetching corpus: 29000, signal 291172/448451 (executing program) 2022/02/07 08:38:11 fetching corpus: 29050, signal 291373/448451 (executing program) 2022/02/07 08:38:12 fetching corpus: 29100, signal 291546/448451 (executing program) 2022/02/07 08:38:12 fetching corpus: 29150, signal 291668/448451 (executing program) 2022/02/07 08:38:12 fetching corpus: 29200, signal 291840/448451 (executing program) 2022/02/07 08:38:12 fetching corpus: 29250, signal 291971/448451 (executing program) 2022/02/07 08:38:12 fetching corpus: 29300, signal 292125/448451 (executing program) 2022/02/07 08:38:12 fetching corpus: 29350, signal 292263/448451 (executing program) 2022/02/07 08:38:12 fetching corpus: 29400, signal 292436/448451 (executing program) 2022/02/07 08:38:12 fetching corpus: 29450, signal 292593/448451 (executing program) 2022/02/07 08:38:12 fetching corpus: 29500, signal 294007/448451 (executing program) 2022/02/07 08:38:12 fetching corpus: 29550, signal 294185/448451 (executing program) 2022/02/07 08:38:12 fetching corpus: 29600, signal 294345/448451 (executing program) 2022/02/07 08:38:12 fetching corpus: 29650, signal 294507/448451 (executing program) 2022/02/07 08:38:12 fetching corpus: 29700, signal 294649/448451 (executing program) 2022/02/07 08:38:12 fetching corpus: 29750, signal 294815/448451 (executing program) 2022/02/07 08:38:12 fetching corpus: 29800, signal 294959/448451 (executing program) 2022/02/07 08:38:12 fetching corpus: 29850, signal 295089/448451 (executing program) 2022/02/07 08:38:12 fetching corpus: 29900, signal 295247/448451 (executing program) 2022/02/07 08:38:13 fetching corpus: 29950, signal 295383/448451 (executing program) 2022/02/07 08:38:13 fetching corpus: 30000, signal 295578/448451 (executing program) 2022/02/07 08:38:13 fetching corpus: 30050, signal 295747/448451 (executing program) 2022/02/07 08:38:13 fetching corpus: 30100, signal 295941/448451 (executing program) 2022/02/07 08:38:13 fetching corpus: 30150, signal 296080/448451 (executing program) 2022/02/07 08:38:13 fetching corpus: 30200, signal 296326/448451 (executing program) [ 146.341712][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.348375][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 2022/02/07 08:38:13 fetching corpus: 30250, signal 296505/448451 (executing program) 2022/02/07 08:38:13 fetching corpus: 30300, signal 296622/448451 (executing program) 2022/02/07 08:38:13 fetching corpus: 30350, signal 296783/448451 (executing program) 2022/02/07 08:38:13 fetching corpus: 30400, signal 296981/448451 (executing program) 2022/02/07 08:38:13 fetching corpus: 30450, signal 297136/448451 (executing program) 2022/02/07 08:38:13 fetching corpus: 30500, signal 297306/448451 (executing program) 2022/02/07 08:38:13 fetching corpus: 30550, signal 297437/448451 (executing program) 2022/02/07 08:38:13 fetching corpus: 30600, signal 297634/448451 (executing program) 2022/02/07 08:38:13 fetching corpus: 30650, signal 297802/448451 (executing program) 2022/02/07 08:38:14 fetching corpus: 30700, signal 297930/448451 (executing program) 2022/02/07 08:38:14 fetching corpus: 30750, signal 298091/448451 (executing program) 2022/02/07 08:38:14 fetching corpus: 30800, signal 298249/448451 (executing program) 2022/02/07 08:38:14 fetching corpus: 30850, signal 298434/448451 (executing program) 2022/02/07 08:38:14 fetching corpus: 30900, signal 298715/448451 (executing program) 2022/02/07 08:38:14 fetching corpus: 30950, signal 298872/448451 (executing program) 2022/02/07 08:38:14 fetching corpus: 31000, signal 299020/448451 (executing program) 2022/02/07 08:38:14 fetching corpus: 31050, signal 299197/448451 (executing program) 2022/02/07 08:38:14 fetching corpus: 31100, signal 299363/448451 (executing program) 2022/02/07 08:38:14 fetching corpus: 31150, signal 299505/448451 (executing program) 2022/02/07 08:38:14 fetching corpus: 31200, signal 299714/448451 (executing program) 2022/02/07 08:38:14 fetching corpus: 31250, signal 299894/448451 (executing program) 2022/02/07 08:38:14 fetching corpus: 31300, signal 300092/448451 (executing program) 2022/02/07 08:38:14 fetching corpus: 31350, signal 300266/448451 (executing program) 2022/02/07 08:38:15 fetching corpus: 31400, signal 300413/448451 (executing program) 2022/02/07 08:38:15 fetching corpus: 31450, signal 300543/448451 (executing program) 2022/02/07 08:38:15 fetching corpus: 31500, signal 300671/448451 (executing program) 2022/02/07 08:38:15 fetching corpus: 31550, signal 300919/448451 (executing program) 2022/02/07 08:38:15 fetching corpus: 31600, signal 301111/448451 (executing program) 2022/02/07 08:38:15 fetching corpus: 31650, signal 301232/448451 (executing program) 2022/02/07 08:38:15 fetching corpus: 31700, signal 301449/448451 (executing program) 2022/02/07 08:38:15 fetching corpus: 31750, signal 301603/448451 (executing program) 2022/02/07 08:38:15 fetching corpus: 31800, signal 301782/448451 (executing program) 2022/02/07 08:38:15 fetching corpus: 31850, signal 301974/448451 (executing program) 2022/02/07 08:38:15 fetching corpus: 31900, signal 302119/448451 (executing program) 2022/02/07 08:38:15 fetching corpus: 31950, signal 302300/448451 (executing program) 2022/02/07 08:38:15 fetching corpus: 32000, signal 302430/448451 (executing program) 2022/02/07 08:38:15 fetching corpus: 32050, signal 302564/448451 (executing program) 2022/02/07 08:38:15 fetching corpus: 32100, signal 302702/448451 (executing program) 2022/02/07 08:38:15 fetching corpus: 32150, signal 302885/448451 (executing program) 2022/02/07 08:38:16 fetching corpus: 32200, signal 303063/448451 (executing program) 2022/02/07 08:38:16 fetching corpus: 32250, signal 303190/448451 (executing program) 2022/02/07 08:38:16 fetching corpus: 32300, signal 303463/448451 (executing program) 2022/02/07 08:38:16 fetching corpus: 32350, signal 303625/448451 (executing program) 2022/02/07 08:38:16 fetching corpus: 32400, signal 303768/448451 (executing program) 2022/02/07 08:38:16 fetching corpus: 32450, signal 303953/448451 (executing program) 2022/02/07 08:38:16 fetching corpus: 32500, signal 304119/448451 (executing program) 2022/02/07 08:38:16 fetching corpus: 32550, signal 304286/448451 (executing program) 2022/02/07 08:38:16 fetching corpus: 32600, signal 304442/448451 (executing program) 2022/02/07 08:38:16 fetching corpus: 32650, signal 304631/448451 (executing program) 2022/02/07 08:38:16 fetching corpus: 32700, signal 304831/448451 (executing program) 2022/02/07 08:38:16 fetching corpus: 32750, signal 305038/448451 (executing program) 2022/02/07 08:38:16 fetching corpus: 32800, signal 305187/448451 (executing program) 2022/02/07 08:38:16 fetching corpus: 32850, signal 305301/448451 (executing program) 2022/02/07 08:38:16 fetching corpus: 32900, signal 305457/448451 (executing program) 2022/02/07 08:38:16 fetching corpus: 32950, signal 305636/448451 (executing program) 2022/02/07 08:38:16 fetching corpus: 33000, signal 305804/448451 (executing program) 2022/02/07 08:38:17 fetching corpus: 33050, signal 305936/448451 (executing program) 2022/02/07 08:38:17 fetching corpus: 33100, signal 306110/448451 (executing program) 2022/02/07 08:38:17 fetching corpus: 33150, signal 306261/448451 (executing program) 2022/02/07 08:38:17 fetching corpus: 33200, signal 306407/448451 (executing program) 2022/02/07 08:38:17 fetching corpus: 33250, signal 306561/448451 (executing program) 2022/02/07 08:38:17 fetching corpus: 33300, signal 306762/448451 (executing program) 2022/02/07 08:38:17 fetching corpus: 33350, signal 306923/448451 (executing program) 2022/02/07 08:38:17 fetching corpus: 33400, signal 307069/448451 (executing program) 2022/02/07 08:38:17 fetching corpus: 33450, signal 307203/448451 (executing program) 2022/02/07 08:38:17 fetching corpus: 33500, signal 307362/448451 (executing program) 2022/02/07 08:38:17 fetching corpus: 33550, signal 307522/448451 (executing program) 2022/02/07 08:38:17 fetching corpus: 33600, signal 307671/448451 (executing program) 2022/02/07 08:38:17 fetching corpus: 33650, signal 307827/448451 (executing program) 2022/02/07 08:38:17 fetching corpus: 33700, signal 307991/448451 (executing program) 2022/02/07 08:38:17 fetching corpus: 33750, signal 308118/448451 (executing program) 2022/02/07 08:38:18 fetching corpus: 33800, signal 308301/448451 (executing program) 2022/02/07 08:38:18 fetching corpus: 33850, signal 308472/448451 (executing program) 2022/02/07 08:38:18 fetching corpus: 33900, signal 308610/448451 (executing program) 2022/02/07 08:38:18 fetching corpus: 33950, signal 308781/448451 (executing program) 2022/02/07 08:38:18 fetching corpus: 34000, signal 308948/448451 (executing program) 2022/02/07 08:38:18 fetching corpus: 34050, signal 309114/448451 (executing program) 2022/02/07 08:38:18 fetching corpus: 34100, signal 309272/448451 (executing program) 2022/02/07 08:38:18 fetching corpus: 34150, signal 309433/448451 (executing program) 2022/02/07 08:38:18 fetching corpus: 34200, signal 309565/448451 (executing program) 2022/02/07 08:38:18 fetching corpus: 34250, signal 309853/448451 (executing program) 2022/02/07 08:38:18 fetching corpus: 34300, signal 310014/448451 (executing program) 2022/02/07 08:38:18 fetching corpus: 34350, signal 310164/448451 (executing program) 2022/02/07 08:38:18 fetching corpus: 34400, signal 310302/448451 (executing program) 2022/02/07 08:38:18 fetching corpus: 34450, signal 310471/448451 (executing program) 2022/02/07 08:38:19 fetching corpus: 34500, signal 310628/448451 (executing program) 2022/02/07 08:38:19 fetching corpus: 34550, signal 310764/448451 (executing program) 2022/02/07 08:38:19 fetching corpus: 34600, signal 310900/448451 (executing program) 2022/02/07 08:38:19 fetching corpus: 34650, signal 311085/448451 (executing program) 2022/02/07 08:38:19 fetching corpus: 34700, signal 311253/448451 (executing program) 2022/02/07 08:38:19 fetching corpus: 34750, signal 311406/448451 (executing program) 2022/02/07 08:38:19 fetching corpus: 34800, signal 311540/448451 (executing program) 2022/02/07 08:38:19 fetching corpus: 34850, signal 311687/448451 (executing program) 2022/02/07 08:38:19 fetching corpus: 34900, signal 311823/448451 (executing program) 2022/02/07 08:38:19 fetching corpus: 34950, signal 311985/448451 (executing program) 2022/02/07 08:38:19 fetching corpus: 35000, signal 312130/448451 (executing program) 2022/02/07 08:38:19 fetching corpus: 35050, signal 312294/448451 (executing program) 2022/02/07 08:38:19 fetching corpus: 35100, signal 312440/448451 (executing program) 2022/02/07 08:38:19 fetching corpus: 35150, signal 312586/448451 (executing program) 2022/02/07 08:38:19 fetching corpus: 35200, signal 312753/448451 (executing program) 2022/02/07 08:38:19 fetching corpus: 35250, signal 312993/448451 (executing program) 2022/02/07 08:38:20 fetching corpus: 35300, signal 313134/448451 (executing program) 2022/02/07 08:38:20 fetching corpus: 35350, signal 313271/448451 (executing program) 2022/02/07 08:38:20 fetching corpus: 35400, signal 313419/448451 (executing program) 2022/02/07 08:38:20 fetching corpus: 35450, signal 313613/448451 (executing program) 2022/02/07 08:38:20 fetching corpus: 35500, signal 313767/448451 (executing program) 2022/02/07 08:38:20 fetching corpus: 35550, signal 313897/448451 (executing program) 2022/02/07 08:38:20 fetching corpus: 35600, signal 314095/448451 (executing program) 2022/02/07 08:38:20 fetching corpus: 35650, signal 314204/448451 (executing program) 2022/02/07 08:38:20 fetching corpus: 35700, signal 314309/448451 (executing program) 2022/02/07 08:38:20 fetching corpus: 35750, signal 314441/448451 (executing program) 2022/02/07 08:38:20 fetching corpus: 35800, signal 314649/448451 (executing program) 2022/02/07 08:38:20 fetching corpus: 35850, signal 314784/448451 (executing program) 2022/02/07 08:38:20 fetching corpus: 35900, signal 314923/448451 (executing program) 2022/02/07 08:38:20 fetching corpus: 35950, signal 315041/448451 (executing program) 2022/02/07 08:38:20 fetching corpus: 36000, signal 315260/448451 (executing program) 2022/02/07 08:38:21 fetching corpus: 36050, signal 315383/448451 (executing program) 2022/02/07 08:38:21 fetching corpus: 36100, signal 315516/448451 (executing program) 2022/02/07 08:38:21 fetching corpus: 36150, signal 315690/448451 (executing program) 2022/02/07 08:38:21 fetching corpus: 36200, signal 315805/448451 (executing program) 2022/02/07 08:38:21 fetching corpus: 36250, signal 315968/448451 (executing program) 2022/02/07 08:38:21 fetching corpus: 36300, signal 316113/448451 (executing program) 2022/02/07 08:38:21 fetching corpus: 36350, signal 316253/448451 (executing program) 2022/02/07 08:38:21 fetching corpus: 36400, signal 316418/448451 (executing program) 2022/02/07 08:38:21 fetching corpus: 36450, signal 316540/448451 (executing program) 2022/02/07 08:38:21 fetching corpus: 36500, signal 316695/448451 (executing program) 2022/02/07 08:38:21 fetching corpus: 36550, signal 316811/448451 (executing program) 2022/02/07 08:38:21 fetching corpus: 36600, signal 316909/448451 (executing program) 2022/02/07 08:38:22 fetching corpus: 36650, signal 317080/448451 (executing program) 2022/02/07 08:38:22 fetching corpus: 36700, signal 317201/448451 (executing program) 2022/02/07 08:38:22 fetching corpus: 36750, signal 317356/448451 (executing program) 2022/02/07 08:38:22 fetching corpus: 36800, signal 317525/448451 (executing program) 2022/02/07 08:38:22 fetching corpus: 36850, signal 317668/448451 (executing program) 2022/02/07 08:38:22 fetching corpus: 36900, signal 317844/448451 (executing program) 2022/02/07 08:38:22 fetching corpus: 36950, signal 317989/448451 (executing program) 2022/02/07 08:38:22 fetching corpus: 37000, signal 318154/448451 (executing program) 2022/02/07 08:38:22 fetching corpus: 37050, signal 318332/448451 (executing program) 2022/02/07 08:38:22 fetching corpus: 37100, signal 318451/448451 (executing program) 2022/02/07 08:38:22 fetching corpus: 37150, signal 318606/448451 (executing program) 2022/02/07 08:38:22 fetching corpus: 37200, signal 318824/448451 (executing program) 2022/02/07 08:38:22 fetching corpus: 37250, signal 318983/448451 (executing program) 2022/02/07 08:38:23 fetching corpus: 37300, signal 319149/448451 (executing program) 2022/02/07 08:38:23 fetching corpus: 37350, signal 319281/448451 (executing program) 2022/02/07 08:38:23 fetching corpus: 37400, signal 319416/448451 (executing program) 2022/02/07 08:38:23 fetching corpus: 37450, signal 319589/448451 (executing program) 2022/02/07 08:38:23 fetching corpus: 37500, signal 319719/448451 (executing program) 2022/02/07 08:38:23 fetching corpus: 37550, signal 319885/448451 (executing program) 2022/02/07 08:38:23 fetching corpus: 37600, signal 320005/448451 (executing program) 2022/02/07 08:38:23 fetching corpus: 37650, signal 320139/448451 (executing program) 2022/02/07 08:38:23 fetching corpus: 37700, signal 320272/448451 (executing program) 2022/02/07 08:38:23 fetching corpus: 37750, signal 320433/448451 (executing program) 2022/02/07 08:38:23 fetching corpus: 37800, signal 320582/448451 (executing program) 2022/02/07 08:38:23 fetching corpus: 37850, signal 320749/448451 (executing program) 2022/02/07 08:38:23 fetching corpus: 37900, signal 320867/448451 (executing program) 2022/02/07 08:38:23 fetching corpus: 37950, signal 321001/448451 (executing program) 2022/02/07 08:38:23 fetching corpus: 38000, signal 321139/448451 (executing program) 2022/02/07 08:38:24 fetching corpus: 38050, signal 321283/448451 (executing program) 2022/02/07 08:38:24 fetching corpus: 38100, signal 321512/448451 (executing program) 2022/02/07 08:38:24 fetching corpus: 38150, signal 321680/448451 (executing program) 2022/02/07 08:38:24 fetching corpus: 38200, signal 321808/448451 (executing program) 2022/02/07 08:38:24 fetching corpus: 38250, signal 321997/448451 (executing program) 2022/02/07 08:38:24 fetching corpus: 38300, signal 322240/448451 (executing program) 2022/02/07 08:38:24 fetching corpus: 38350, signal 322384/448451 (executing program) 2022/02/07 08:38:24 fetching corpus: 38400, signal 322505/448451 (executing program) 2022/02/07 08:38:24 fetching corpus: 38450, signal 322659/448451 (executing program) 2022/02/07 08:38:24 fetching corpus: 38500, signal 322799/448451 (executing program) 2022/02/07 08:38:24 fetching corpus: 38550, signal 322989/448451 (executing program) 2022/02/07 08:38:24 fetching corpus: 38600, signal 323109/448451 (executing program) 2022/02/07 08:38:24 fetching corpus: 38650, signal 323285/448451 (executing program) 2022/02/07 08:38:24 fetching corpus: 38700, signal 323409/448451 (executing program) 2022/02/07 08:38:25 fetching corpus: 38750, signal 323569/448451 (executing program) 2022/02/07 08:38:25 fetching corpus: 38800, signal 323721/448451 (executing program) 2022/02/07 08:38:25 fetching corpus: 38850, signal 323897/448451 (executing program) 2022/02/07 08:38:25 fetching corpus: 38900, signal 324009/448451 (executing program) 2022/02/07 08:38:25 fetching corpus: 38950, signal 324131/448451 (executing program) 2022/02/07 08:38:25 fetching corpus: 39000, signal 324262/448451 (executing program) 2022/02/07 08:38:25 fetching corpus: 39050, signal 324375/448451 (executing program) 2022/02/07 08:38:25 fetching corpus: 39100, signal 324522/448451 (executing program) 2022/02/07 08:38:25 fetching corpus: 39150, signal 324635/448451 (executing program) 2022/02/07 08:38:25 fetching corpus: 39200, signal 324773/448451 (executing program) 2022/02/07 08:38:25 fetching corpus: 39250, signal 324904/448451 (executing program) 2022/02/07 08:38:25 fetching corpus: 39300, signal 325074/448451 (executing program) 2022/02/07 08:38:25 fetching corpus: 39350, signal 325221/448451 (executing program) 2022/02/07 08:38:25 fetching corpus: 39400, signal 325491/448451 (executing program) 2022/02/07 08:38:26 fetching corpus: 39450, signal 325643/448451 (executing program) 2022/02/07 08:38:26 fetching corpus: 39500, signal 325780/448451 (executing program) 2022/02/07 08:38:26 fetching corpus: 39550, signal 325921/448451 (executing program) 2022/02/07 08:38:26 fetching corpus: 39600, signal 326055/448451 (executing program) 2022/02/07 08:38:26 fetching corpus: 39650, signal 326195/448451 (executing program) 2022/02/07 08:38:26 fetching corpus: 39700, signal 326335/448451 (executing program) 2022/02/07 08:38:26 fetching corpus: 39750, signal 326462/448451 (executing program) 2022/02/07 08:38:26 fetching corpus: 39800, signal 326573/448451 (executing program) 2022/02/07 08:38:26 fetching corpus: 39850, signal 326695/448451 (executing program) 2022/02/07 08:38:26 fetching corpus: 39900, signal 326917/448451 (executing program) 2022/02/07 08:38:26 fetching corpus: 39950, signal 327125/448451 (executing program) 2022/02/07 08:38:26 fetching corpus: 40000, signal 327252/448451 (executing program) 2022/02/07 08:38:26 fetching corpus: 40050, signal 327424/448451 (executing program) 2022/02/07 08:38:26 fetching corpus: 40100, signal 327572/448451 (executing program) 2022/02/07 08:38:27 fetching corpus: 40150, signal 327678/448451 (executing program) 2022/02/07 08:38:27 fetching corpus: 40200, signal 327808/448451 (executing program) 2022/02/07 08:38:27 fetching corpus: 40250, signal 327946/448451 (executing program) 2022/02/07 08:38:27 fetching corpus: 40300, signal 328087/448451 (executing program) 2022/02/07 08:38:27 fetching corpus: 40350, signal 328223/448451 (executing program) 2022/02/07 08:38:27 fetching corpus: 40400, signal 328372/448451 (executing program) 2022/02/07 08:38:27 fetching corpus: 40450, signal 328542/448451 (executing program) 2022/02/07 08:38:27 fetching corpus: 40500, signal 328676/448451 (executing program) 2022/02/07 08:38:27 fetching corpus: 40550, signal 328803/448451 (executing program) 2022/02/07 08:38:27 fetching corpus: 40600, signal 328936/448451 (executing program) 2022/02/07 08:38:27 fetching corpus: 40650, signal 329056/448451 (executing program) 2022/02/07 08:38:27 fetching corpus: 40700, signal 329194/448451 (executing program) 2022/02/07 08:38:27 fetching corpus: 40750, signal 329393/448451 (executing program) 2022/02/07 08:38:27 fetching corpus: 40800, signal 329528/448451 (executing program) 2022/02/07 08:38:27 fetching corpus: 40850, signal 329682/448451 (executing program) 2022/02/07 08:38:27 fetching corpus: 40900, signal 329836/448451 (executing program) 2022/02/07 08:38:27 fetching corpus: 40950, signal 329981/448451 (executing program) 2022/02/07 08:38:28 fetching corpus: 41000, signal 330196/448451 (executing program) 2022/02/07 08:38:28 fetching corpus: 41050, signal 330334/448451 (executing program) 2022/02/07 08:38:28 fetching corpus: 41100, signal 330453/448451 (executing program) 2022/02/07 08:38:28 fetching corpus: 41150, signal 330577/448451 (executing program) 2022/02/07 08:38:28 fetching corpus: 41200, signal 330699/448451 (executing program) 2022/02/07 08:38:28 fetching corpus: 41250, signal 330846/448451 (executing program) 2022/02/07 08:38:28 fetching corpus: 41300, signal 330988/448452 (executing program) 2022/02/07 08:38:28 fetching corpus: 41350, signal 331128/448452 (executing program) 2022/02/07 08:38:28 fetching corpus: 41400, signal 331254/448452 (executing program) 2022/02/07 08:38:28 fetching corpus: 41450, signal 331402/448452 (executing program) 2022/02/07 08:38:28 fetching corpus: 41500, signal 331531/448452 (executing program) 2022/02/07 08:38:28 fetching corpus: 41550, signal 331648/448452 (executing program) 2022/02/07 08:38:28 fetching corpus: 41600, signal 331766/448452 (executing program) 2022/02/07 08:38:28 fetching corpus: 41650, signal 331920/448452 (executing program) 2022/02/07 08:38:29 fetching corpus: 41700, signal 332075/448452 (executing program) 2022/02/07 08:38:29 fetching corpus: 41750, signal 332185/448452 (executing program) 2022/02/07 08:38:29 fetching corpus: 41800, signal 332299/448452 (executing program) 2022/02/07 08:38:29 fetching corpus: 41850, signal 332396/448452 (executing program) 2022/02/07 08:38:29 fetching corpus: 41900, signal 332506/448452 (executing program) 2022/02/07 08:38:29 fetching corpus: 41950, signal 332631/448452 (executing program) 2022/02/07 08:38:29 fetching corpus: 42000, signal 332767/448452 (executing program) 2022/02/07 08:38:29 fetching corpus: 42050, signal 332887/448452 (executing program) 2022/02/07 08:38:29 fetching corpus: 42100, signal 332999/448452 (executing program) 2022/02/07 08:38:29 fetching corpus: 42150, signal 333158/448452 (executing program) 2022/02/07 08:38:29 fetching corpus: 42200, signal 333285/448452 (executing program) 2022/02/07 08:38:29 fetching corpus: 42250, signal 333472/448452 (executing program) 2022/02/07 08:38:30 fetching corpus: 42300, signal 333594/448452 (executing program) 2022/02/07 08:38:30 fetching corpus: 42350, signal 333784/448452 (executing program) 2022/02/07 08:38:30 fetching corpus: 42400, signal 333867/448452 (executing program) 2022/02/07 08:38:30 fetching corpus: 42450, signal 333974/448452 (executing program) 2022/02/07 08:38:30 fetching corpus: 42500, signal 334152/448452 (executing program) 2022/02/07 08:38:30 fetching corpus: 42550, signal 334301/448452 (executing program) 2022/02/07 08:38:30 fetching corpus: 42600, signal 334473/448452 (executing program) 2022/02/07 08:38:30 fetching corpus: 42650, signal 334621/448452 (executing program) 2022/02/07 08:38:30 fetching corpus: 42700, signal 334794/448452 (executing program) 2022/02/07 08:38:30 fetching corpus: 42750, signal 334974/448452 (executing program) 2022/02/07 08:38:30 fetching corpus: 42800, signal 335076/448452 (executing program) 2022/02/07 08:38:30 fetching corpus: 42850, signal 335200/448452 (executing program) 2022/02/07 08:38:30 fetching corpus: 42900, signal 335369/448452 (executing program) 2022/02/07 08:38:31 fetching corpus: 42950, signal 335482/448452 (executing program) 2022/02/07 08:38:31 fetching corpus: 43000, signal 335606/448452 (executing program) 2022/02/07 08:38:31 fetching corpus: 43050, signal 335721/448452 (executing program) 2022/02/07 08:38:31 fetching corpus: 43100, signal 335880/448452 (executing program) 2022/02/07 08:38:31 fetching corpus: 43150, signal 336035/448452 (executing program) 2022/02/07 08:38:31 fetching corpus: 43200, signal 336167/448452 (executing program) 2022/02/07 08:38:31 fetching corpus: 43250, signal 336313/448452 (executing program) 2022/02/07 08:38:31 fetching corpus: 43300, signal 336458/448452 (executing program) 2022/02/07 08:38:31 fetching corpus: 43350, signal 336562/448452 (executing program) 2022/02/07 08:38:31 fetching corpus: 43400, signal 336716/448452 (executing program) 2022/02/07 08:38:31 fetching corpus: 43450, signal 336863/448452 (executing program) 2022/02/07 08:38:31 fetching corpus: 43500, signal 336982/448452 (executing program) 2022/02/07 08:38:31 fetching corpus: 43550, signal 337124/448452 (executing program) 2022/02/07 08:38:31 fetching corpus: 43600, signal 337249/448452 (executing program) 2022/02/07 08:38:31 fetching corpus: 43650, signal 337358/448452 (executing program) 2022/02/07 08:38:31 fetching corpus: 43700, signal 337509/448452 (executing program) 2022/02/07 08:38:31 fetching corpus: 43750, signal 337631/448452 (executing program) 2022/02/07 08:38:31 fetching corpus: 43800, signal 337754/448452 (executing program) 2022/02/07 08:38:31 fetching corpus: 43850, signal 337884/448452 (executing program) 2022/02/07 08:38:32 fetching corpus: 43900, signal 338024/448452 (executing program) 2022/02/07 08:38:32 fetching corpus: 43950, signal 338159/448452 (executing program) 2022/02/07 08:38:32 fetching corpus: 44000, signal 338264/448452 (executing program) 2022/02/07 08:38:32 fetching corpus: 44050, signal 338423/448452 (executing program) 2022/02/07 08:38:32 fetching corpus: 44100, signal 338583/448452 (executing program) 2022/02/07 08:38:32 fetching corpus: 44150, signal 338747/448452 (executing program) 2022/02/07 08:38:32 fetching corpus: 44200, signal 338877/448452 (executing program) 2022/02/07 08:38:32 fetching corpus: 44250, signal 339032/448452 (executing program) 2022/02/07 08:38:32 fetching corpus: 44300, signal 340455/448452 (executing program) 2022/02/07 08:38:32 fetching corpus: 44350, signal 340558/448452 (executing program) 2022/02/07 08:38:32 fetching corpus: 44400, signal 340663/448452 (executing program) 2022/02/07 08:38:32 fetching corpus: 44450, signal 340783/448452 (executing program) 2022/02/07 08:38:32 fetching corpus: 44500, signal 340950/448452 (executing program) 2022/02/07 08:38:32 fetching corpus: 44550, signal 341074/448452 (executing program) 2022/02/07 08:38:32 fetching corpus: 44600, signal 341215/448452 (executing program) 2022/02/07 08:38:32 fetching corpus: 44650, signal 341313/448452 (executing program) 2022/02/07 08:38:32 fetching corpus: 44700, signal 341441/448452 (executing program) 2022/02/07 08:38:32 fetching corpus: 44750, signal 341567/448452 (executing program) 2022/02/07 08:38:32 fetching corpus: 44800, signal 341735/448452 (executing program) 2022/02/07 08:38:32 fetching corpus: 44850, signal 341859/448452 (executing program) 2022/02/07 08:38:33 fetching corpus: 44900, signal 341966/448452 (executing program) 2022/02/07 08:38:33 fetching corpus: 44950, signal 342109/448452 (executing program) 2022/02/07 08:38:33 fetching corpus: 45000, signal 342223/448452 (executing program) 2022/02/07 08:38:33 fetching corpus: 45050, signal 342351/448452 (executing program) 2022/02/07 08:38:33 fetching corpus: 45100, signal 342476/448452 (executing program) 2022/02/07 08:38:33 fetching corpus: 45150, signal 342597/448452 (executing program) 2022/02/07 08:38:33 fetching corpus: 45200, signal 342783/448452 (executing program) 2022/02/07 08:38:33 fetching corpus: 45250, signal 342921/448452 (executing program) 2022/02/07 08:38:33 fetching corpus: 45300, signal 343069/448452 (executing program) 2022/02/07 08:38:33 fetching corpus: 45350, signal 343176/448452 (executing program) 2022/02/07 08:38:33 fetching corpus: 45400, signal 343338/448452 (executing program) 2022/02/07 08:38:33 fetching corpus: 45450, signal 343448/448452 (executing program) 2022/02/07 08:38:33 fetching corpus: 45500, signal 343594/448452 (executing program) 2022/02/07 08:38:33 fetching corpus: 45550, signal 343700/448452 (executing program) 2022/02/07 08:38:33 fetching corpus: 45600, signal 343799/448452 (executing program) 2022/02/07 08:38:33 fetching corpus: 45650, signal 343927/448452 (executing program) 2022/02/07 08:38:33 fetching corpus: 45700, signal 344096/448452 (executing program) 2022/02/07 08:38:33 fetching corpus: 45750, signal 344207/448452 (executing program) 2022/02/07 08:38:33 fetching corpus: 45800, signal 344297/448452 (executing program) 2022/02/07 08:38:33 fetching corpus: 45850, signal 344443/448452 (executing program) 2022/02/07 08:38:33 fetching corpus: 45900, signal 344570/448452 (executing program) 2022/02/07 08:38:34 fetching corpus: 45950, signal 344687/448452 (executing program) 2022/02/07 08:38:34 fetching corpus: 46000, signal 344842/448452 (executing program) 2022/02/07 08:38:34 fetching corpus: 46050, signal 344961/448452 (executing program) 2022/02/07 08:38:34 fetching corpus: 46100, signal 345081/448452 (executing program) 2022/02/07 08:38:34 fetching corpus: 46150, signal 345229/448452 (executing program) 2022/02/07 08:38:34 fetching corpus: 46200, signal 345399/448452 (executing program) 2022/02/07 08:38:34 fetching corpus: 46250, signal 345525/448452 (executing program) 2022/02/07 08:38:34 fetching corpus: 46300, signal 345697/448452 (executing program) 2022/02/07 08:38:34 fetching corpus: 46350, signal 345814/448452 (executing program) 2022/02/07 08:38:34 fetching corpus: 46400, signal 345926/448453 (executing program) 2022/02/07 08:38:34 fetching corpus: 46450, signal 346059/448453 (executing program) 2022/02/07 08:38:34 fetching corpus: 46500, signal 346234/448453 (executing program) 2022/02/07 08:38:34 fetching corpus: 46550, signal 346372/448453 (executing program) 2022/02/07 08:38:34 fetching corpus: 46600, signal 346512/448453 (executing program) 2022/02/07 08:38:34 fetching corpus: 46650, signal 346639/448453 (executing program) 2022/02/07 08:38:34 fetching corpus: 46700, signal 346748/448453 (executing program) 2022/02/07 08:38:34 fetching corpus: 46750, signal 346843/448453 (executing program) 2022/02/07 08:38:34 fetching corpus: 46800, signal 346940/448453 (executing program) 2022/02/07 08:38:34 fetching corpus: 46850, signal 347066/448453 (executing program) 2022/02/07 08:38:35 fetching corpus: 46900, signal 347206/448453 (executing program) 2022/02/07 08:38:35 fetching corpus: 46950, signal 347333/448453 (executing program) 2022/02/07 08:38:35 fetching corpus: 47000, signal 347438/448453 (executing program) 2022/02/07 08:38:35 fetching corpus: 47050, signal 347563/448453 (executing program) 2022/02/07 08:38:35 fetching corpus: 47100, signal 347692/448453 (executing program) 2022/02/07 08:38:35 fetching corpus: 47150, signal 347800/448453 (executing program) 2022/02/07 08:38:35 fetching corpus: 47200, signal 347941/448453 (executing program) 2022/02/07 08:38:35 fetching corpus: 47250, signal 348043/448453 (executing program) 2022/02/07 08:38:35 fetching corpus: 47300, signal 348242/448453 (executing program) 2022/02/07 08:38:35 fetching corpus: 47350, signal 348361/448453 (executing program) 2022/02/07 08:38:35 fetching corpus: 47400, signal 348495/448453 (executing program) 2022/02/07 08:38:35 fetching corpus: 47450, signal 348592/448453 (executing program) 2022/02/07 08:38:35 fetching corpus: 47500, signal 348691/448453 (executing program) 2022/02/07 08:38:35 fetching corpus: 47550, signal 348855/448453 (executing program) 2022/02/07 08:38:35 fetching corpus: 47600, signal 349082/448453 (executing program) 2022/02/07 08:38:35 fetching corpus: 47650, signal 349218/448453 (executing program) 2022/02/07 08:38:35 fetching corpus: 47700, signal 349356/448453 (executing program) 2022/02/07 08:38:35 fetching corpus: 47750, signal 349490/448453 (executing program) 2022/02/07 08:38:35 fetching corpus: 47800, signal 349630/448453 (executing program) 2022/02/07 08:38:35 fetching corpus: 47850, signal 349759/448453 (executing program) 2022/02/07 08:38:35 fetching corpus: 47900, signal 349891/448453 (executing program) 2022/02/07 08:38:35 fetching corpus: 47950, signal 350015/448453 (executing program) 2022/02/07 08:38:35 fetching corpus: 48000, signal 350122/448453 (executing program) 2022/02/07 08:38:35 fetching corpus: 48050, signal 350238/448453 (executing program) 2022/02/07 08:38:35 fetching corpus: 48100, signal 350474/448453 (executing program) 2022/02/07 08:38:36 fetching corpus: 48150, signal 350580/448453 (executing program) 2022/02/07 08:38:36 fetching corpus: 48200, signal 350688/448453 (executing program) 2022/02/07 08:38:36 fetching corpus: 48250, signal 350799/448453 (executing program) 2022/02/07 08:38:36 fetching corpus: 48300, signal 350983/448453 (executing program) 2022/02/07 08:38:36 fetching corpus: 48350, signal 351112/448453 (executing program) 2022/02/07 08:38:36 fetching corpus: 48400, signal 351225/448453 (executing program) 2022/02/07 08:38:36 fetching corpus: 48450, signal 351350/448453 (executing program) 2022/02/07 08:38:36 fetching corpus: 48500, signal 351454/448453 (executing program) 2022/02/07 08:38:36 fetching corpus: 48550, signal 351568/448453 (executing program) 2022/02/07 08:38:36 fetching corpus: 48600, signal 351685/448453 (executing program) 2022/02/07 08:38:36 fetching corpus: 48650, signal 351850/448453 (executing program) 2022/02/07 08:38:36 fetching corpus: 48700, signal 352017/448453 (executing program) 2022/02/07 08:38:36 fetching corpus: 48750, signal 352130/448453 (executing program) 2022/02/07 08:38:36 fetching corpus: 48800, signal 352298/448453 (executing program) 2022/02/07 08:38:36 fetching corpus: 48850, signal 352450/448453 (executing program) 2022/02/07 08:38:36 fetching corpus: 48900, signal 352559/448453 (executing program) 2022/02/07 08:38:36 fetching corpus: 48950, signal 352673/448453 (executing program) 2022/02/07 08:38:36 fetching corpus: 49000, signal 352793/448453 (executing program) 2022/02/07 08:38:36 fetching corpus: 49050, signal 352915/448453 (executing program) 2022/02/07 08:38:36 fetching corpus: 49100, signal 353044/448453 (executing program) 2022/02/07 08:38:36 fetching corpus: 49150, signal 353183/448453 (executing program) 2022/02/07 08:38:36 fetching corpus: 49200, signal 353292/448453 (executing program) 2022/02/07 08:38:36 fetching corpus: 49250, signal 353376/448453 (executing program) 2022/02/07 08:38:36 fetching corpus: 49300, signal 353525/448453 (executing program) 2022/02/07 08:38:37 fetching corpus: 49350, signal 353641/448453 (executing program) 2022/02/07 08:38:37 fetching corpus: 49400, signal 353760/448453 (executing program) 2022/02/07 08:38:37 fetching corpus: 49450, signal 353876/448453 (executing program) 2022/02/07 08:38:37 fetching corpus: 49500, signal 354025/448453 (executing program) 2022/02/07 08:38:37 fetching corpus: 49550, signal 354156/448453 (executing program) 2022/02/07 08:38:37 fetching corpus: 49600, signal 354298/448453 (executing program) 2022/02/07 08:38:37 fetching corpus: 49650, signal 354424/448453 (executing program) 2022/02/07 08:38:37 fetching corpus: 49700, signal 354548/448453 (executing program) 2022/02/07 08:38:37 fetching corpus: 49750, signal 354685/448453 (executing program) 2022/02/07 08:38:37 fetching corpus: 49800, signal 354810/448453 (executing program) 2022/02/07 08:38:37 fetching corpus: 49850, signal 354940/448453 (executing program) 2022/02/07 08:38:37 fetching corpus: 49900, signal 355076/448453 (executing program) 2022/02/07 08:38:37 fetching corpus: 49950, signal 355198/448453 (executing program) 2022/02/07 08:38:37 fetching corpus: 50000, signal 355307/448453 (executing program) 2022/02/07 08:38:37 fetching corpus: 50050, signal 355408/448453 (executing program) 2022/02/07 08:38:37 fetching corpus: 50100, signal 355529/448453 (executing program) 2022/02/07 08:38:37 fetching corpus: 50150, signal 355647/448453 (executing program) 2022/02/07 08:38:37 fetching corpus: 50200, signal 355743/448453 (executing program) 2022/02/07 08:38:38 fetching corpus: 50250, signal 355851/448453 (executing program) 2022/02/07 08:38:38 fetching corpus: 50300, signal 355953/448453 (executing program) 2022/02/07 08:38:38 fetching corpus: 50350, signal 356055/448453 (executing program) 2022/02/07 08:38:38 fetching corpus: 50400, signal 356175/448453 (executing program) 2022/02/07 08:38:38 fetching corpus: 50450, signal 356283/448453 (executing program) 2022/02/07 08:38:38 fetching corpus: 50500, signal 356443/448453 (executing program) 2022/02/07 08:38:38 fetching corpus: 50550, signal 356574/448453 (executing program) 2022/02/07 08:38:38 fetching corpus: 50600, signal 356738/448453 (executing program) 2022/02/07 08:38:38 fetching corpus: 50650, signal 356872/448453 (executing program) 2022/02/07 08:38:38 fetching corpus: 50700, signal 356970/448453 (executing program) 2022/02/07 08:38:38 fetching corpus: 50750, signal 357098/448453 (executing program) 2022/02/07 08:38:38 fetching corpus: 50800, signal 357211/448453 (executing program) 2022/02/07 08:38:38 fetching corpus: 50850, signal 357333/448453 (executing program) 2022/02/07 08:38:38 fetching corpus: 50900, signal 357466/448453 (executing program) 2022/02/07 08:38:38 fetching corpus: 50950, signal 357599/448453 (executing program) 2022/02/07 08:38:38 fetching corpus: 51000, signal 357739/448453 (executing program) 2022/02/07 08:38:38 fetching corpus: 51050, signal 357847/448453 (executing program) 2022/02/07 08:38:38 fetching corpus: 51100, signal 357968/448453 (executing program) 2022/02/07 08:38:38 fetching corpus: 51150, signal 358068/448453 (executing program) 2022/02/07 08:38:38 fetching corpus: 51200, signal 358200/448453 (executing program) 2022/02/07 08:38:38 fetching corpus: 51250, signal 358292/448453 (executing program) 2022/02/07 08:38:38 fetching corpus: 51300, signal 358433/448453 (executing program) 2022/02/07 08:38:38 fetching corpus: 51350, signal 358542/448453 (executing program) 2022/02/07 08:38:39 fetching corpus: 51400, signal 358660/448453 (executing program) 2022/02/07 08:38:39 fetching corpus: 51450, signal 358781/448453 (executing program) 2022/02/07 08:38:39 fetching corpus: 51500, signal 358889/448453 (executing program) 2022/02/07 08:38:39 fetching corpus: 51550, signal 359048/448453 (executing program) 2022/02/07 08:38:39 fetching corpus: 51600, signal 359160/448453 (executing program) 2022/02/07 08:38:39 fetching corpus: 51650, signal 359252/448453 (executing program) 2022/02/07 08:38:39 fetching corpus: 51700, signal 359344/448453 (executing program) 2022/02/07 08:38:39 fetching corpus: 51750, signal 359489/448453 (executing program) 2022/02/07 08:38:39 fetching corpus: 51800, signal 359594/448453 (executing program) 2022/02/07 08:38:39 fetching corpus: 51850, signal 359724/448453 (executing program) 2022/02/07 08:38:39 fetching corpus: 51900, signal 359813/448453 (executing program) 2022/02/07 08:38:39 fetching corpus: 51950, signal 359922/448453 (executing program) 2022/02/07 08:38:39 fetching corpus: 52000, signal 360069/448453 (executing program) 2022/02/07 08:38:39 fetching corpus: 52050, signal 360179/448453 (executing program) 2022/02/07 08:38:39 fetching corpus: 52100, signal 360304/448453 (executing program) 2022/02/07 08:38:39 fetching corpus: 52150, signal 360423/448453 (executing program) 2022/02/07 08:38:39 fetching corpus: 52200, signal 360535/448453 (executing program) 2022/02/07 08:38:39 fetching corpus: 52250, signal 360680/448453 (executing program) 2022/02/07 08:38:39 fetching corpus: 52300, signal 360811/448453 (executing program) 2022/02/07 08:38:39 fetching corpus: 52350, signal 360939/448453 (executing program) 2022/02/07 08:38:39 fetching corpus: 52400, signal 361067/448453 (executing program) 2022/02/07 08:38:39 fetching corpus: 52450, signal 361192/448453 (executing program) 2022/02/07 08:38:39 fetching corpus: 52500, signal 361294/448453 (executing program) 2022/02/07 08:38:40 fetching corpus: 52550, signal 361378/448453 (executing program) 2022/02/07 08:38:40 fetching corpus: 52600, signal 361515/448453 (executing program) 2022/02/07 08:38:40 fetching corpus: 52650, signal 361685/448453 (executing program) 2022/02/07 08:38:40 fetching corpus: 52700, signal 361809/448453 (executing program) 2022/02/07 08:38:40 fetching corpus: 52750, signal 361917/448453 (executing program) 2022/02/07 08:38:40 fetching corpus: 52800, signal 362016/448453 (executing program) 2022/02/07 08:38:40 fetching corpus: 52850, signal 362132/448453 (executing program) 2022/02/07 08:38:40 fetching corpus: 52900, signal 362236/448453 (executing program) 2022/02/07 08:38:40 fetching corpus: 52950, signal 362372/448453 (executing program) 2022/02/07 08:38:40 fetching corpus: 53000, signal 362473/448453 (executing program) 2022/02/07 08:38:40 fetching corpus: 53050, signal 362602/448453 (executing program) 2022/02/07 08:38:40 fetching corpus: 53100, signal 362711/448453 (executing program) 2022/02/07 08:38:40 fetching corpus: 53150, signal 362855/448453 (executing program) 2022/02/07 08:38:40 fetching corpus: 53200, signal 362990/448453 (executing program) 2022/02/07 08:38:40 fetching corpus: 53250, signal 363125/448453 (executing program) 2022/02/07 08:38:40 fetching corpus: 53300, signal 363222/448453 (executing program) 2022/02/07 08:38:40 fetching corpus: 53350, signal 363315/448453 (executing program) 2022/02/07 08:38:40 fetching corpus: 53400, signal 363430/448453 (executing program) 2022/02/07 08:38:40 fetching corpus: 53450, signal 363632/448453 (executing program) 2022/02/07 08:38:40 fetching corpus: 53500, signal 363758/448453 (executing program) 2022/02/07 08:38:40 fetching corpus: 53550, signal 363871/448453 (executing program) 2022/02/07 08:38:40 fetching corpus: 53600, signal 363964/448453 (executing program) 2022/02/07 08:38:40 fetching corpus: 53650, signal 364087/448453 (executing program) 2022/02/07 08:38:41 fetching corpus: 53700, signal 364213/448453 (executing program) 2022/02/07 08:38:41 fetching corpus: 53750, signal 364371/448453 (executing program) 2022/02/07 08:38:41 fetching corpus: 53800, signal 364453/448453 (executing program) 2022/02/07 08:38:41 fetching corpus: 53850, signal 364569/448453 (executing program) 2022/02/07 08:38:41 fetching corpus: 53900, signal 364692/448453 (executing program) 2022/02/07 08:38:41 fetching corpus: 53950, signal 364814/448453 (executing program) 2022/02/07 08:38:41 fetching corpus: 54000, signal 364927/448453 (executing program) 2022/02/07 08:38:41 fetching corpus: 54050, signal 365045/448453 (executing program) 2022/02/07 08:38:41 fetching corpus: 54100, signal 365136/448453 (executing program) 2022/02/07 08:38:41 fetching corpus: 54150, signal 365250/448453 (executing program) 2022/02/07 08:38:41 fetching corpus: 54200, signal 365358/448453 (executing program) 2022/02/07 08:38:41 fetching corpus: 54250, signal 365489/448453 (executing program) 2022/02/07 08:38:41 fetching corpus: 54300, signal 365629/448453 (executing program) 2022/02/07 08:38:41 fetching corpus: 54350, signal 365752/448453 (executing program) 2022/02/07 08:38:41 fetching corpus: 54400, signal 365854/448453 (executing program) 2022/02/07 08:38:41 fetching corpus: 54450, signal 365964/448453 (executing program) 2022/02/07 08:38:41 fetching corpus: 54500, signal 366067/448453 (executing program) 2022/02/07 08:38:41 fetching corpus: 54550, signal 366159/448453 (executing program) 2022/02/07 08:38:42 fetching corpus: 54600, signal 366260/448453 (executing program) 2022/02/07 08:38:42 fetching corpus: 54650, signal 366366/448453 (executing program) 2022/02/07 08:38:42 fetching corpus: 54700, signal 366460/448453 (executing program) 2022/02/07 08:38:42 fetching corpus: 54750, signal 366575/448453 (executing program) 2022/02/07 08:38:42 fetching corpus: 54800, signal 366687/448453 (executing program) 2022/02/07 08:38:42 fetching corpus: 54850, signal 366805/448453 (executing program) 2022/02/07 08:38:42 fetching corpus: 54900, signal 366908/448453 (executing program) 2022/02/07 08:38:42 fetching corpus: 54950, signal 367118/448453 (executing program) 2022/02/07 08:38:42 fetching corpus: 55000, signal 367212/448453 (executing program) 2022/02/07 08:38:42 fetching corpus: 55050, signal 367313/448453 (executing program) 2022/02/07 08:38:42 fetching corpus: 55100, signal 367437/448453 (executing program) 2022/02/07 08:38:42 fetching corpus: 55150, signal 367553/448453 (executing program) 2022/02/07 08:38:42 fetching corpus: 55200, signal 367676/448453 (executing program) 2022/02/07 08:38:42 fetching corpus: 55250, signal 367804/448453 (executing program) 2022/02/07 08:38:42 fetching corpus: 55300, signal 367909/448453 (executing program) 2022/02/07 08:38:42 fetching corpus: 55350, signal 368003/448453 (executing program) 2022/02/07 08:38:42 fetching corpus: 55400, signal 368123/448453 (executing program) 2022/02/07 08:38:42 fetching corpus: 55450, signal 368218/448453 (executing program) 2022/02/07 08:38:42 fetching corpus: 55500, signal 368354/448453 (executing program) 2022/02/07 08:38:42 fetching corpus: 55550, signal 368492/448453 (executing program) 2022/02/07 08:38:42 fetching corpus: 55600, signal 368618/448453 (executing program) 2022/02/07 08:38:42 fetching corpus: 55650, signal 368730/448453 (executing program) 2022/02/07 08:38:42 fetching corpus: 55700, signal 368840/448453 (executing program) 2022/02/07 08:38:42 fetching corpus: 55750, signal 368988/448453 (executing program) 2022/02/07 08:38:43 fetching corpus: 55800, signal 369084/448453 (executing program) 2022/02/07 08:38:43 fetching corpus: 55850, signal 369203/448453 (executing program) 2022/02/07 08:38:43 fetching corpus: 55900, signal 369322/448453 (executing program) 2022/02/07 08:38:43 fetching corpus: 55950, signal 369422/448453 (executing program) 2022/02/07 08:38:43 fetching corpus: 56000, signal 369520/448453 (executing program) 2022/02/07 08:38:43 fetching corpus: 56050, signal 369652/448453 (executing program) 2022/02/07 08:38:43 fetching corpus: 56100, signal 369745/448453 (executing program) 2022/02/07 08:38:43 fetching corpus: 56150, signal 369870/448453 (executing program) 2022/02/07 08:38:43 fetching corpus: 56200, signal 369985/448453 (executing program) 2022/02/07 08:38:43 fetching corpus: 56250, signal 370092/448453 (executing program) 2022/02/07 08:38:43 fetching corpus: 56300, signal 370182/448453 (executing program) 2022/02/07 08:38:43 fetching corpus: 56350, signal 370294/448453 (executing program) 2022/02/07 08:38:43 fetching corpus: 56400, signal 370391/448453 (executing program) 2022/02/07 08:38:43 fetching corpus: 56450, signal 370499/448453 (executing program) 2022/02/07 08:38:43 fetching corpus: 56500, signal 370607/448453 (executing program) 2022/02/07 08:38:43 fetching corpus: 56550, signal 370711/448453 (executing program) 2022/02/07 08:38:43 fetching corpus: 56600, signal 370816/448453 (executing program) 2022/02/07 08:38:43 fetching corpus: 56650, signal 370927/448453 (executing program) 2022/02/07 08:38:43 fetching corpus: 56700, signal 371017/448453 (executing program) 2022/02/07 08:38:43 fetching corpus: 56750, signal 371144/448453 (executing program) 2022/02/07 08:38:43 fetching corpus: 56800, signal 371257/448453 (executing program) 2022/02/07 08:38:43 fetching corpus: 56850, signal 371420/448453 (executing program) 2022/02/07 08:38:43 fetching corpus: 56900, signal 371550/448453 (executing program) 2022/02/07 08:38:43 fetching corpus: 56950, signal 371707/448453 (executing program) 2022/02/07 08:38:44 fetching corpus: 57000, signal 371798/448453 (executing program) 2022/02/07 08:38:44 fetching corpus: 57050, signal 371929/448453 (executing program) 2022/02/07 08:38:44 fetching corpus: 57100, signal 372031/448453 (executing program) 2022/02/07 08:38:44 fetching corpus: 57150, signal 372127/448453 (executing program) 2022/02/07 08:38:44 fetching corpus: 57200, signal 372218/448453 (executing program) 2022/02/07 08:38:44 fetching corpus: 57250, signal 372323/448453 (executing program) 2022/02/07 08:38:44 fetching corpus: 57300, signal 372412/448453 (executing program) 2022/02/07 08:38:44 fetching corpus: 57350, signal 372520/448453 (executing program) 2022/02/07 08:38:44 fetching corpus: 57400, signal 372616/448453 (executing program) 2022/02/07 08:38:44 fetching corpus: 57450, signal 372725/448453 (executing program) 2022/02/07 08:38:44 fetching corpus: 57500, signal 372839/448453 (executing program) 2022/02/07 08:38:44 fetching corpus: 57550, signal 372939/448453 (executing program) 2022/02/07 08:38:44 fetching corpus: 57600, signal 373076/448453 (executing program) 2022/02/07 08:38:44 fetching corpus: 57650, signal 373187/448453 (executing program) 2022/02/07 08:38:44 fetching corpus: 57700, signal 373310/448453 (executing program) 2022/02/07 08:38:44 fetching corpus: 57750, signal 373400/448453 (executing program) 2022/02/07 08:38:44 fetching corpus: 57800, signal 373528/448453 (executing program) 2022/02/07 08:38:44 fetching corpus: 57850, signal 373633/448453 (executing program) 2022/02/07 08:38:44 fetching corpus: 57900, signal 373740/448453 (executing program) 2022/02/07 08:38:44 fetching corpus: 57950, signal 373838/448453 (executing program) 2022/02/07 08:38:44 fetching corpus: 58000, signal 374042/448453 (executing program) 2022/02/07 08:38:44 fetching corpus: 58050, signal 374156/448453 (executing program) 2022/02/07 08:38:45 fetching corpus: 58100, signal 374263/448453 (executing program) 2022/02/07 08:38:45 fetching corpus: 58150, signal 374353/448453 (executing program) 2022/02/07 08:38:45 fetching corpus: 58200, signal 374439/448453 (executing program) 2022/02/07 08:38:45 fetching corpus: 58250, signal 375019/448453 (executing program) 2022/02/07 08:38:45 fetching corpus: 58300, signal 375110/448453 (executing program) 2022/02/07 08:38:45 fetching corpus: 58350, signal 375211/448453 (executing program) 2022/02/07 08:38:45 fetching corpus: 58400, signal 375315/448453 (executing program) 2022/02/07 08:38:45 fetching corpus: 58450, signal 375464/448453 (executing program) 2022/02/07 08:38:45 fetching corpus: 58500, signal 375569/448453 (executing program) 2022/02/07 08:38:45 fetching corpus: 58550, signal 375813/448453 (executing program) 2022/02/07 08:38:45 fetching corpus: 58600, signal 375911/448453 (executing program) 2022/02/07 08:38:45 fetching corpus: 58650, signal 376008/448453 (executing program) 2022/02/07 08:38:45 fetching corpus: 58700, signal 376137/448453 (executing program) 2022/02/07 08:38:45 fetching corpus: 58750, signal 376215/448453 (executing program) 2022/02/07 08:38:45 fetching corpus: 58800, signal 376348/448453 (executing program) 2022/02/07 08:38:45 fetching corpus: 58850, signal 376448/448453 (executing program) 2022/02/07 08:38:45 fetching corpus: 58900, signal 376604/448453 (executing program) 2022/02/07 08:38:45 fetching corpus: 58950, signal 376705/448453 (executing program) 2022/02/07 08:38:45 fetching corpus: 59000, signal 376816/448453 (executing program) 2022/02/07 08:38:46 fetching corpus: 59050, signal 376934/448453 (executing program) 2022/02/07 08:38:46 fetching corpus: 59100, signal 377034/448453 (executing program) 2022/02/07 08:38:46 fetching corpus: 59150, signal 377145/448453 (executing program) 2022/02/07 08:38:46 fetching corpus: 59200, signal 377233/448453 (executing program) 2022/02/07 08:38:46 fetching corpus: 59250, signal 377367/448453 (executing program) 2022/02/07 08:38:46 fetching corpus: 59300, signal 377483/448453 (executing program) 2022/02/07 08:38:46 fetching corpus: 59350, signal 377568/448453 (executing program) 2022/02/07 08:38:46 fetching corpus: 59400, signal 377715/448453 (executing program) 2022/02/07 08:38:46 fetching corpus: 59450, signal 377816/448453 (executing program) 2022/02/07 08:38:46 fetching corpus: 59500, signal 377916/448453 (executing program) 2022/02/07 08:38:46 fetching corpus: 59550, signal 378020/448453 (executing program) 2022/02/07 08:38:46 fetching corpus: 59600, signal 378160/448453 (executing program) 2022/02/07 08:38:46 fetching corpus: 59650, signal 378252/448453 (executing program) 2022/02/07 08:38:46 fetching corpus: 59700, signal 378347/448453 (executing program) 2022/02/07 08:38:46 fetching corpus: 59750, signal 378442/448453 (executing program) 2022/02/07 08:38:46 fetching corpus: 59800, signal 378556/448453 (executing program) 2022/02/07 08:38:46 fetching corpus: 59850, signal 378676/448453 (executing program) 2022/02/07 08:38:46 fetching corpus: 59900, signal 378768/448453 (executing program) 2022/02/07 08:38:46 fetching corpus: 59950, signal 378851/448453 (executing program) 2022/02/07 08:38:46 fetching corpus: 60000, signal 378945/448453 (executing program) 2022/02/07 08:38:46 fetching corpus: 60050, signal 379025/448453 (executing program) 2022/02/07 08:38:46 fetching corpus: 60100, signal 379158/448453 (executing program) 2022/02/07 08:38:46 fetching corpus: 60150, signal 379260/448453 (executing program) 2022/02/07 08:38:46 fetching corpus: 60200, signal 379475/448453 (executing program) 2022/02/07 08:38:47 fetching corpus: 60250, signal 379563/448453 (executing program) 2022/02/07 08:38:47 fetching corpus: 60300, signal 379667/448453 (executing program) 2022/02/07 08:38:47 fetching corpus: 60350, signal 379902/448453 (executing program) 2022/02/07 08:38:47 fetching corpus: 60400, signal 380031/448453 (executing program) 2022/02/07 08:38:47 fetching corpus: 60450, signal 380126/448453 (executing program) 2022/02/07 08:38:47 fetching corpus: 60500, signal 380242/448453 (executing program) 2022/02/07 08:38:47 fetching corpus: 60550, signal 380341/448453 (executing program) 2022/02/07 08:38:47 fetching corpus: 60600, signal 380446/448453 (executing program) 2022/02/07 08:38:47 fetching corpus: 60650, signal 380552/448453 (executing program) 2022/02/07 08:38:47 fetching corpus: 60700, signal 380671/448453 (executing program) 2022/02/07 08:38:47 fetching corpus: 60750, signal 380787/448453 (executing program) 2022/02/07 08:38:47 fetching corpus: 60800, signal 380887/448453 (executing program) 2022/02/07 08:38:47 fetching corpus: 60850, signal 380971/448453 (executing program) 2022/02/07 08:38:47 fetching corpus: 60900, signal 381091/448453 (executing program) 2022/02/07 08:38:47 fetching corpus: 60950, signal 381206/448453 (executing program) 2022/02/07 08:38:47 fetching corpus: 61000, signal 381309/448453 (executing program) 2022/02/07 08:38:47 fetching corpus: 61050, signal 381415/448453 (executing program) 2022/02/07 08:38:47 fetching corpus: 61100, signal 381545/448453 (executing program) 2022/02/07 08:38:47 fetching corpus: 61150, signal 381631/448453 (executing program) 2022/02/07 08:38:47 fetching corpus: 61200, signal 381730/448453 (executing program) 2022/02/07 08:38:47 fetching corpus: 61250, signal 381836/448453 (executing program) 2022/02/07 08:38:47 fetching corpus: 61300, signal 381994/448453 (executing program) 2022/02/07 08:38:47 fetching corpus: 61350, signal 382106/448453 (executing program) 2022/02/07 08:38:48 fetching corpus: 61400, signal 382198/448453 (executing program) 2022/02/07 08:38:48 fetching corpus: 61450, signal 382295/448453 (executing program) 2022/02/07 08:38:48 fetching corpus: 61484, signal 382368/448453 (executing program) 2022/02/07 08:38:48 fetching corpus: 61484, signal 382368/448453 (executing program) 2022/02/07 08:38:50 starting 6 fuzzer processes 08:38:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080)=0x3, 0x4) 08:38:50 executing program 1: readlink(&(0x7f0000011500)='./file0\x00', 0x0, 0x0) 08:38:50 executing program 3: lchown(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0xffffffffffffffff) 08:38:50 executing program 2: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fsync(r0) 08:38:50 executing program 5: creat(&(0x7f0000000040)='./file1\x00', 0x14) 08:38:50 executing program 4: chown(&(0x7f0000020600)='./file0\x00', 0xffffffffffffffff, 0x0) [ 185.581337][ T3511] chnl_net:caif_netlink_parms(): no params data found [ 185.913546][ T3520] chnl_net:caif_netlink_parms(): no params data found [ 186.035477][ T3515] chnl_net:caif_netlink_parms(): no params data found [ 186.150904][ T3511] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.158397][ T3511] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.168272][ T3511] device bridge_slave_0 entered promiscuous mode [ 186.266996][ T3511] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.274985][ T3511] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.284346][ T3511] device bridge_slave_1 entered promiscuous mode [ 186.293444][ T3512] chnl_net:caif_netlink_parms(): no params data found [ 186.614859][ T3521] chnl_net:caif_netlink_parms(): no params data found [ 186.644081][ T3511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.680388][ T3522] chnl_net:caif_netlink_parms(): no params data found [ 186.721510][ T3511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.907145][ T27] Bluetooth: hci0: command 0x0409 tx timeout [ 186.914086][ T27] Bluetooth: hci1: command 0x0409 tx timeout [ 186.972688][ T116] Bluetooth: hci2: command 0x0409 tx timeout [ 186.985891][ T3515] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.993498][ T3515] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.003521][ T3515] device bridge_slave_0 entered promiscuous mode [ 187.063483][ T3520] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.071231][ T3520] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.081032][ T3520] device bridge_slave_0 entered promiscuous mode [ 187.118735][ T3511] team0: Port device team_slave_0 added [ 187.145133][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 187.152639][ T27] Bluetooth: hci4: command 0x0409 tx timeout [ 187.158785][ T27] Bluetooth: hci3: command 0x0409 tx timeout [ 187.171470][ T3515] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.179289][ T3515] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.188911][ T3515] device bridge_slave_1 entered promiscuous mode [ 187.227957][ T3520] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.235688][ T3520] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.245442][ T3520] device bridge_slave_1 entered promiscuous mode [ 187.295682][ T3515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.309183][ T3511] team0: Port device team_slave_1 added [ 187.321641][ T3515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.331620][ T3512] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.339621][ T3512] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.349136][ T3512] device bridge_slave_0 entered promiscuous mode [ 187.496007][ T3512] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.503631][ T3512] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.513230][ T3512] device bridge_slave_1 entered promiscuous mode [ 187.521923][ T3521] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.529471][ T3521] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.539167][ T3521] device bridge_slave_0 entered promiscuous mode [ 187.675543][ T3521] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.683130][ T3521] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.692699][ T3521] device bridge_slave_1 entered promiscuous mode [ 187.707239][ T3512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.723263][ T3520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.736991][ T3515] team0: Port device team_slave_0 added [ 187.761120][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.768326][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.794644][ T3511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.834561][ T3512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.871598][ T3520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.888099][ T3521] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.901172][ T3515] team0: Port device team_slave_1 added [ 187.931852][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.939186][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.965617][ T3511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.028378][ T3521] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.218440][ T3520] team0: Port device team_slave_0 added [ 188.225479][ T3522] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.232916][ T3522] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.242497][ T3522] device bridge_slave_0 entered promiscuous mode [ 188.278844][ T3512] team0: Port device team_slave_0 added [ 188.287978][ T3515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.295254][ T3515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.321477][ T3515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.360937][ T3520] team0: Port device team_slave_1 added [ 188.371700][ T3521] team0: Port device team_slave_0 added [ 188.378902][ T3522] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.386513][ T3522] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.396241][ T3522] device bridge_slave_1 entered promiscuous mode [ 188.413101][ T3511] device hsr_slave_0 entered promiscuous mode [ 188.428050][ T3511] device hsr_slave_1 entered promiscuous mode [ 188.440692][ T3512] team0: Port device team_slave_1 added [ 188.449681][ T3515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.456913][ T3515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.483203][ T3515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.525459][ T3521] team0: Port device team_slave_1 added [ 188.687438][ T3522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.710355][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.717671][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.744016][ T3512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.757759][ T3520] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.765105][ T3520] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.791204][ T3520] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.891574][ T3522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.924228][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.931284][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.957590][ T3512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.971734][ T3520] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.979027][ T3520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.982438][ T116] Bluetooth: hci1: command 0x041b tx timeout [ 189.006463][ T3520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.040390][ T116] Bluetooth: hci0: command 0x041b tx timeout [ 189.059035][ T3521] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.066267][ T3521] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.070218][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 189.092824][ T3521] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.118483][ T3515] device hsr_slave_0 entered promiscuous mode [ 189.128100][ T3515] device hsr_slave_1 entered promiscuous mode [ 189.136675][ T3515] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.144388][ T3515] Cannot create hsr debugfs directory [ 189.213889][ T27] Bluetooth: hci3: command 0x041b tx timeout [ 189.231130][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 189.237804][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 189.239857][ T3520] device hsr_slave_0 entered promiscuous mode [ 189.254194][ T3520] device hsr_slave_1 entered promiscuous mode [ 189.263649][ T3520] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.271444][ T3520] Cannot create hsr debugfs directory [ 189.279944][ T3521] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.287043][ T3521] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.313174][ T3521] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.347374][ T3522] team0: Port device team_slave_0 added [ 189.473359][ T3522] team0: Port device team_slave_1 added [ 189.516419][ T3512] device hsr_slave_0 entered promiscuous mode [ 189.526096][ T3512] device hsr_slave_1 entered promiscuous mode [ 189.534330][ T3512] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.542053][ T3512] Cannot create hsr debugfs directory [ 189.708891][ T3522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.716210][ T3522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.742663][ T3522] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.787981][ T3521] device hsr_slave_0 entered promiscuous mode [ 189.798490][ T3521] device hsr_slave_1 entered promiscuous mode [ 189.806493][ T3521] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.814374][ T3521] Cannot create hsr debugfs directory [ 189.887562][ T3522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.894868][ T3522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.921788][ T3522] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.169669][ T3522] device hsr_slave_0 entered promiscuous mode [ 190.178932][ T3522] device hsr_slave_1 entered promiscuous mode [ 190.187256][ T3522] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.195062][ T3522] Cannot create hsr debugfs directory [ 190.708342][ T3511] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 190.736858][ T3511] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 190.780537][ T3511] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 190.805849][ T3511] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 190.925355][ T3515] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 190.967013][ T3515] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 191.007167][ T3515] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 191.034578][ T3515] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 191.052516][ T3546] Bluetooth: hci0: command 0x040f tx timeout [ 191.122650][ T3546] Bluetooth: hci1: command 0x040f tx timeout [ 191.144974][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 191.197173][ T3520] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 191.230783][ T3520] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 191.274445][ T3520] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 191.298230][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 191.361780][ T3520] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 191.362606][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 191.383139][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 191.393584][ T3512] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 191.458892][ T3512] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 191.569828][ T3521] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 191.586937][ T3512] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 191.604324][ T3512] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 191.649264][ T3521] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 191.680404][ T3522] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 191.731522][ T3522] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 191.757990][ T3522] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 191.782381][ T3521] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 191.810061][ T3511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.820266][ T3522] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 191.862376][ T3521] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 191.995691][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.005642][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.059390][ T3511] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.136461][ T3515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.189403][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.200013][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.209744][ T2699] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.217200][ T2699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.226536][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.236854][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.246375][ T2699] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.253858][ T2699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.273292][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.334565][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.411587][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.423561][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.432888][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.461735][ T3515] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.546076][ T3520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.561234][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.572926][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.583810][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.594018][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.603639][ T3546] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.611050][ T3546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.706763][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.717426][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.726994][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.737262][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.747006][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.754493][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.763832][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.775441][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.786495][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.796576][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.807948][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.819050][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.854621][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.876585][ T3522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.894292][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.905851][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.983032][ T3520] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.000591][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.011000][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.020994][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.030344][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.039658][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.049826][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.059942][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.070063][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.137153][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.149412][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.159740][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.169836][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.179410][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.188817][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.199078][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.208948][ T3546] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.216390][ T3546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.237287][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.263718][ T116] Bluetooth: hci1: command 0x0419 tx timeout [ 193.288985][ T3522] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.314441][ T116] Bluetooth: hci0: command 0x0419 tx timeout [ 193.348896][ T3512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.361144][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.371947][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.382321][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.391910][ T116] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.399304][ T116] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.408535][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.419941][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.484340][ T3515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.566486][ T3512] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.589164][ T3521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.649556][ T116] Bluetooth: hci2: command 0x0419 tx timeout [ 193.719916][ T3511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.731991][ T3521] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.734429][ T3546] Bluetooth: hci5: command 0x0419 tx timeout [ 193.774130][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.784262][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.793953][ T3546] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.801280][ T3546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.810656][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.818620][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.826549][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.837616][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.848416][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.858782][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.868544][ T3546] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.876032][ T3546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.885322][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.896869][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.906265][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.915916][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.923879][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.931719][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.943518][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.955030][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.966767][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.977821][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.988607][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.999610][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.010421][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.020693][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.030705][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.040733][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.050700][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.060854][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.070610][ T3546] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.078062][ T3546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.087390][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.097660][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.108121][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.117587][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.127025][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.137261][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.147467][ T3546] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.154919][ T3546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.164160][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.174610][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.185019][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.195098][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.205083][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.216895][ T3546] Bluetooth: hci3: command 0x0419 tx timeout [ 194.219298][ T3520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.223258][ T3546] Bluetooth: hci4: command 0x0419 tx timeout [ 194.249040][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.258695][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.269267][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.279514][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.289266][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.299509][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.309218][ T3554] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.316686][ T3554] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.399621][ T3515] device veth0_vlan entered promiscuous mode [ 194.417249][ T3522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.493197][ T3515] device veth1_vlan entered promiscuous mode [ 194.536718][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.546673][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.556885][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.566564][ T3546] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.573942][ T3546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.583126][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.593105][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.603886][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.613725][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.625114][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.636464][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.647773][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.658792][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.669617][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.680582][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.691409][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.702485][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.713357][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.724353][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.735088][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.743009][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.750851][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.760965][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.770980][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.781045][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.791007][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.801518][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.855342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.864928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.875391][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.885637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.908565][ T3521] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.921745][ T3521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.974744][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.985594][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.995771][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.005904][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.030333][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.041659][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.058632][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.089171][ T3515] device veth0_macvtap entered promiscuous mode [ 195.121878][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.132487][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.142745][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.189120][ T3511] device veth0_vlan entered promiscuous mode [ 195.206233][ T3520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.221664][ T3515] device veth1_macvtap entered promiscuous mode [ 195.233484][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.243456][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.253635][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.263407][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.271189][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.296787][ T3522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.331149][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.339610][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.395526][ T3511] device veth1_vlan entered promiscuous mode [ 195.472375][ T3521] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.496264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.506514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.516654][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.524847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.558126][ T3515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.638459][ T3515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.672458][ T3512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.718135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.729511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.740192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.750914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.761545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.772257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.782882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.793216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.803822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.814430][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.824916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.835152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.890730][ T3511] device veth0_macvtap entered promiscuous mode [ 195.906440][ T3515] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.915458][ T3515] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.924544][ T3515] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.934649][ T3515] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.988527][ T3520] device veth0_vlan entered promiscuous mode [ 196.021448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.031555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.041799][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.063521][ T3511] device veth1_macvtap entered promiscuous mode [ 196.128531][ T3522] device veth0_vlan entered promiscuous mode [ 196.147314][ T3521] device veth0_vlan entered promiscuous mode [ 196.168671][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.178431][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.188215][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.198575][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.209721][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.219860][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.243262][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.253288][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.263076][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.272741][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.287758][ T3520] device veth1_vlan entered promiscuous mode [ 196.328814][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.339539][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.350106][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.403183][ T3521] device veth1_vlan entered promiscuous mode [ 196.425566][ T3522] device veth1_vlan entered promiscuous mode [ 196.435418][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.447009][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.461791][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.496838][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.506751][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.516852][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.526815][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.537008][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.546819][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.557333][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.597276][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.608094][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.621802][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.684033][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.690816][ T3511] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.691970][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.701478][ T3511] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.717249][ T3511] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.726227][ T3511] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.806523][ T3512] device veth0_vlan entered promiscuous mode [ 196.838904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.849644][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.860694][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.870558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.880935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.891289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.902566][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.918571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.928189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.964591][ T3520] device veth0_macvtap entered promiscuous mode [ 196.995562][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.005753][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.016149][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.026436][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.036721][ T2699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.070260][ T3521] device veth0_macvtap entered promiscuous mode [ 197.083825][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.089627][ T3522] device veth0_macvtap entered promiscuous mode [ 197.091745][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.109096][ T3520] device veth1_macvtap entered promiscuous mode [ 197.128134][ T3512] device veth1_vlan entered promiscuous mode [ 197.183124][ T3521] device veth1_macvtap entered promiscuous mode [ 197.200190][ T3522] device veth1_macvtap entered promiscuous mode [ 197.258945][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.267033][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.317231][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.327512][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.337356][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.347334][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.357194][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.367027][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.398201][ T3521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.409379][ T3521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.419608][ T3521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.430256][ T3521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.444359][ T3521] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.474639][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.485228][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.510145][ T3521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.521280][ T3521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.531357][ T3521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.541988][ T3521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.555935][ T3521] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.573908][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.581925][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.592636][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.604337][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.615202][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.662060][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.672777][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.688553][ T3521] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.699486][ T3521] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.708775][ T3521] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.717800][ T3521] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.741927][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.753075][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.763209][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.773843][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.783854][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.794493][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.808712][ T3522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.829207][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.839759][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.917662][ T3512] device veth0_macvtap entered promiscuous mode [ 197.944334][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.955083][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.965138][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.975847][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.985885][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.996524][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.007615][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.018520][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.032771][ T3520] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.047356][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.059070][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.069177][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.079817][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.089910][ T3522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.100552][ T3522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.114835][ T3522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.134706][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.145480][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.156657][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 08:39:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, 0x0, 0x0) [ 198.167607][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.192240][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.202859][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.213903][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.224830][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.234816][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.245503][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.255605][ T3520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.266284][ T3520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.280510][ T3520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.315601][ T3522] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.324599][ T3522] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.333614][ T3522] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.342596][ T3522] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.392332][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.403434][ T116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.418495][ T3512] device veth1_macvtap entered promiscuous mode [ 198.454680][ T3520] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.463698][ T3520] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.472710][ T3520] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.481613][ T3520] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.668161][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.679478][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.689803][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.700440][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.710559][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.721243][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.734352][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.745075][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.755099][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 08:39:05 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001200), 0xffffffffffffffff) [ 198.765819][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.780362][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.807647][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.819744][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.827228][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.836323][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.909304][ T3562] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 08:39:06 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000001040), 0x2, 0x0) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r0, 0x5421, 0x0) [ 199.087007][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.098660][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.108731][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.119376][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.129491][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.140133][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.150191][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.160825][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.170902][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.181551][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.223810][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.243691][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.254935][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.285016][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.293758][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.385954][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.399756][ T3512] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.408896][ T3512] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.417940][ T3512] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.427052][ T3512] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 08:39:06 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) [ 199.497252][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.506030][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.528541][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.627360][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.635899][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.672868][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.680826][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.702991][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.713230][ T3546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:39:06 executing program 1: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000700), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_PORT={0x6}]}, 0x24}}, 0x0) 08:39:06 executing program 2: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1c00) [ 199.961545][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.969637][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.978205][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.986633][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.017453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.027369][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 200.308762][ T905] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.317691][ T905] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.328526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:39:07 executing program 0: unlinkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0) 08:39:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000ec0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001080), r0) 08:39:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000dc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 08:39:07 executing program 4: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) 08:39:07 executing program 3: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 08:39:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) 08:39:08 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f00000001c0)='.pending_reads\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) socket(0xb, 0x0, 0x0) 08:39:08 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x161000, 0x0) 08:39:08 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, 0x0, 0x0, 0x0) 08:39:08 executing program 2: pipe2(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 08:39:08 executing program 0: openat$mice(0xffffffffffffff9c, 0x0, 0x40a601) 08:39:08 executing program 5: r0 = syz_io_uring_setup(0x184, &(0x7f0000000080), &(0x7f0000147000/0x2000)=nil, &(0x7f0000149000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_setup(0x77b, &(0x7f0000000280), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000040)) syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, &(0x7f0000000000)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r4, r2, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @remote}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x1800) 08:39:08 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 08:39:08 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 08:39:08 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000013c0)='ns/time_for_children\x00') 08:39:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x411}, 0x14}}, 0x0) 08:39:08 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x1) 08:39:09 executing program 2: execveat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x100) 08:39:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x411}, 0x14}}, 0x0) 08:39:09 executing program 5: r0 = syz_io_uring_setup(0x6ed2, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 08:39:09 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0x0) 08:39:09 executing program 1: r0 = socket(0x2c, 0x3, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, 0x0, 0x0) 08:39:09 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x5452, 0x0) 08:39:09 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000), 0xfff, 0x200401) 08:39:09 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000d40)='./file0\x00', 0x0, &(0x7f0000000e80), 0x0) 08:39:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x3, 0x1, 0x0, 0x2}, 0x8) 08:39:09 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000480)={&(0x7f0000000300), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r0, 0x1}, 0x14}}, 0x0) 08:39:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140), r1, 0x0, 0x1, 0x4}}, 0x20) 08:39:09 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc) 08:39:09 executing program 2: setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) 08:39:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=' ', 0x1}], 0x1, &(0x7f00000001c0)=[@timestamping={{0x14}}], 0x18}, 0x0) 08:39:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000700)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:39:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, 0x0) 08:39:10 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80086601, 0x0) 08:39:10 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000380)) 08:39:10 executing program 4: socketpair(0x0, 0x80f, 0x0, &(0x7f0000000000)) 08:39:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@flushsa={0x1c, 0x1c, 0x1, 0x0, 0x0, {}, [@proto={0x5, 0x19, 0x33}]}, 0x1c}}, 0x0) 08:39:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891d, &(0x7f0000000040)={'batadv_slave_0\x00'}) 08:39:10 executing program 3: fspick(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:39:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x3, 0x4) 08:39:10 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000480), 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001d00), 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000340), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xb8}, 0x0, 0x0, 0x0) 08:39:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0xa, 0x0, 0x0) [ 203.465593][ T3666] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:39:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 08:39:10 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f0000000040)={'batadv_slave_0\x00'}) 08:39:10 executing program 3: socketpair(0x22, 0x0, 0x9, &(0x7f0000000000)) 08:39:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 08:39:10 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3302) 08:39:10 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 08:39:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000200)={0x2fc, 0x0, 0x0, 0x0, 0x0, "", [@generic="aefc0455f0548b7657166207f29ce630a4c1c9c5406c84a25f0c3e850d7084706076c29b717f4af298ec107583729c9d853490e0d4acd348232682d54ef39f96795cfd5b2db73ac17a53dddc9a4c33ec1f3c89e4ed77db9b9ba27f36d18412971da0acd1fed5f303", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x161, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x9, 0x0, 0x0, 0x0, @str='&-)}\x00'}, @generic="08d5063df4c95d0a912c343bad347495018fead7380a2f045e94749ec073a67f2939c5e331a29d2f09a8fca051a05af9c257298d170c4bf4f7ce63e51e7de81ace0c5f7595474956bb8d715e3c9dcf06e3aadbb987ddcbd67f56738b0c0d17d351031a30675ba53742e6f5099af2eb", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="0332f6771500b137d94de83fb081d3e3f1298ca5cdefa9e84aff25f190747caf92df7ff5d20026f2b881fcf2b8051a744db2856a61859c626c7f7425c9f97bce947a98debd9d3176155bd97e0c2ab0ac125ef75e4c3aaa3ca748596bac4c12ddeb5f6745c6baf525f13493c0bf40787baa7faba438e88848585b777818a6c99231da9772953dec08da57fc1b5ce3c2b412268fe15625b73ca6779d8e78db41ab06fb885e37486240c8357c24401b0f3e4294c03c8f64c1b0f3b21183d015", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}]}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="82fda0adaa6d17ef48d8331e4075722c36f4223f684a9a2afd6944004a2bb1758b9d452044212f02ff47dfb08ea54e73acb755b8f8369da5eda0ef7a7d06cb93119ad11cdb03a4e8bb7dc168775b6426b3d3bff5efd1e6122407f1f36fbc9168df09fe0a7b5a226606f6308651544ed62ee7aceafee2b30639037610a56ec765bac8f9b379b2da32aed6220a9b5adb1bfbe05030b6d00629f529594c6b1c6b6ca5f16ba8cb", @typed={0x61, 0x0, 0x0, 0x0, @binary="8236993198bf162e1f6809996f903e74208a8f28e6e065a9387b20e467dde9b7a2e1ecda76d6e9774e96a3c44d3c49c966eece9b2c8d7f60be26f6faa4f7748b574c3b0d0483d245d18433cbcc359e02d401ce4615eb5308c65557ded9"}]}, 0x2fc}, {&(0x7f0000000040)={0xd4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @nested={0xbd, 0x0, 0x0, 0x1, [@generic="fcfb6c3f095fc1f8ae83ad6997e2414b915504e0aebaf242ab713aa4f144dc7b", @typed={0x4}, @generic="7ad9a8cbfe065ff50685221d59453abdccb3a0a592b3abc9da10b6ce29cd804bb1b5523272a86a4e2345e7eaffe73dd02946fd3a03a060d26fa5994b9c66864e5a982c73407af22ac37b3246f5f8d6d6042e15af815d7aa024eab0f7cb63128221a02b2a4436ed4f021e1728d59fe5aede0652f7a9f329a8dc4481db092033d9cbb00e88e284a1114a21132f39", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}]}, 0xd4}, {&(0x7f0000000140)={0x18, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}, {&(0x7f0000000580)={0xadc, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @nested={0xab1, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0xadc}], 0x4}, 0x0) 08:39:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0xfffffffffffffde6, 0xfa00, {0x0, &(0x7f0000000380)}}, 0x19) 08:39:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000002c0), 0xffffffffffffffff, 0x8}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000540)={0xf, 0x8, 0xfa00, {r1, 0x6}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) 08:39:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc) 08:39:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, &(0x7f0000000040)={'batadv_slave_0\x00'}) 08:39:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 08:39:11 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 08:39:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x8, 0x2}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:39:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x81785501, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 08:39:11 executing program 5: socket(0x3a, 0x0, 0x0) 08:39:11 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 08:39:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80) 08:39:11 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x4020940d, 0x0) 08:39:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000040)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}, @in6={0xa, 0x0, 0x0, @loopback}}}, 0x118) 08:39:11 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 08:39:11 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 08:39:11 executing program 4: socket(0x1e, 0x0, 0x7ff) 08:39:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 08:39:12 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) 08:39:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8921, &(0x7f0000000040)={'batadv_slave_0\x00'}) 08:39:12 executing program 3: socketpair(0x11, 0x2, 0x2, &(0x7f0000000100)) 08:39:12 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc0189436, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 08:39:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)={0x10}, 0x10}], 0x1, &(0x7f0000000a40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}], 0x20}, 0x0) 08:39:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f00000002c0)={0x0, 0x4f, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r2, 0xf455249541946279, 0x0, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x0, 0x3b, 0x3ff}]}, 0x1c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x4, 0xa9, 0x3f, 0x9, 0x20, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x7, 0x8, 0x3}}) 08:39:12 executing program 5: socketpair(0x10, 0x0, 0xfffffff9, &(0x7f0000000000)) 08:39:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, 0x0) 08:39:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), r0) 08:39:12 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, 0x0) 08:39:12 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x14, 0x1}, 0x14}}, 0x0) [ 205.548425][ T3738] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.602526][ T3742] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 08:39:12 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001d00), 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 08:39:12 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 08:39:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x7, 0x4) 08:39:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}, 0x1, 0x0, 0x5100}, 0x0) 08:39:12 executing program 1: syz_io_uring_setup(0x6c30, &(0x7f0000000000)={0x0, 0xc42d, 0x8, 0x1, 0x152}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:39:13 executing program 4: r0 = io_uring_setup(0x676c, &(0x7f00000002c0)) io_uring_enter(r0, 0x0, 0x947, 0x1, &(0x7f0000000340), 0x8) 08:39:13 executing program 5: socketpair(0xa, 0x80002, 0x0, &(0x7f0000000000)) 08:39:13 executing program 3: r0 = io_uring_setup(0x12e3, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f00000001c0)={0x0, 0x0, 0x0, '\x00', [{}]}, 0x1) 08:39:13 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc4c85512, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 08:39:13 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40086602, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 08:39:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x300}, 0x0) 08:39:13 executing program 5: syz_open_dev$sndctrl(&(0x7f00000000c0), 0x6, 0x40) 08:39:13 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x401c5820, 0x0) 08:39:13 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, 0x0) 08:39:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 08:39:13 executing program 1: io_uring_setup(0x8247a, &(0x7f0000000040)) 08:39:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) 08:39:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 08:39:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x2, 0x0, 0x0) 08:39:14 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc0505510, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 08:39:14 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x99, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080), 0x18, 0x0}}) 08:39:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40086602, 0x0) 08:39:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 08:39:14 executing program 0: io_uring_setup(0x7795, &(0x7f0000000000)={0x0, 0x4f9}) r0 = syz_io_uring_setup(0x79b3, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000180), 0x1) 08:39:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x8, &(0x7f00000001c0), 0x4) 08:39:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000040)={'batadv_slave_0\x00'}) 08:39:14 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3312) 08:39:14 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x702, 0x0) 08:39:14 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, 0x0) [ 207.524569][ T3801] batman_adv: batadv0: Interface deactivated: batadv_slave_0 08:39:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001200)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r2, 0xf455249541946279, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 08:39:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r0) 08:39:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x8400812}, 0xc) 08:39:14 executing program 4: socket(0x29, 0x5, 0x101) 08:39:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000200)=""/4096, &(0x7f0000000000)=0x1000) [ 207.779479][ T1196] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.786120][ T1196] ieee802154 phy1 wpan1: encryption failed: -22 08:39:15 executing program 1: socketpair(0x2b, 0x0, 0x1, &(0x7f00000000c0)) 08:39:15 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "4cab3d12fb005901595dee94b0103065"}) 08:39:15 executing program 4: socketpair(0x10, 0x3, 0x9, &(0x7f0000000300)) 08:39:15 executing program 3: syz_clone(0x50004000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)="17eb81bb6774142571e669267df40db07d5170252cce2aed119b88b4ea159348865e43850e6fa523baa8ea04040ea1dd3a17750abab443e0a6fb43e439c5e925ae2cf90b5856b2e7fc6a6f03f59f05933f888d86c7afc54799a1024f1e16435e48f38e7136ddd731800b68b27993df1c35416cef28ad3eebc7865863bf856d9d7ce1f022542db3005e") 08:39:15 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8940, &(0x7f0000000040)={'batadv_slave_0\x00'}) 08:39:15 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1}, 0xc) 08:39:15 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_io_uring_setup(0x6ed2, &(0x7f0000000140)={0x0, 0x7a77, 0x10, 0x1, 0x2b6}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000280)=""/226, 0xe2}, {&(0x7f0000000380)=""/180, 0xb4}, {&(0x7f0000000000)=""/100, 0x64}, {&(0x7f0000000440)=""/96, 0x60}, {&(0x7f00000004c0)=""/152, 0x98}, {&(0x7f0000000580)=""/80, 0x50}], 0x6) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000001c0)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) io_uring_setup(0x36cc, 0x0) 08:39:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1f, 0x4) 08:39:15 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x105180, 0x0) 08:39:15 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r1}) 08:39:15 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40086602, &(0x7f0000000040)={'batadv_slave_0\x00'}) 08:39:15 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000004c0)={0x0, 0x2, 0x969, 0x0, 'syz1\x00'}) 08:39:15 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000500)={{0x9, 0x0, 0x0, 0x0, 'syz1\x00'}}) 08:39:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}, 0x300}, 0x0) 08:39:15 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000004c0)={0x1, 0x0, 0x0, 0x0, 'syz1\x00'}) 08:39:15 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x4e23, @private=0xa010101}, 0x10) 08:39:15 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000006400), &(0x7f0000006440)={'fscrypt:', @desc2}, &(0x7f0000006480)={0x0, "b6a71d001d448f18a007bb433e0e9bc43f35a7621d1e16562eba87b482aa5922b988c11cccd55c67f3dc403ecfb3dc0c02de6b2ef6dcb0d80d1f30e05570c51d"}, 0x48, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee01, 0xffffffffffffffff) r1 = request_key(0x0, &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000200)='user\x00', 0x0) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080), 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x0, "823cbe90aa94897c41df80764fe4471d84a2816b108166f4f53b443abd446486140ff3acfae263b39b6d318193333b2ec0a4e39251531f80fbcf8589d9415338"}, 0x48, 0x0) keyctl$search(0xa, r1, &(0x7f0000000140)='encrypted\x00', 0x0, 0x0) add_key$fscrypt_v1(0x0, &(0x7f0000001740)={'fscrypt:', @desc2}, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$fscrypt_v1(&(0x7f0000006400), &(0x7f0000006440)={'fscrypt:', @desc2}, &(0x7f0000006480)={0x0, "b6a71d001d448f18a007bb433e0e9bc43f35a7621d1e16562eba87b482aa5922b988c11cccd55c67f3dc403ecfb3dc0c02de6b2ef6dcb0d80d1f30e05570c51d"}, 0x48, 0xffffffffffffffff) keyctl$chown(0x4, r2, 0x0, 0x0) 08:39:16 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x20, r0, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev}]}, 0x20}}, 0x0) [ 209.092596][ T3848] RDS: rds_bind could not find a transport for ::ffff:10.1.1.1, load rds_tcp or rds_rdma? 08:39:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 08:39:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1}}, 0x20) 08:39:16 executing program 3: socketpair(0x2b, 0x0, 0x0, &(0x7f00000000c0)) 08:39:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x801c581f, 0x0) 08:39:16 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x4020940d, 0x0) 08:39:16 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000080), 0xffffffffffffffff, 0x200000) 08:39:16 executing program 3: io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:39:16 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, 0x0) 08:39:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}}, r1}}, 0x30) 08:39:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040), r1, 0x0, 0x0, 0x1}}, 0x20) 08:39:16 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f0000000040)={'batadv_slave_0\x00'}) 08:39:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='projid_map\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 08:39:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000140), 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 08:39:17 executing program 5: socket(0x1d, 0x0, 0x2) 08:39:17 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x4, 0x200, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 08:39:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000004880)='coredump_filter\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 08:39:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 08:39:17 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc0045516, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 08:39:17 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000004c0)={0x0, 0x2, 0x0, 0x0, 'syz1\x00'}) 08:39:17 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8927, &(0x7f0000000040)={'batadv_slave_0\x00'}) 08:39:17 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 08:39:17 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x330f) 08:39:17 executing program 1: syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x60001) 08:39:17 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8905, 0x0) 08:39:17 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 08:39:17 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)) 08:39:17 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x5460, 0x0) 08:39:17 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 08:39:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 08:39:17 executing program 0: r0 = io_uring_setup(0x676c, &(0x7f00000002c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:39:18 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8941, 0x0) 08:39:18 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000480), r0) syz_genetlink_get_family_id$batadv(&(0x7f0000000500), 0xffffffffffffffff) 08:39:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000680)={0x7, 0x8}, 0x10) 08:39:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[], 0x5c}}, 0x0) 08:39:18 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40086602, 0x0) 08:39:18 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0x95) 08:39:18 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8947, &(0x7f0000000040)={'batadv_slave_0\x00'}) 08:39:18 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000180)) 08:39:18 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x14004000, 0x0, 0x0, 0x0, 0x0, 0x0) 08:39:18 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8982, &(0x7f0000000040)={'batadv_slave_0\x00'}) 08:39:18 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, 0x0) 08:39:18 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000000)) 08:39:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r1, 0x2}}, 0x18) 08:39:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000008a40)={0x0, 0x0, &(0x7f0000008900)=[{&(0x7f0000000040)={0x10}, 0x10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000089c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}, 0x0) 08:39:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 08:39:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x2, 0x0, 0x0) 08:39:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0xb, &(0x7f00000001c0), 0x4) 08:39:18 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 08:39:19 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000b40), 0x2, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, 0x0) 08:39:19 executing program 1: syz_open_dev$sndctrl(&(0x7f00000000c0), 0x6, 0x0) 08:39:19 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8913, &(0x7f0000000040)={'batadv_slave_0\x00'}) 08:39:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 08:39:19 executing program 4: io_uring_setup(0x7795, &(0x7f0000000000)) syz_io_uring_setup(0x79b3, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 08:39:19 executing program 5: r0 = io_uring_setup(0x676c, &(0x7f00000002c0)) io_uring_enter(r0, 0x4938, 0x0, 0x0, 0x0, 0x0) 08:39:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0xc, &(0x7f00000001c0), 0x4) 08:39:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000680)={0x7, 0x8, 0xfa00, {r1, 0x800}}, 0x10) 08:39:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$netlink(r0, &(0x7f0000005d40)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000005cc0)=[{&(0x7f0000000040)={0x10}, 0x10}], 0x1}, 0x0) 08:39:19 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0xa83, 0x8, [0x0, 0x0]}) 08:39:19 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)) 08:39:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000680)=ANY=[], 0x414}}, 0x0) 08:39:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x80, 0x4) 08:39:19 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8906, 0x0) 08:39:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000805) 08:39:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000400)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 08:39:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x1ec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xed, 0x1, "9526f76a81bdf524f5e0a5d35be630254357f3b1a1a70a92814957eded5e0a5f38711d4bb22ef0223b90724a067c6877c045da01d0b14e5f515450d9c10a1d69b7e82667eab5b7b433003683e528078810a90bb13c6d30f9ea98d21a38dbee7c5c1bc7c62c820b0b00e5e0d52da0419beb4ef05e45ae62565faa4a4e71ae5ba5529fcf8bd6bbf2024a4c0e96a65a46cca3886c9fdc1b53d313175070301846f0d7a8b7884f1fdbea8212e8487eaea40caa65d4f5c49e4f23d104e13cd73d0beccc42c824844e7d5d8758de4f5baff911f520156ca6435d90efd75029da129906433d25096560ee918f"}, @INET_DIAG_REQ_BYTECODE={0x5d, 0x1, "30b0c6a3499841ea6fa44e5f67ca8f81597b3fe5ebd452ff6e6e0f25e2c01965f807cd313c3a7aaf70237885bcebf132ddb6e3ab4c22d15ef110040a469c1c3a9f6ee9057c50e199e00aee37b1e48351ae1cf6099a91faa2a4"}, @INET_DIAG_REQ_BYTECODE={0x11, 0x1, "b541c1be897ab97c6a0cc8636f"}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "ec7086d6990746470adacb333b14abce0153e0953be31fefc80f80e398693d33d20c6e32f3439301d26d6872f819b0ff2cd9316c4543170da04969c48b539426638aa1b2c3820077154927baa3c0f93b36ce0499fbbb1904e1d36ccf52cc316e19f5cc603d3a6e5616743ece509e769050e5963c915d41c2003dee67c6acd7f012c25ab3ca8a971fa4cbe6beb100abb2420ca75ce9c3ed8cb3f20b7495a33f19a1a93379b5daade51816e22fe0c7c516cc4cf6ea373718f5e601a7675560d18c40355c97f358fc7d109fbe8ac102704441dd579d1dacaa261d82227fde7a328bb9fd36fef4827a57d6ccd7e20ff0849247a0497e8f7ee01be001b12e35adac437c7e9eaf5c10df24499faef45862c0e69cf7020720f0f534a6143903a5595f5dfdf1751b25ad2e266c30874129726b0de5206bc086441d540bf0d71f5b1e819bb5e48d646c7bc7fd36a8d27a6d9605d19394838c4b959d395203c683d66a8725bd42da047edb9046a5236e581d422b771c7b4c2b0a8888e004721a916d202a4d4b42e8e1889ff4e71c460991ef334bb40b66956dcb1afbc737eabcbd666888fbd21ef6296ed20c6c3b57ffb6d9699804b7f1cd057d971685232402af72a8ec49644aa97d42158673a5e0129d876bcc77d09ec54b6f4481d690a9a501c7e70bd6a52f6fe78a97be8182d2dc5230a51d7b23fbe7a5a343e2e121654d305d4ed56f679aa0b7ec9fa3c3dcfa67a93602dee97ef72e0fd2d5969c103bd28cab3c0e0d086d55f41825fb3bd0c24fd9718e5edbaddf8b552614e5e00aef82365e1f7c069fdfc2105da0cd911ba4fe8c611cdc0a156e60f87035df3686e6a84189b18af141196a1d9391dda7131d370197813988789dd715e79eca5956250707c25b75fd838bae406f9e8a5a4d6de412ab1e1f56267dae2e24a0ac9531860a94e58459ae3ead1859f0cb9111105fa5607e5fa4bfc9d6b7f1e487d6ee3fa72651830bd7b1fa83510a3feced2dfa61f2534de8393c2efb863adb83d886b09347d9495f5bde392a5190d5066426a176685701739a4ee24c8b58aa782371738e4671f56fbebf2557749d7f5129fbf804952df82264a1bb5d84d7ee059589c48361bc0a088f1f1eda8e2268cf52a63ccec5938e1c8050ea600a73a0c24c19bef2422d53a41918d8e4dd80d7a06bbbace1d29126e2b2c3a6e85e528e3ebbae92ccd333390e605889b41dbd09505929d635db01a4499726e943218b0d88c584bc4d20dc5af6de367aedb9fdc316c43689dd6630792e685a1def4b35848cf3954b258d3f302cbad43ab4e21ba9ec9de23d0400782bea55ed42c23964ef8d04e414d6e27bcb05856102a3da36cc75ce7c11ae004393ae82f42d47af5c93c7ccf29f14f360747736847e17dc0fdacf6bf5ccba25360c95136744cf981dabd1cd9c105e34cfc08a6e6c6cd876fa2bb6e45ec9734520db8e7475b0f25cf23496d64c1ffab307d6e46cc9ec64dbc7ed74783a6ad621e928d67f5fbde425fe66e9a5e350e1d08d7b9af2267f5a47950a5f44cfeb9b4572d2701f3d13c08a81c4b9828d21fa1230e0fb52195e469f4af1310197a8fa760a3618f7df4fb7c4f0929fed6a64a8c1863db357a0933e3839b008c496460b26926bb8d28c160643df12a9f6cf260c13c54ff534073adfffa9d5511d0e3a49b1ee5c0d37cf439bac5350892224c9e6458929b5dc9607addfcdf5cd3518014cd87afc048efdffdab9c2d497ce24a218b5c29e09ab067fdc871efa1d221a5f84269e7f93cd5c022c4501b087649d7bd74e0bbb664352145d2888e83de2defbb6beb32f644a374224ca5b8202a42406efc4c82bb3406ef801fd9bdf22c3d1ae124e00f00f209bc5729fb74bc5fa29ceb1b06a4883b5b9890f74fb05ca0f475ab839d20015e8d4720bb2f20e2dd1b85d320d3be290304594885d09d2eeb57a91b6280b52449d0d77e31e8d4f87bbc51b0ab78012c53715b9ded92cbfe54629382a3c50a2be0342019eb2d8fcfd21838989397a3684d1aa71f4871b807d65a3b1f89e3aa702b9daf098318ee79000b0db0e7debfdbd66c0846158b5a3aab2f959a5e7ead3c1dcc6da2839ed56ba51f16522293271db3b08ebb8d77cd899ce580209492ff00764c9f6ca110babedb36d3fecc357cb39680810e447eeed4e6aa2a17c507af5105386154ec11815ed21f7b4dd3189b9b4c64ddb1d5a97d0507eb6d206335877aea76eb5a85d9163ab1462e5a272c27826949fb2a1817a86b7bac7e3f3e8bdff5ceafa88222c20ccd26720a58f87fa5d6f8255ade805dea8f28c9a2ba252e8c95606e038f07a919fa93ad47544bdfeefbf0e897253aa0b01c8c1259c3cf3df579225f4fadfdd401665c8960b09b7b7eb95e4839c4834bc3840cc0d1ecefb0ceb56c2e46afb754bd5020b869dc4287e35f91b18218fe323c0e928a9ab5219b403f59cb6784851eb54911417a11b2c259d2a6270051262eaf61a5098fc8cb494eb4368520e2e98ea26cf69f46516ce9925250f9ea8f574e75dc9fceeb7f1db20650209aba3bd37987810723489e7057a2fd2a75b34f41cb7e54a0623438d582e8e47b1c62795e02f2f9f7520cf88c9d26223b4274b3dc758af86c673e60c40f256468396ccf7a23101eb55369f32fea32343afff57b1aa155daeb162d76442b75fa7a7c47a774387e04d16928af06b7e9c0ac5ffe1368c59b3637ae9e6c345ae0e105ad3fb120af6d0fcf18fd74da73c620c4baf046fdae20b26ac234f45dbb8ccd469568f4f3b42ea09f82a402b09dd9c1b9b566cc80548398a7c9c3dc5cf7bc3d30793fb3f1c33aa7bae43b362d22b7a3a0b5694517511d09aba4d41dd6ccfe3a16d630eb7eb5ee7179dd9213506ea19bceed946964918688b731aed0350759bdf00ff37da835c785e7ad8fd35dcd8decbc38d0cfc72db422a0accd971d2d93b0c9881846de17272363c6c456dc0c90aca509d7eff12b9c9fdf8772918b7bad9c6ecaaf15c48734562f40660aa640b2bbf4e937a14e6907f6b8ef6b2efacf4b477cac44e19c9c0037fa5664008eefc6b25f482e2d40f14d85e04e999bd49e32c44797ba73fc7ef05c8c65f8b5986bdd4a2b00c747d8c91ad8bc3d583bf0aa7984d06d4d1308fa7b4724651b2d73f38274e29163f952de43476a423cd9313d334a3fbd447e75aa5f1745ef1e0fac4bf3ad15c79e6a64b1efc6ca14b80a74229be9f2f053571928b769931c656f9955764c72409ac4274239eb325bca81d41f240dba159d5bbe11f1a731110de1581866fb7f7218e1bfe4445a007252a16eae0ce7a813bd65ee7c76c5641ace705966f049d7c9d93e658d78dc3cf38f9f901ab0c731c5fcb16e9388832f15d8df7b2dddfe96595a06644a63c4251acf73ccbc90e346af250b2ac5ea1f29f17deb769dcc65bd2ffb86ad1af0b09a2e9f398377c441ceb1c18c2043eb44d7ed371638fab06e06bc4b86e977675cc3bac6ccc4bdd0357397c0317af8d7c02c1620782622dea484c5e857c46ed5666d51db6f58e9ee0ce13a38e831c0d314b092e143811b0ddf9a2dd0ad3410d086b5e45b526a9d2cf94a5588cf19c1b1aeefc799827e3a436094f337410539db122bc810b32b1612bcd1eb458e7845e2d96de65e7b1fbde0ddc320d21da041ba9970f4ed6ae914459764af361ab4ea9c0f4e4ba88fc42641bd9d0168d4b70b86127a3838954d4791171008b547e443fef2b9df16e00e31b68fa4d62f5152f51c3fb4cde60de6d4dbce0e89d6f24c2bc04b71a4ee1d414a994d1c277eec38def89abbe7989b091a5e85edc566c9adc43e64776e756b362414794b96a1b2a7bcd3cacc5a8ec281e6972f28b5d2101e2ddd969d29c57d0d8779c52ebb490eaa82ff90bf97352b37617a4b50c9b784f3d496cfbcc1526a4f1f9c4d551f6789e98f56c3534a3ec5d1b3ef45774491cd1c346d6cecbea9f3ce47d7580a119d6188249a7dec37f38a2cf7cf23ddd206403b7080ff8746f584b6bd9b055e45d4986cbb9d5d1baabf8fb84308108b07af47b7ff5900788f0499a6dcb16b6f0319aacc94a15613f6562ca2600044ade06881fd6e65193eefa7c1fab3840367aadcec8a2e2f315e7450eb0f224f70953221ed7344ac5d50c2bf4e264dc05b40277b86e68075d0cdc4464ccb4e324160d98d6d68afa45ca57a67e1f20954264fb703cc5726906b5806fe0585f6fb464f48581056204ff2d0a529f9e06fe52d8872bc365a71e202a15cad82399e6ac07443c663d484a219923d72bbb8f3d7277b4c5054aff48530ee5bfae5d213516b0f169b97ddc4c42eb09a5067b08221e5f1b2cb8b4483813127b38b6ea19e8d5aefca43185a5ff4c6841ca029bd0b9c43f9c639daaf00d6ee4162a64e7ea4ca7c4f972e06694fd05df00cee40aab622923e5bb4d36898761ee4d3d17f36d3c60bb0f7d2336c8e43812dad88d456f5d09537e5216dcbc88090e14f92d2e81d7065eead3945227cf79d17acef60a8eff012a1775fc22f2dee1d424e3d98526be534fa86323071728fb42c76441a730cfbcf42c9ae3468eec22e94de1fa5399320643ef50ef81046294a3a6ee70c473c86901c7e99bb05626004c0c6a310cecc2de3b75f74f8522acd53a78f79fedcd2eb86e7f33fff42cd1f6e012ac88bc61789c4fce215fe28de590caf63b72109f68cad01b0d94354b18f90893f6ce24e47b14aabc3d2d9a9221a2e6aed3088f62b63ac0638d8edab59f0a45dc937e79b2756ed1da15b3daf45d093bfa3ccf56e1af21f9ba7110785b00333982ec2b0048a0b99e6d028c107c5f562dd9ec7afb70e2bd01d5e695a5806fc2fc92137b5cc2619be774e356cee5cc807e7d6d459808312ceabc3359600cfda1337c73c97b3a1008b1a40cf07c1883e56ac56e7e46513d7544814210ed522d8a3ba7292f68a7351a9afab5b9ba2ce08010e3ca01a68cd96880f0bd199163f8777ce9b59e62e96bd2bd23e6c1d0fb1bfc0d77014c96e9f177e0b32e65b88d80b8b27fddc353d0f145c506550a8aee719c4d8791cba952a3dc98c00be6d24b949b1139d794d27f54ccbe569c12f73a4a46035b3394d42337539bd580a2d5b9b24bb8b086f6a2750ebe7ffcc9cad724d7382d1d084f0eb625ec2296df5fb223486ceefaa99af08cf760136373efedc59eeb3ddf8968342267ffd5cb25b7d5499071d1658fd793e34691b9a6076c3ba4cdd803c694ae4b1686a0374b128e47db54b196a9e1542fe4b0f5255d9d99ed5e12dca102617e75dd6334ee6cf2427904797233a8dc61eb83b1f885c1a479d9d18b3f6513356e9ec6b18899ed1191764236ee940a10f9827d9238525485104160ddcaf24adfbf2d61ea95e9322008b3aedcf021f1518773543d411f44d7357ce088c28017c184f4238ce6715fea9b9877105bea2f81e464db58e7cce8af8cea34e03841ffaa9c079ae95593a8f24d691d3a97536d8c3f81970173c9922505c5828eedc3af4f74c4d12e7c3db3fcbdf6a91ab74bd9a6c5b0865275ba43f5c1ed98b412622a6dba3a5956c87b21f7a83a06bea67e33aeae4daf3611bc12f9c04af6eb7620a46e1e394a1e06f44635e121daaf13b596450d61c084577a4cffec82a5e58facd3783735df06a9b0976e16f5ed914b5e8e2e61c7159702a1f0f903bfd95aa74b1f22d7d2ce40b3cd6b564afa499487d1788e9131ff6199fd7c44df7643c2b56b014fa901b3aa7df586ade61d3e02114766145af93e699c39f6239c21379447b58f6f97d8b0ca82"}, @INET_DIAG_REQ_BYTECODE={0x6d, 0x1, "a9462a2b293e27e02719a4c879f7213eb43028703e43d9d88a0241f0e3ab5c21f79e0c85726ca779796ac249851a480f54ba2229720fe226f7f8dd92463b416ca173a344b516f38393bd87ac6845683edca54f175462ea35c52ac80d8133c54c3abe3f3a8e25151e18"}, @INET_DIAG_REQ_BYTECODE={0x5, 0x1, "b1"}, @INET_DIAG_REQ_BYTECODE={0xd5, 0x1, "e73cb5ce79fd42a326a69b109447099e03be110c06f813dc31bde653c486aca7ee5aacb110ca11d489556e69c32d3f1a0c24875cdb93d9ce2be7f663832e156ccdc7a8ce4c4f4b2b0cdbf6b6bb185ffa59d5d792efc722974e6627daa7b7a098e40f0b8bbbcaf5595e4d567f8eb1a9d0da92209b442f1aa313a8e489385d7258092b389da09ba9c7ef92f15b1b8aa94f4367dc2e9613e9d0d89f18e4f0ddb2d714f1b890e7fe678b2b4fadb2a60377962d5e9b43a2cdad9da701b6cc6e6f0855da9a821e7126753b3960db2e7767b32f26"}, @INET_DIAG_REQ_BYTECODE={0xbd, 0x1, "582e2567c7d19b88536d2e56febdc33098c0c0092a6f3b2fd3e55114fceeba75c5f6d6c6d924e4b9be10669d0c1d1ca02f8df1491bd2f8cc650d427b5108ea0653761b5fe1c2c44651007c08b621b05eb6d78396d917fb67ebe41c994ac5dd74fef710a8c21af5ba3b03cdc1629a395801da954313b940d17fc688f2c538c66bd07afa2f00da1f54408eb6f96d9edbd72e9373889a2c0f1be5e3fc8e30a05aa12dd7858b5e955a5a6849a91589d57b79324209ab9ecf5f1448"}, @INET_DIAG_REQ_BYTECODE={0xafd, 0x1, "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"}]}, 0x1ec4}}, 0x0) 08:39:20 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000100)={@ethernet={0x0, @remote}, {0x0}, 0x0}, 0xa0) 08:39:20 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 08:39:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x300) 08:39:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r1}}, 0x18) 08:39:20 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000500)={{0x7, 0x0, 0x0, 0x0, 'syz1\x00'}}) 08:39:20 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="a2e6d7af", 0x4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="03040200d1fd"], 0xfdef) 08:39:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$P9_RGETLOCK(r3, 0x0, 0x2f) write$binfmt_aout(r3, 0x0, 0x5d7) read(r2, &(0x7f0000000000)=""/23, 0x1001) dup2(r0, r1) 08:39:20 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000216000/0x3000)=nil, &(0x7f0000000280), &(0x7f0000000200)) io_uring_setup(0x4397, &(0x7f0000000240)) io_uring_setup(0x4397, &(0x7f0000000240)) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) 08:39:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 08:39:20 executing program 2: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000fb1b40a855195817", @ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYBLOB='Mwle0\x00'/15]) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r3 = dup(r1) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000100)) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'bridge0\x00'}) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x9}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 08:39:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) fcntl$setpipe(r2, 0x407, 0x0) read(r2, &(0x7f0000000000)=""/23, 0x1001) dup2(r0, r1) 08:39:20 executing program 4: r0 = openat$audio1(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000040)) [ 213.817718][ C0] hrtimer: interrupt took 315749 ns 08:39:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xa7) 08:39:21 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0xb6, 0x0, &(0x7f00000000c0)) 08:39:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1d, 0x0, 0x0) 08:39:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x2f) write$binfmt_aout(r3, 0x0, 0x5d7) dup2(r0, r1) 08:39:21 executing program 5: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB]) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r2 = dup(r0) ioctl$TIOCSPGRP(r1, 0x5410, 0x0) socket$xdp(0x2c, 0x3, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) write$6lowpan_enable(r2, &(0x7f0000000140)='1', 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x9}, 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 08:39:21 executing program 2: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000000000)) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000280)={0x9b0000, 0xce, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x980912, 0x2, '\x00', @p_u8=&(0x7f0000000200)=0x4}}) r0 = gettid() capset(&(0x7f00000002c0)={0x20080522, r0}, &(0x7f0000000300)={0x10001, 0x400, 0x2b2, 0x6, 0x0, 0x3}) getitimer(0x2, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000380), 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000440), 0x1) prctl$PR_SVE_SET_VL(0x32, 0x30250) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000500), 0x1) io_uring_setup(0x9e7, &(0x7f0000000540)={0x0, 0x4684, 0x2, 0x1, 0x78}) 08:39:21 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@dev={0xac, 0x14, 0x14, 0x19}}, 0x0, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}, 0xe4) 08:39:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x33, 0x0, 0x0) 08:39:21 executing program 1: r0 = socket(0x1, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 08:39:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003440)={{{@in6=@ipv4={'\x00', '\xff\xff', @private}, @in6=@loopback}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf591a14500da9691}, {{@in6=@local}, 0x0, @in6=@dev}}, 0xe4) 08:39:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={0x0}}, 0x4004001) 08:39:22 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 08:39:22 executing program 4: openat$cuse(0xffffff9c, &(0x7f0000004640), 0x2, 0x0) 08:39:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1c, 0x0, 0x0) 08:39:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:39:22 executing program 0: r0 = openat$audio1(0xffffff9c, &(0x7f0000007ac0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000040)) 08:39:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 08:39:22 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000480), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x80045500, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 08:39:22 executing program 4: r0 = openat$audio1(0xffffff9c, &(0x7f0000007ac0), 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 08:39:22 executing program 2: getgroups(0x2, &(0x7f0000002100)=[0xee01, 0xee00]) 08:39:22 executing program 3: syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x218c40) 08:39:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) 08:39:23 executing program 1: mmap$usbmon(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:39:23 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 08:39:23 executing program 0: r0 = openat$audio1(0xffffff9c, &(0x7f0000007ac0), 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000000)) 08:39:23 executing program 3: r0 = openat$nullb(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 08:39:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xea8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}, @NL80211_WOWLAN_TRIG_ANY={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_NET_DETECT={0xe8c, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}, @NL80211_ATTR_SCAN_SUPP_RATES={0xe80, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x99, 0x3, "b76fe14f21657e38ba931f14cea18d933dd915f42872eb5aa7f26e39c362d5789215babeab53053553c4aab97bb61c7cd2a8e78d64048509d6e236a62733c701c805f68004669821d4ec6ae28d1ed3d1a49352c57bf0945cadb39250f2823acbe7842a8987e8004dd57ba707fc316605c6e66684ddc80042d83bfa7be7f9c6997d6618fb66d14f7a54e21d603b201b924b5c090c64"}, @NL80211_BAND_2GHZ={0x2d, 0x0, "ddc7995d9494f63fbb673c7e253cdd0620a5a502369d3c2a2c2bd7e5a4bd61524a95ee499248840033"}, @NL80211_BAND_5GHZ={0x2d, 0x1, "2ed7f23978c94feef6448a98d2530d52d3c074462846d05e9e52728ccec965a3a333b2103393a00b53"}, @NL80211_BAND_5GHZ={0xd7e, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) 08:39:23 executing program 5: ioperm(0x0, 0x3, 0x7ff) 08:39:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x0, 0x2}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) 08:39:23 executing program 2: landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, &(0x7f00000008c0), 0x0) 08:39:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x541b, &(0x7f0000000040)) 08:39:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x18, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) 08:39:23 executing program 5: io_uring_setup(0x9e7, &(0x7f0000000540)={0x0, 0x0, 0x2, 0x1, 0x78}) 08:39:23 executing program 0: r0 = socket(0xa, 0x3, 0x93) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) 08:39:23 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000019080)={{{@in=@private=0xa010100, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@dev}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe4) 08:39:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001ec0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x106}}, 0x20) 08:39:23 executing program 3: socket(0x2, 0x0, 0x300) 08:39:23 executing program 4: openat$nullb(0xffffff9c, &(0x7f00000002c0), 0x200, 0x0) 08:39:24 executing program 5: r0 = openat$audio1(0xffffff9c, &(0x7f0000007ac0), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) 08:39:24 executing program 0: r0 = openat$nullb(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000000c0)) 08:39:24 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 08:39:24 executing program 3: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) syz_io_uring_setup(0x4f0f, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x2d4}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000580), &(0x7f00000005c0)) 08:39:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) 08:39:24 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x20000) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) 08:39:24 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000001c00)) 08:39:24 executing program 5: r0 = socket(0x1e, 0x4, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:39:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x11, 0x68, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) 08:39:24 executing program 3: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 08:39:24 executing program 2: kexec_load(0x0, 0x2, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x3e0000) 08:39:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4, 0x0, 0x0) 08:39:24 executing program 5: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x180) 08:39:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4e, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) 08:39:24 executing program 3: r0 = socket(0x1, 0x5, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 08:39:24 executing program 0: socketpair(0xa, 0x0, 0x0, &(0x7f0000000800)) 08:39:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4a, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) 08:39:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x31, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) 08:39:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000015c0), r0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000001880)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001840)={&(0x7f0000001600)={0x14}, 0x14}}, 0x0) 08:39:25 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:39:25 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0xff}, 0x1c) 08:39:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={0x0}}, 0x0) 08:39:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x49, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) 08:39:25 executing program 1: r0 = openat$audio1(0xffffff9c, &(0x7f0000007ac0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)=0x5) 08:39:25 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) writev(r0, &(0x7f0000003e00)=[{&(0x7f0000003ac0)="7529ffc9d231b06b2899a413d41e743a", 0x10}], 0x1) 08:39:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000015c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000027c0)={&(0x7f0000002440)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x30}}, 0x0) [ 218.510342][ T4153] Zero length message leads to an empty skb 08:39:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000140)="86f094ba4e7c4e1b558e8c63b52681c3068965767cb4a97a701f129c70694c3da502d17fe49b3e7f5a52b1d8ad0b179716e8a2ef5c3b5749002f084e45e4f810f1b3675727781e7d3f", 0x49, 0x0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) 08:39:25 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)="fa4b31ef0c69bb92f8c0ef41caf02a6a0e200f0c935c9e5bb8c51de4b3de22730fe3c507d343114423e43bd3e9c3300c8323e1db209598d6703e8422274d4bcf46b18f8bea4956b897acd437046e61b865f30dff73a5d4dbcccbbc89841a8cd86e065472668373ecca2fa9f2ebf5d3f0edec9a574e7235d863498663c05025ca3a5e8f5c77f27e10de5711d3", 0x8c) 08:39:25 executing program 2: socket(0x25, 0x5, 0xfffffffa) [ 218.659890][ T4159] input: syz1 as /devices/virtual/input/input5 08:39:25 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000200)=""/93) 08:39:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000015c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000027c0)={&(0x7f0000002440)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x28}}, 0x0) 08:39:25 executing program 3: mmap$dsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x30, 0xffffffffffffffff, 0x0) 08:39:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) openat$fuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000020c0)={{{@in=@multicast2, @in6=@local, 0x4e22, 0x0, 0x4e20, 0x400, 0x2, 0x0, 0x30, 0x8}, {0xffff, 0x5, 0x3, 0x0, 0x0, 0x4, 0x4, 0x1f}, {0x0, 0x4, 0x80, 0x4}, 0x80}, {{@in6=@remote}, 0x0, @in=@remote}}, 0xe4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}}, {{@in6=@mcast2}, 0x0, @in=@initdev={0xac, 0x1e, 0x1, 0x0}}}, 0xe4) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, 0x0, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 08:39:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1e, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) 08:39:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 08:39:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4, 0x0, 0x0) 08:39:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x48, 0x0, 0x0) 08:39:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x3c, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) [ 219.226320][ T4178] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:39:26 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001880)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000180)='P', 0x1}]) 08:39:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x19, 0x0, 0x0) 08:39:26 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:39:26 executing program 5: capset(&(0x7f0000000480)={0x20071026}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x4}) 08:39:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x12, 0x0, 0x0) 08:39:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x11, 0x0, 0x0) 08:39:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x14, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) 08:39:26 executing program 0: r0 = openat$audio1(0xffffff9c, &(0x7f0000007ac0), 0x0, 0x0) mmap$dsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x0) mmap$dsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0xd3de) [ 219.724657][ T4196] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 08:39:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x40000040, 0x0, 0x0) 08:39:27 executing program 5: socketpair(0x1d, 0x0, 0x81, &(0x7f0000001c00)) 08:39:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1a, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) 08:39:27 executing program 2: shmget(0x1, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 08:39:27 executing program 1: syz_open_dev$usbmon(&(0x7f0000001540), 0x0, 0x205c0) 08:39:27 executing program 0: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x980912, 0x2, '\x00', @p_u8=&(0x7f0000000200)=0x4}}) capset(&(0x7f0000000480)={0x20071026}, &(0x7f00000004c0)={0x0, 0x0, 0x400, 0x0, 0x3, 0x100}) io_uring_setup(0x9e7, &(0x7f0000000540)={0x0, 0x4684, 0x2, 0x1, 0x78}) 08:39:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x6, 0x0, 0x0) 08:39:27 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 08:39:27 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x80) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x1) 08:39:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x30}}, 0x0) 08:39:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x42, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) 08:39:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_raw(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x60) 08:39:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x2, 0x0, 0x0) 08:39:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x10, 0x0, 0x0) 08:39:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) 08:39:28 executing program 3: socketpair(0x2c, 0x0, 0x0, &(0x7f0000001c00)) 08:39:28 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000004640), 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000080)={0x20}, 0x20) 08:39:28 executing program 1: r0 = openat$audio1(0xffffff9c, &(0x7f0000007ac0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 08:39:28 executing program 0: syz_io_uring_setup(0x4f0f, &(0x7f0000000500), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 08:39:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x2, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) 08:39:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x19, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) 08:39:28 executing program 3: syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) 08:39:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x3) 08:39:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x11, 0xa, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) 08:39:28 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x88, 0x23, 0x0, 0xffffffffffffff37) 08:39:28 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 08:39:28 executing program 4: syz_open_dev$vcsn(&(0x7f00000018c0), 0x2, 0x2) 08:39:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x11, 0x67, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) 08:39:28 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000d, 0x10, 0xffffffffffffffff, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000015c0), r0) socketpair(0x1d, 0x0, 0x81, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80), 0xffffffffffffffff) 08:39:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 08:39:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x2b, 0x0, 0x0) 08:39:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x8, 0x0, 0x0) 08:39:29 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x88, 0x23, 0x0, 0x0) 08:39:29 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000fff000/0x1000)=nil, 0x930, 0x1, 0x10, r0, 0x0) 08:39:29 executing program 4: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000003c0)={0x0, 0x0, "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", "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"}) membarrier(0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 08:39:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001380)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:39:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1a, 0x0, 0x0) 08:39:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f0000000340)) 08:39:29 executing program 0: r0 = openat$audio1(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, 0x0) 08:39:29 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 08:39:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000015c0), r0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001600)={0x14}, 0x14}}, 0x0) 08:39:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, 0x0, 0x0) 08:39:29 executing program 2: io_uring_setup(0x9e7, &(0x7f0000000540)={0x0, 0x0, 0x2}) 08:39:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) 08:39:29 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000005c0)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0xb, 0x2a, [@perr={0x84, 0x2}, @dsss={0x3, 0x1}]}]}, 0x2c}}, 0x0) 08:39:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000140)="86f094ba4e7c4e1b558e8c63b52681c3068965767cb4a97a701f129c70694c3da502d17fe49b3e7f5a52b1d8ad0b179716e8a2ef5c3b5749002f084e45e4f810f1b3675727781e7d3f0b3aa696415dbbbc0bd0a0ccfb7bdcca5094dbf234695bc2858d04b6c2b0ce4e70d07d2268ec2f1a1088136ff856dac73cdf970c376201c8466cb95d588d63b9", 0x89, 0x0, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @mcast2, 0x9}, 0x1c) 08:39:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x13, 0x0, 0x0) 08:39:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000b840)="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", 0x2000, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, 0x0) 08:39:29 executing program 4: r0 = openat$vfio(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x3) 08:39:30 executing program 1: pipe2(&(0x7f00000001c0), 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000200)=""/177) 08:39:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1c, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) 08:39:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x49, 0x0, 0x0) 08:39:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000001880)={&(0x7f0000001580), 0xc, 0x0}, 0x0) 08:39:30 executing program 1: r0 = openat$audio1(0xffffff9c, &(0x7f0000007ac0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000000)) 08:39:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001740)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x5, 0x0, 0x0) 08:39:30 executing program 4: io_uring_setup(0x0, &(0x7f0000000540)) 08:39:30 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x22082) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000110001"], 0x28}}, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x3f}, 0x0, 0x0, 0x0, 0x0) 08:39:30 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x1d, 0x0, 0x81, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001c80), 0xffffffffffffffff) 08:39:30 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c) 08:39:30 executing program 2: syz_open_dev$vcsn(&(0x7f0000000040), 0xff, 0x224100) 08:39:30 executing program 1: syslog(0x3, &(0x7f0000000000)=""/100, 0x64) 08:39:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x90, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) 08:39:30 executing program 3: getitimer(0x2, &(0x7f0000000340)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) io_uring_setup(0x0, 0x0) 08:39:30 executing program 0: syz_open_dev$usbmon(&(0x7f0000001540), 0x0, 0x0) 08:39:30 executing program 5: socket(0x18, 0x0, 0xffff) 08:39:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="190027bd7000fddbdf251b000000070021"], 0x1c}}, 0x0) 08:39:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) 08:39:31 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000015c0), 0xffffffffffffffff) socketpair(0x1d, 0x0, 0x0, &(0x7f0000001c00)) 08:39:31 executing program 0: openat$sw_sync(0xffffff9c, &(0x7f0000000080), 0x11bb01, 0x0) 08:39:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 08:39:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x15, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) 08:39:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x1b, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) [ 224.635571][ T4343] can: request_module (can-proto-0) failed. 08:39:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(r0, 0x0, 0x0) 08:39:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000015c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000027c0)={&(0x7f0000002440)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0xa, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 08:39:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x11, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) 08:39:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x11, 0x64, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) 08:39:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x12050, 0x0, 0x0) 08:39:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x29}}}}}, 0x28}}, 0x0) [ 224.967922][ T4354] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 08:39:32 executing program 5: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000002c0)={0x0, r0+10000000}, 0x0) 08:39:32 executing program 0: write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) 08:39:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x48, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe4) 08:39:32 executing program 2: r0 = openat$sw_sync(0xffffff9c, &(0x7f0000000640), 0x28e901, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, 0x0) 08:39:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r0) sendmsg$NL80211_CMD_SET_WDS_PEER(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 08:39:32 executing program 1: msgsnd(0x0, &(0x7f0000000200)=ANY=[], 0xbc, 0x0) 08:39:32 executing program 0: getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) 08:39:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs, 0x6e) 08:39:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 08:39:32 executing program 4: sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)) 08:39:32 executing program 1: io_uring_setup(0x0, &(0x7f0000002500)) 08:39:32 executing program 0: mount$fuseblk(&(0x7f0000000700), &(0x7f0000000740)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}], [{@pcr}]}}) 08:39:32 executing program 5: getgroups(0x2, &(0x7f0000000040)=[0x0, 0xee01]) 08:39:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) 08:39:32 executing program 4: r0 = syz_open_procfs(0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000021c0)={@host}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) sched_rr_get_interval(0x0, 0x0) openat$cuse(0xffffff9c, 0x0, 0x2, 0x0) io_uring_setup(0x5eba, &(0x7f0000002500)={0x0, 0xfe7, 0x2}) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000002580), 0x2) 08:39:32 executing program 3: openat$pfkey(0xffffff9c, &(0x7f0000000000), 0x26180, 0x0) 08:39:33 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='setgroups\x00') 08:39:33 executing program 1: syz_open_dev$dri(&(0x7f00000007c0), 0x0, 0x0) 08:39:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x33fe0}}, 0x0) 08:39:33 executing program 2: sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, 0x0, 0x0) 08:39:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000600)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 08:39:33 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f0000000500), 0xffffffffffffffff) 08:39:33 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rpc\x00') mmap$qrtrtun(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 08:39:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0xc0}}, 0x0) 08:39:33 executing program 5: pselect6(0x40, &(0x7f0000002640), 0x0, &(0x7f00000026c0)={0x0, 0x0, 0x101}, 0x0, 0x0) 08:39:33 executing program 3: openat$mixer(0xffffff9c, &(0x7f0000000000), 0x40, 0x0) 08:39:33 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r0, 0x3}, 0x1c}}, 0x0) 08:39:33 executing program 4: r0 = openat$mixer(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, 0x0) 08:39:33 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rpc\x00') 08:39:33 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rpc\x00') mmap$qrtrtun(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x8655fe0855876216, r0, 0x0) 08:39:33 executing program 3: openat$pfkey(0xffffff9c, &(0x7f0000000000), 0x185001, 0x0) 08:39:33 executing program 4: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000002c0)={0x0, r0+10000000}, &(0x7f0000000340)={&(0x7f0000000300)={[0xff]}, 0x8}) 08:39:34 executing program 0: io_uring_setup(0x5eba, &(0x7f0000002500)) 08:39:34 executing program 1: openat$cuse(0xffffff9c, 0x0, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000002180)='net/fib_triestat\x00') 08:39:34 executing program 2: clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, r0+10000000}, &(0x7f0000000340)={&(0x7f0000000300)={[0xff]}, 0x8}) 08:39:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 08:39:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x14}, 0x300}, 0x0) 08:39:34 executing program 0: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000040)=ANY=[]) 08:39:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[], 0x14}}, 0x0) 08:39:34 executing program 4: openat$audio1(0xffffff9c, &(0x7f0000002300), 0x0, 0x0) 08:39:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x4, 0x98}]}) socketpair$unix(0x1, 0x1, 0x0, 0x0) 08:39:34 executing program 0: openat$vhost_vsock(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) 08:39:34 executing program 4: mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) 08:39:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000b326b9"], 0x14}}, 0x0) 08:39:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x11, r0, 0x10000000) 08:39:35 executing program 3: pselect6(0x0, 0x0, &(0x7f0000002680), &(0x7f00000026c0), &(0x7f0000002740), &(0x7f00000027c0)={&(0x7f0000002780), 0x8}) 08:39:35 executing program 2: openat$loop_ctrl(0xffffff9c, &(0x7f0000000000), 0x4000, 0x0) 08:39:35 executing program 0: mmap$qrtrtun(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:39:35 executing program 4: syz_open_dev$dri(&(0x7f00000007c0), 0x0, 0x580) 08:39:35 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f00000026c0), &(0x7f0000002740), 0x0) 08:39:35 executing program 5: pselect6(0x40, &(0x7f0000002640), 0x0, 0x0, 0x0, 0x0) 08:39:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0xc}, 0x0) 08:39:35 executing program 0: openat$fuse(0xffffff9c, &(0x7f0000000840), 0x2, 0x0) 08:39:35 executing program 2: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/rpc\x00') 08:39:35 executing program 3: getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000000), 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000000c0)={0x2020}, 0x2020) read$qrtrtun(0xffffffffffffffff, &(0x7f0000002100)=""/90, 0x5a) syz_open_procfs(0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) io_uring_setup(0x5eba, &(0x7f0000002500)={0x0, 0xfe7, 0x2, 0x0, 0x257}) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) 08:39:35 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f0000003a40), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000006ec0)={{0x1, 0x1, 0x18}, './file0\x00'}) 08:39:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x0, 0x3}, 0x14}}, 0x0) 08:39:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}}, 0x68}}, 0x0) 08:39:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$tipc(&(0x7f0000000340), r0) 08:39:36 executing program 3: bpf$ENABLE_STATS(0x20, 0xfffffffffffffffc, 0x0) 08:39:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x12, 0x12, 0x0, &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:39:36 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000000100)="2c256df9bad810c380d503ee9b98e596bc0c9958c23547026d98418c8578b0af07c978efad7eeff029738f1b7bf6f2bfbaabb4379b0e2268b0e9a0a88f45aa5572a8ec0a19d9c4b328c8221780dc1fdd548931d037e832e4aabd3f4e07426a4b5c850d4b75506615b21a53dc9c8dacfec1f4b78384ad56d7cc38c006d7e050bd83f878f31ab9e30bdfe0c44385d50d8cceef96b1da2af0c9ded15fa6", 0x9c}, {&(0x7f0000000040)="67a88e901d9fee", 0x7}, {&(0x7f00000001c0)="70bea390b046dd3019ce04678ba81f5e838181", 0x13}, {&(0x7f0000000200)="600df44961c79fa22ef0f7aef2fa1b20a002cc77af16df3028622139ee6fddb680a4d6ba8b54c27c953e1071c7173dee63ddfc574aaae622819b68b0982bb613", 0x40}], 0x4}, 0x0) recvmsg(r0, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000025c0)=""/245, 0xf5}, {&(0x7f00000026c0)=""/183, 0xb7}], 0x2, &(0x7f0000003a40)=""/86, 0x56}, 0x0) 08:39:36 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) 08:39:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {0x3, 0x0, 0x0, 0xe7}]}) 08:39:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 08:39:36 executing program 3: write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) mount$fuseblk(&(0x7f0000000700), &(0x7f0000000740)='./file0\x00', &(0x7f0000000780), 0x0, &(0x7f00000007c0)) 08:39:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x15, 0x12, 0x0, &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:39:36 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x0) 08:39:36 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000000100)="2c256df9bad810c380d503ee9b98e596bc0c9958c23547026d98418c8578b0af07c978efad7eeff029738f1b7bf6f2bfbaabb4379b0e2268b0e9a0a88f45aa5572a8ec0a19d9c4b328c8221780dc1fdd548931d037e832e4aabd3f4e07426a4b5c850d4b75506615b21a53dc9c8dacfec1f4b78384ad56d7cc38c006d7e050bd83f878f31ab9e30bdfe0c44385d50d8cceef96b1da2af0c9ded15fa6", 0x9c}, {&(0x7f0000000040)="67a88e901d9fee", 0x7}, {&(0x7f00000001c0)="70bea390b046dd3019ce04678ba81f5e838181", 0x13}, {&(0x7f0000001200)="2ea534272943a77ef99c385300f2a63e40f9408a1422ea9d7190ccc5265c956e10bbb5189a71ceeb332e60f3d64a8a5bc1b9bd5f19a8e127508622888c0a2e49", 0x40}], 0x4}, 0x0) recvmsg(r0, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000025c0)=""/245, 0xf5}, {&(0x7f00000026c0)=""/183, 0xb7}], 0x2, &(0x7f0000003a40)=""/86, 0x56}, 0x0) 08:39:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x1c, 0x12, 0x0, &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:39:36 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000000100)=',', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f00000039c0)=[{0x0}, {&(0x7f00000026c0)=""/183, 0xb7}], 0x2}, 0x0) 08:39:36 executing program 5: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, 0x0) capset(&(0x7f0000000480)={0x20071026}, &(0x7f00000004c0)) 08:39:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000015c0)=[{0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x60}, 0x0) sendmsg$inet(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 08:39:36 executing program 2: socketpair(0x2b, 0x1, 0x121e, &(0x7f0000000000)) 08:39:36 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000000100)=',', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000025c0)=""/245, 0xf5}], 0x1}, 0x0) 08:39:37 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000000100)="2c256df9bad810c380d503ee9b98e596bc0c9958c23547026d98418c8578b0af07c978efad7eeff029738f1b7bf6f2bfbaabb4379b0e2268b0e9a0a88f45aa5572a8ec0a19d9c4b328c8221780dc1fdd548931d037e832e4aabd3f4e07426a4b5c850d4b75506615b21a53dc9c8dacfec1f4b78384ad56d7cc38c006d7e050bd83f878f31ab9e30bdfe0c44385d50d8cceef96b1da2af0c9ded15fa6", 0x9c}, {&(0x7f0000000040)="67a88e901d9fee", 0x7}, {&(0x7f00000001c0)="70bea390b046dd3019ce04678ba81f", 0xf}, {&(0x7f0000000200)="600df44961c79fa22ef0f7aef2fa1b20a002cc77af16df3028622139ee6fddb680a4d6ba8b54c27c953e1071c7173dee63ddfc574aaae622819b68b0982bb613b8bbb957", 0x44}], 0x4}, 0x0) recvmsg(r0, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000025c0)=""/245, 0xf5}, {&(0x7f00000026c0)=""/183, 0xb7}], 0x2, &(0x7f0000003a40)=""/86, 0x56}, 0x0) 08:39:37 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000000100)="2c256df9bad810c380d503ee9b98e596bc0c9958c23547026d98418c8578b0af07c978efad7eeff029738f1b7bf6f2bfbaabb4379b0e2268b0e9a0a88f45aa5572a8ec0a19d9c4b328c8221780dc1fdd548931d037e832e4aabd3f4e07426a4b5c850d4b75506615b21a53dc9c8dacfec1f4b78384ad56d7cc38c006d7e050bd83f878f31ab9e30bdfe0c44385d50d8cceef96b1da2af0c9ded15fa6", 0x9c}, {&(0x7f0000000040)="67a88e901d9fee", 0x7}, {&(0x7f00000001c0)="70bea390b046dd3019ce04678ba81f5e838181", 0x13}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="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", 0x2ff}], 0x5}, 0x0) recvmsg(r0, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000025c0)=""/245, 0xf5}, {&(0x7f00000026c0)=""/183, 0xb7}], 0x2, &(0x7f0000003a40)=""/86, 0x56}, 0x0) 08:39:37 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{0x77359400}}, 0x0) 08:39:37 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f0000000000)=""/153) 08:39:37 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000140), &(0x7f00000001c0)={0x0}) 08:39:37 executing program 1: pipe2(&(0x7f00000010c0)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 08:39:37 executing program 3: semctl$SEM_STAT_ANY(0x0, 0x4, 0x14, &(0x7f0000000000)=""/175) 08:39:37 executing program 4: pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 08:39:37 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='fdinfo\x00') ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 08:39:37 executing program 2: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 08:39:37 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x8101, 0x0) 08:39:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 08:39:37 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x26241, 0x0) 08:39:37 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 08:39:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 08:39:37 executing program 2: syz_clone(0x0, &(0x7f0000000040)='3', 0x1, &(0x7f00000000c0), 0x0, &(0x7f0000000140)) 08:39:37 executing program 0: semctl$SEM_STAT_ANY(0x0, 0x3, 0x14, &(0x7f0000000000)=""/47) 08:39:37 executing program 1: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 08:39:38 executing program 3: getrandom(&(0x7f0000000240), 0x0, 0x2) 08:39:38 executing program 5: syz_clone(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 08:39:38 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 08:39:38 executing program 0: pipe2(&(0x7f00000010c0)={0xffffffffffffffff}, 0x0) accept4(r0, 0x0, 0x0, 0x0) 08:39:38 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000024c0), 0x181100, 0x0) 08:39:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "c17677afbcb81d19", "cbfaac05f37eaf8ca3f5ebc5a5232f17211161d5f6a56ecad411493b1276fec3", "c9691067", "f957305b66528a4b"}, 0x38) 08:39:38 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x80400) 08:39:38 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 08:39:38 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETVAL(r0, 0x2, 0xc, &(0x7f0000000200)=""/128) 08:39:38 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x208400, 0x0) 08:39:38 executing program 1: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 08:39:38 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2000210) 08:39:38 executing program 2: syz_emit_ethernet(0x33, 0x0, 0x0) 08:39:38 executing program 0: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 08:39:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0xffffffffffffffcd) 08:39:38 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x301040, 0x0) 08:39:39 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/system', 0x103800, 0x0) 08:39:39 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 08:39:39 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 08:39:39 executing program 0: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 08:39:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000240)) 08:39:39 executing program 2: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_type(r0, &(0x7f00000001c0), 0x2, 0x0) 08:39:39 executing program 5: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 08:39:39 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 08:39:39 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x440040, 0x0) 08:39:39 executing program 3: semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000000000)=""/113) 08:39:39 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x440040, 0x0) 08:39:39 executing program 2: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 08:39:39 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001440)='cpuacct.usage_user\x00', 0x0, 0x0) 08:39:39 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 08:39:39 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETPID(r0, 0x2, 0xb, &(0x7f0000000100)=""/162) 08:39:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)) 08:39:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)='K', 0x1) 08:39:39 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) getpeername$netlink(r0, 0x0, 0x0) 08:39:39 executing program 2: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0) 08:39:39 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) readlinkat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/74, 0x4a) 08:39:40 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x1b03c0, 0x0) 08:39:40 executing program 4: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 08:39:40 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x942, 0x0) 08:39:40 executing program 2: r0 = semget(0x3, 0x0, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000000)=""/213) 08:39:40 executing program 5: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 08:39:40 executing program 1: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 08:39:40 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x809c1, 0x0) 08:39:40 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000000)='memory.pressure\x00', 0x2, 0x0) 08:39:40 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 08:39:40 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0xc1, 0xc0) 08:39:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 08:39:40 executing program 1: semctl$SEM_STAT_ANY(0x0, 0x1, 0x14, &(0x7f0000000000)=""/15) 08:39:40 executing program 0: timer_create(0x4, &(0x7f00000000c0)={0x0, 0x6, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) 08:39:40 executing program 4: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000140)=""/4096) 08:39:41 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='fdinfo\x00') ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) 08:39:41 executing program 5: semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f00000012c0)=""/234) 08:39:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 08:39:41 executing program 3: semget$private(0x0, 0x2, 0x421) 08:39:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 08:39:41 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) 08:39:41 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x214080, 0x0) 08:39:41 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x80101, 0x0) 08:39:41 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 08:39:41 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/cgroup', 0x101040, 0x0) 08:39:41 executing program 0: setxattr$incfs_metadata(0x0, 0x0, 0x0, 0x0, 0xedc67cd32122d2e7) 08:39:41 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) 08:39:41 executing program 2: newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:39:41 executing program 5: semget$private(0x0, 0x2, 0x600) 08:39:41 executing program 4: syz_clone(0x0, &(0x7f0000000040)="10", 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 08:39:41 executing program 1: syz_clone(0x0, &(0x7f0000000040)="10", 0x1, &(0x7f0000000080), 0x0, &(0x7f0000000100)) 08:39:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() fcntl$setown(r0, 0x8, r1) 08:39:41 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r0, 0x6628) 08:39:42 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x782c1, 0x0) 08:39:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) lseek(r0, 0x0, 0x0) 08:39:42 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 08:39:42 executing program 1: setrlimit(0x0, &(0x7f00000000c0)={0x0, 0x9}) 08:39:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) connect$unix(r1, 0x0, 0x0) 08:39:42 executing program 4: pipe2(&(0x7f00000010c0)={0xffffffffffffffff}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 08:39:42 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/cgroup', 0x10a00, 0x0) 08:39:42 executing program 2: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 08:39:42 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) 08:39:42 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0xa0185a5db638eab1, 0x0) 08:39:42 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) 08:39:42 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvmsg(r0, 0x0, 0x2263) 08:39:42 executing program 5: syz_clone(0x0, &(0x7f0000000040)='3', 0x1, 0x0, 0x0, 0x0) 08:39:42 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) open(&(0x7f0000000080)='./file0\x00', 0x82001, 0x0) 08:39:42 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x80800, 0x101) 08:39:42 executing program 1: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 08:39:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:39:42 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 08:39:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 08:39:43 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmsg$unix(r0, 0x0, 0x0) 08:39:43 executing program 5: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 08:39:43 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000006c0), 0x42001, 0x0) 08:39:43 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 08:39:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x0) 08:39:43 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001040)='/sys/class/power_supply', 0x8000, 0x0) 08:39:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f0000000080)) 08:39:43 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 08:39:43 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/class/power_supply', 0x248182, 0x0) 08:39:43 executing program 3: timer_create(0x2, &(0x7f0000000140)={0x0, 0x20}, &(0x7f0000000040)) 08:39:43 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 08:39:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x10, 0x2}, 0x10) 08:39:43 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0xc) 08:39:43 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 08:39:43 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x440200, 0x0) 08:39:43 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x581000, 0x0) 08:39:43 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) 08:39:43 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x2}, 0x1c) 08:39:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000280)={@local={0xac, 0x14, 0x0}, @broadcast, @broadcast}, 0xc) 08:39:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40043) 08:39:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 08:39:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000180)=0x8) 08:39:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) r3 = dup2(r2, r2) connect(r3, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 08:39:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)='t', 0x1}], 0x1, &(0x7f0000000640)=[@init={0x14}], 0x14}, 0x0) 08:39:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x4, &(0x7f0000000180)=0x401, 0x4) 08:39:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f00000001c0)='G', 0x1, 0x20181, &(0x7f0000001380)=@in={0x10, 0x2}, 0x10) 08:39:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}, 0x0) 08:39:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x10, 0x2}, 0x10) 08:39:44 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000480)="a3", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x140, 0x0, 0x0) 08:39:44 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 08:39:44 executing program 5: copy_file_range(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x0, 0x0) 08:39:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=""/48, 0x30}, 0xc2) 08:39:44 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x25c19b7f5e202298, 0x0) 08:39:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@in={0x10, 0x2}, 0x10) 08:39:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@prinfo={0x14}], 0x14}, 0x0) 08:39:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000040), 0x1) 08:39:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) 08:39:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0x2}, 0x1c) 08:39:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 08:39:45 executing program 3: socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) socket$inet6_sctp(0x1c, 0x1, 0x84) 08:39:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000340)={0x1, [0x0]}, 0x6) 08:39:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000500), 0x88) 08:39:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@init={0x14}, @init={0x14}, @init={0x14}, @sndrcv={0x2c}, @init={0x14}, @sndrcv={0x2c}], 0xa8}, 0x0) 08:39:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 08:39:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 08:39:45 executing program 4: r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x0) 08:39:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 08:39:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7f}, 0x10) 08:39:46 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, "d65c"}, &(0x7f0000000040)=0xa) 08:39:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x100) 08:39:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000040), 0x88) 08:39:46 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="f2", 0x1, 0x0, 0x0, 0x0) 08:39:46 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 08:39:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000200)="d2", 0x1, 0x0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 08:39:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000040)='i', 0x1}], 0x1}, 0x0) 08:39:46 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="8a012e27"], 0xa) 08:39:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000002280), &(0x7f00000022c0)=0x8) 08:39:46 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) shutdown(r0, 0x1) 08:39:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x0, 0x3}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 08:39:46 executing program 2: socketpair(0x23, 0x0, 0x2, &(0x7f00000000c0)) 08:39:46 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 08:39:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x98) 08:39:47 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) fcntl$dupfd(r0, 0x11, r1) 08:39:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 08:39:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x100}, 0x8) 08:39:47 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, &(0x7f0000000000)='|', 0x1, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c) 08:39:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 08:39:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000440), &(0x7f00000002c0)=0x98) 08:39:47 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x54, 0x0, 0x0) 08:39:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000001c0), 0x90) 08:39:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000600), &(0x7f0000000640)=0x4) 08:39:47 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x42) 08:39:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='dctcp\x00', 0x6) 08:39:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000003c0), 0x8) 08:39:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) fcntl$setstatus(r0, 0x4, 0x0) 08:39:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x18, &(0x7f0000000080), 0x4) 08:39:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x81}, 0x14) 08:39:48 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:39:48 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000000c0), 0x1) 08:39:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000040), 0x4) 08:39:48 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0xff, 0x0, 0x7}, 0x10) 08:39:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f00000000c0)) 08:39:48 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000100)=0x14) 08:39:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000000)=0x98) 08:39:48 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002c80)={&(0x7f00000002c0)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000002ac0)}, 0x0) 08:39:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 08:39:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000003c0), 0x8) 08:39:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) listen(r1, 0x0) 08:39:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r1) dup2(r2, r0) 08:39:49 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x10) 08:39:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x7a, 0x1, 0x7f}, 0x10) 08:39:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x5, &(0x7f0000000080)=@un=@file={0xa}, 0xa) 08:39:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 08:39:49 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 08:39:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000140)='t', 0x1}], 0x1, &(0x7f0000000640)=[@dstaddrv4={0x10}], 0x10}, 0x0) 08:39:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) shutdown(r0, 0x0) 08:39:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)='t', 0x1}], 0x1, &(0x7f0000000640)=[@init={0x14}, @dstaddrv4={0x10}], 0x24}, 0x0) 08:39:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000240), 0x8) 08:39:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 08:39:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 08:39:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 08:39:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000100)=ANY=[], &(0x7f00000000c0)=0x8) 08:39:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x40081) 08:39:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname$inet(r0, 0x0, &(0x7f0000000080)) 08:39:50 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 08:39:50 executing program 5: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x3) 08:39:50 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind(r0, &(0x7f0000000040)=@un=@file={0x4}, 0x4) 08:39:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000040), 0x8) 08:39:50 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000002c80)={0x0, 0x0, 0x0}, 0x0) 08:39:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 08:39:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x82}, 0x98) 08:39:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 08:39:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000001c0), 0x1) 08:39:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x182, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 08:39:50 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind(r0, &(0x7f0000000040)=@un=@file={0xa}, 0xa) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 08:39:50 executing program 3: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000140), &(0x7f0000000180)=0x18) 08:39:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000440)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 08:39:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000014c0)={0x1c, 0x1c, 0x1}, 0x1c) 08:39:51 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$unix(r0, &(0x7f00000010c0)={&(0x7f00000000c0)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000ec0)=[@cred, @rights], 0x78}, 0x0) 08:39:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 08:39:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000380), 0x90) 08:39:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000340), &(0x7f0000000380)=0x8) 08:39:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 08:39:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000140), 0x4d) 08:39:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20104, &(0x7f00000012c0)=@un=@file={0xa}, 0xa) 08:39:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000001c0), &(0x7f0000000300)=0x18) 08:39:51 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000140), 0x8) 08:39:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x0, 0x1c}, 0x8) 08:39:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), 0x90) 08:39:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000000), 0x10) 08:39:51 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 08:39:52 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 08:39:52 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 08:39:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x16, 0x0, 0x8f}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 08:39:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) fcntl$setstatus(r0, 0x4, 0x44) 08:39:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, 0x0, 0x0) 08:39:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000000)) 08:39:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000200)={0x0, 0x20}, 0x8) 08:39:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000340), 0x4) 08:39:52 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@remote={0xfe, 0x80, '\x00', 0x0}}, 0x14) 08:39:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000040)="0a4544550596f32e490e6fdf905898730dc2c3cf11a980db2ebc7bed34004ea3b5cfe5074462fd104b6c54853c72a748104c7860522759f13e983140eb7b5e45ebdd7bf1d69c8c438706fd3f30bf42d5ea8b2b07b373972b0584f4fd2b3b52c33c46e4ba59", 0x65, 0x5, &(0x7f00000003c0)=@in={0x10, 0x2}, 0x10) 08:39:52 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000280), &(0x7f0000000340)=0xb0) 08:39:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) [ 245.902854][ T5086] sctp: [Deprecated]: syz-executor.4 (pid 5086) Use of int in max_burst socket option deprecated. [ 245.902854][ T5086] Use struct sctp_assoc_value instead 08:39:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 08:39:53 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x2}, 0x1c) dup2(r0, r1) 08:39:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="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", 0xff1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 08:39:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000001500)=ANY=[@ANYBLOB="01"], &(0x7f00000000c0)=0x8) 08:39:53 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="12", 0x1, 0x20084, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 08:39:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), 0xc) 08:39:53 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000040), &(0x7f0000000080)=0x8) 08:39:53 executing program 2: fcntl$lock(0xffffffffffffffff, 0xb, 0x0) 08:39:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000040)=0xb) 08:39:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x6, 0x0, 0x8, 0x8f, 0x3, 0x3, 0xff, 0x10, 0x1c, 0x8, 0x2}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 08:39:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x1) 08:39:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000040), 0x88) 08:39:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000540), &(0x7f0000000600)=0x98) 08:39:54 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000180), &(0x7f0000000200)=0x8) 08:39:54 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 08:39:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000300), &(0x7f0000000340)=0x8) 08:39:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 08:39:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), 0xc) 08:39:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x82, 0x0, 0x2}, 0x98) 08:39:54 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0xff}, 0x10) 08:39:54 executing program 3: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)="62641a2da094149f5f04eca284e6ef14f8afc9080c552a87b3835d929b12db06a1bf57ac9175c9b749f38c7c34cf7eaa4fbcf098fc9111fca8e17f3cf798889f37", 0x41}], 0x1}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 08:39:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet(0xffffffffffffffff, 0x0, 0x0) 08:39:54 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000580)=ANY=[], 0x3ef) 08:39:54 executing program 4: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 08:39:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000080)='V', 0x1}], 0x1, &(0x7f00000014c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 08:39:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000100), 0xc) 08:39:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000100)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000140)='t', 0x1}], 0x1, &(0x7f0000000640)=[@init={0x14}, @dstaddrv4={0x10}], 0x24}, 0x0) 08:39:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000001200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x1) 08:39:55 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, &(0x7f0000000000)="d6", 0x1, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 08:39:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) connect(r0, &(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, 'x!'}, &(0x7f0000000080)=0xa) 08:39:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000001600), &(0x7f0000001640)=0x8) 08:39:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x16, 0x8, 0x8f, 0x3, 0x3, 0xff, 0x10, 0x1c, 0x8, 0x2}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0xb) 08:39:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000002c0), 0x88) 08:39:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000040), 0x88) 08:39:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDENABIO(r1, 0x20004b3c) 08:39:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 08:39:55 executing program 2: bpf$MAP_UPDATE_ELEM(0x1e, &(0x7f0000000780)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:39:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000000c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, '\x00', "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"}}, 0x110) 08:39:55 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f000000b640)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000002ec0)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000001240)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x80fe}}], 0x48}, 0x0) 08:39:55 executing program 0: r0 = socket(0x25, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, 0x0, 0x0) 08:39:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 08:39:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 08:39:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), r0) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 08:39:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x1, 0xfffffff8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) 08:39:56 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000780)={0xffffffffffffffff, 0x0, 0x0}, 0x200007a0) 08:39:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000004240)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}}, 0x84) 08:39:56 executing program 1: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000001400)={0x0, 0x100}, 0x18) 08:39:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:39:56 executing program 2: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000002c0), 0x88142, 0x0) 08:39:56 executing program 3: socket(0xa, 0x0, 0x427) 08:39:56 executing program 0: openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(0xffffffffffffffff, 0xc01864cb, 0x0) 08:39:56 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x541, 0x0) 08:39:56 executing program 5: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x5}, &(0x7f0000000280)={0x77359400}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x10001]}, 0x8}) 08:39:56 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, 0x0) 08:39:56 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) 08:39:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:39:56 executing program 4: socket(0x1d, 0x0, 0xf11b) 08:39:56 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000240)={0x30}, 0x30) 08:39:56 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 08:39:57 executing program 3: bpf$MAP_UPDATE_ELEM(0x8, 0x0, 0x0) 08:39:57 executing program 2: openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x210000, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) 08:39:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x1, 0xfffffff8}, 0x48) 08:39:57 executing program 0: openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0xa000, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) mknodat$null(0xffffffffffffffff, 0x0, 0x2000, 0x103) 08:39:57 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, 0x0) [ 250.346632][ T5241] QAT: failed to copy from user cfg_data. 08:39:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x5, 0x0, 0x0, 0xffc0}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:39:57 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 08:39:57 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000c80), 0x111e42, 0x0) 08:39:57 executing program 4: bpf$MAP_UPDATE_ELEM(0x17, 0x0, 0x0) 08:39:57 executing program 2: socketpair(0x1e, 0x0, 0x7, &(0x7f0000000000)) 08:39:57 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)) 08:39:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f0000000240)) 08:39:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:39:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004900)={0x0, 0x0, 0x0, &(0x7f0000004700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:39:57 executing program 3: bpf$MAP_UPDATE_ELEM(0xb, &(0x7f0000000780)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:39:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), r0) 08:39:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000700)={&(0x7f0000000600), 0xc, &(0x7f00000006c0)={0x0}}, 0x0) 08:39:58 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300), 0x111400, 0x0) 08:39:58 executing program 0: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) 08:39:58 executing program 3: socket$packet(0x11, 0x2, 0x300) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x8) 08:39:58 executing program 2: socket(0x23, 0x0, 0x81) 08:39:58 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000040)) 08:39:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000700)={&(0x7f0000000600), 0xc, 0x0}, 0x0) 08:39:58 executing program 1: memfd_create(&(0x7f0000000300)='.\x00', 0x0) 08:39:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 08:39:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 08:39:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x300}, 0x0) 08:39:58 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000a00), 0x200c80, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000b80), r0) 08:39:58 executing program 4: bpf$MAP_UPDATE_ELEM(0x3, 0x0, 0x0) 08:39:58 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000080)) 08:39:58 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x7) 08:39:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, &(0x7f0000000000)) 08:39:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="76365f803f67"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_IDX={0x5}]]}, 0x44}}, 0x0) 08:39:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYBLOB="100027"], 0x3c}}, 0x0) 08:39:59 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0x9, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:39:59 executing program 0: bpf$MAP_UPDATE_ELEM(0x9, &(0x7f0000000780)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 08:39:59 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x401]}, 0x8}) 08:39:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x79) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket(0x23, 0x5, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x4080) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="09000000000000000000000000000000000000000e0003006269746d61703a697000000005000404000780050005000200000005000100060000000000000000"], 0x40}}, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0xf3, 0x2c}}}}, [@NL80211_ATTR_WANT_1X_4WAY_HS={0x4}, @NL80211_ATTR_MAC_HINT={0xa, 0xc8, @random="7baace3f1bfe"}]}, 0x38}}, 0x20048824) r5 = accept4(r0, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x2, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x600000000000004) connect$unix(r5, &(0x7f0000000080)=@abs, 0x6e) 08:39:59 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 08:39:59 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 08:39:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) 08:39:59 executing program 0: socket(0x23, 0x0, 0xfffffe01) [ 252.333042][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:39:59 executing program 1: syz_open_dev$dri(&(0x7f0000000080), 0x3d44, 0x0) 08:39:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter, 0x48) 08:39:59 executing program 0: getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, &(0x7f0000000080)) clock_getres(0x5, &(0x7f0000000240)) 08:39:59 executing program 5: syz_open_dev$media(&(0x7f0000000240), 0x0, 0x0) 08:39:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c0000005841d7"], 0x1c}}, 0x0) 08:39:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 08:39:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, 0x0, 0x0) 08:40:00 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0xc6041, 0x0) 08:40:00 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SNAPSHOT_S2RAM(r0, 0x330b) 08:40:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f0000000040)=0x14) 08:40:00 executing program 4: syz_open_dev$MSR(&(0x7f0000000240), 0x0, 0x0) 08:40:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 08:40:00 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.pending_reads\x00', 0x461c1, 0x0) 08:40:00 executing program 2: bpf$MAP_UPDATE_ELEM(0x11, 0x0, 0x0) 08:40:00 executing program 5: bpf$MAP_UPDATE_ELEM(0xb, 0x0, 0x0) 08:40:00 executing program 0: openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x40043311, 0x0) ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 08:40:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000002680)={0xc0, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) 08:40:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, &(0x7f00000006c0)) 08:40:00 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:40:00 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f00000004c0), 0x108000, 0x0) 08:40:00 executing program 2: bpf$MAP_UPDATE_ELEM(0x9, 0x0, 0x0) 08:40:00 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) process_madvise(r0, 0x0, 0x0, 0x0, 0x0) 08:40:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000380)={0xa, 0x4}, 0xc) 08:40:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0}, 0x8}, 0x0) 08:40:00 executing program 4: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000004c0), 0x2, 0x0) 08:40:01 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000200)) 08:40:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r1}}, 0xc) 08:40:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000540)=ANY=[], &(0x7f0000000400)=0x8) 08:40:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, 0x0, 0x0) 08:40:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) 08:40:01 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) [ 254.165005][ T5369] QAT: Device 0 not found 08:40:01 executing program 1: openat$incfs(0xffffffffffffffff, 0x0, 0x123442, 0x0) 08:40:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @rand_addr=' \x01\x00'}}) 08:40:01 executing program 3: read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f00000021c0)='.pending_reads\x00', 0x0, 0x84) read$FUSE(0xffffffffffffffff, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 08:40:01 executing program 2: openat$incfs(0xffffffffffffffff, &(0x7f00000000c0)='.pending_reads\x00', 0x0, 0x0) 08:40:01 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000003c0)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000040)=r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x0, 0x1, 0x0, &(0x7f00000000c0)=""/203, 0x0}) read$eventfd(r1, &(0x7f00000002c0), 0x8) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000340)={0x0, r1}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 08:40:01 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000140)=0x14) 08:40:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000d00)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "cb20a3", "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"}}, 0x110) 08:40:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0, 0xffffff7f}}, 0x0) 08:40:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000ec0)={'gretap0\x00', 0x0}) 08:40:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 08:40:01 executing program 1: semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f00000007c0)=""/176) 08:40:02 executing program 4: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs2/binder-control\x00', 0x0, 0x0) 08:40:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3c}}, 0x0) 08:40:02 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 08:40:02 executing program 3: clock_getres(0x5, &(0x7f0000000240)) 08:40:02 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), r0) 08:40:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 08:40:02 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="1e309326cf635e1a6f85d086364c85c3", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="c26800b317222d53eeaa5ae9b669883f", 0x20000110}], 0x1}, 0x0) 08:40:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x1, &(0x7f0000000840)=@raw=[@generic={0x9}], &(0x7f00000008c0)='GPL\x00', 0x1, 0xc5, &(0x7f0000000900)=""/197, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:40:02 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$IOCTL_CONFIG_SYS_RESOURCE_PARAMETERS(r0, 0x40096100, 0x0) 08:40:02 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, 0x0, 0x0) 08:40:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 08:40:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 08:40:03 executing program 5: socketpair(0x15, 0x0, 0x0, &(0x7f00000002c0)) 08:40:03 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_trace', 0x0, 0x0) read$usbfs(r0, 0x0, 0x0) 08:40:03 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180), 0x2) ioctl$UDMABUF_CREATE(r0, 0xc0189436, &(0x7f00000001c0)) 08:40:03 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/203, 0xcb) 08:40:03 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180), 0x4) 08:40:03 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc4}, &(0x7f0000000380)={0x0, "fc09a1cc4dda2e765d9c4816b60dd4e482383c35b5187b0ded3c749d4b190ccc6707df90a2336af1d5ff5db87a3aaf737f269cbbf833ff496b963d295776b7bd"}, 0x48, r0) 08:40:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000004680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000004640)={&(0x7f0000000540)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x874, 0x5, 0x0, 0x1, [{0x214, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x154, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x68, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}]}]}, {0x458, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x15c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xcc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x158, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0x114, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x110, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}]}, {0xc8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x18, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xb04, 0x5, 0x0, 0x1, [{0x3d8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x39c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x110, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x14, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x6e8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x80, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x280, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x124, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x268, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x158, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x738, 0x5, 0x0, 0x1, [{0x2a0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x20c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x34, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x200, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_REQ={0x1b4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x128, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x1e8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1bc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x168, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x9c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x84, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x3f4, 0x5, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x34, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x1e0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x170, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x150, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x120, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x11c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}]}]}]}, 0x1ec4}}, 0x0) 08:40:03 executing program 4: syz_clone(0x44208000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)) 08:40:03 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000000400)) 08:40:03 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180), 0x2) ioctl$UDMABUF_CREATE(r0, 0xc0189436, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x1000000}) 08:40:03 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x125040, 0x0) 08:40:03 executing program 2: syz_emit_ethernet(0x16, &(0x7f0000000000)={@multicast, @dev, @val={@val={0x8100}}, {@mpls_uc}}, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000040)={@dev, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "899f6b", 0x4c, 0x2f, 0x0, @private1, @dev, {[@fragment={0x3a}]}}}}}, 0x0) 08:40:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="ad", 0x1, r0) 08:40:04 executing program 5: openat(0xffffffffffffffff, 0x0, 0x80, 0x0) 08:40:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x18, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='GPL\x00', 0x0, 0x48, &(0x7f00000010c0)=""/72, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:40:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8915, 0x0) 08:40:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8912, &(0x7f0000000080)={'bridge_slave_0\x00'}) [ 257.410431][ T5470] trusted_key: encrypted_key: insufficient parameters specified 08:40:04 executing program 5: syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x82080) 08:40:04 executing program 2: keyctl$link(0x14, 0x0, 0x0) 08:40:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000001140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000001500)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 08:40:04 executing program 0: openat$drirender128(0xffffffffffffff9c, 0x0, 0x4dfa00, 0x0) 08:40:04 executing program 1: setpriority(0xfab0344f0d4e8d03, 0x0, 0x0) 08:40:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000280)) 08:40:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x891d, &(0x7f0000000080)={'bridge_slave_0\x00'}) 08:40:04 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[0x7]}, 0x8) 08:40:04 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "eba0e52b4c9c8c8c6f0a3f40e334c3892c8af76c3f785421e6e709f6ca3e1f83e2eb232deb7b246df14508d2d2fd64aa86cd29bb9ede9dca51b9375e888a9581"}, 0x48, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r0) 08:40:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x15, r0, 0x0) 08:40:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 08:40:05 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f0000000100)={0x0, 0xea60}, 0x10) 08:40:05 executing program 4: sched_setattr(0x0, &(0x7f0000000280)={0x38}, 0x0) 08:40:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000080)={'bridge_slave_0\x00'}) 08:40:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x5411, &(0x7f0000000080)={'veth1_to_hsr\x00'}) 08:40:05 executing program 1: socket(0x1, 0x0, 0xb36) 08:40:05 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/notes', 0x2240, 0x0) 08:40:05 executing program 5: ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 08:40:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x894c, 0x0) 08:40:05 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180), 0x2) ioctl$UDMABUF_CREATE(r0, 0x2, &(0x7f00000001c0)) 08:40:05 executing program 1: add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="56f2520b2199af60c70f5f4f5045f6a63a257f054c32f5a22a157943f32039df404dedb93c5bc21b0a", 0x29, 0xfffffffffffffffb) 08:40:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0xe2, &(0x7f0000000300)=""/226, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:40:05 executing program 3: prctl$PR_GET_TAGGED_ADDR_CTRL(0x16) 08:40:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x2}, 0x4) 08:40:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x89a1, 0x0) [ 258.843833][ T5517] trusted_key: encrypted_key: master key parameter '9ß@Mí¹<[Â [ 258.843833][ T5517] ' is invalid 08:40:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x6, r0, r1) 08:40:06 executing program 2: prctl$PR_GET_SECUREBITS(0x1c) 08:40:06 executing program 3: syz_clone(0xd1004680, 0x0, 0x0, 0x0, 0x0, 0x0) 08:40:06 executing program 1: setuid(0xee00) setresuid(0x0, 0x0, 0x0) 08:40:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000003c0)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 08:40:06 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x7, &(0x7f00000010c0)={[0x4]}, 0x8) 08:40:06 executing program 3: prctl$PR_GET_TAGGED_ADDR_CTRL(0x24) 08:40:06 executing program 0: syz_emit_ethernet(0x155, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000bbbbbbbbbbbb81003800080045"], 0x0) 08:40:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0xc, 0x0, r0) 08:40:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f0000000380)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 08:40:06 executing program 5: socket(0x0, 0x16, 0x0) 08:40:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5452, &(0x7f0000000080)={'bridge_slave_0\x00'}) 08:40:06 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5451, 0x0) 08:40:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @int]}}, &(0x7f0000000380)=""/4096, 0x42, 0x1000, 0x1}, 0x20) 08:40:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001700)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:40:06 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000100)="2c01", 0x2, r0) 08:40:07 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001300)='/sys/block/loop0', 0x22180, 0x0) 08:40:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 08:40:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000240)={'sit0\x00', 0x0}) 08:40:07 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r1) 08:40:07 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000100)="2c01", 0x2, r0) 08:40:07 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x1000000}) 08:40:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5411, &(0x7f0000000080)={'bridge_slave_0\x00'}) 08:40:07 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(r0, 0xc01064c2, 0x0) 08:40:07 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x7, r0, 0x0) 08:40:07 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000100)="2c01", 0x2, r0) 08:40:07 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x3, r0, 0x0) 08:40:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8911, &(0x7f0000000080)={'bridge_slave_0\x00'}) 08:40:07 executing program 4: socketpair(0xa, 0x2, 0x0, &(0x7f0000000080)) 08:40:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00'}) 08:40:07 executing program 0: getrusage(0x1, &(0x7f0000001100)) 08:40:07 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000100)="2c01", 0x2, r0) 08:40:08 executing program 3: setresuid(0x0, 0xee00, 0xffffffffffffffff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:40:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0xf, r0, 0x0) 08:40:08 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 08:40:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x891e, &(0x7f0000000080)={'bridge_slave_0\x00'}) [ 261.272841][ T5586] bridge0: port 1(bridge_slave_0) entered disabled state 08:40:08 executing program 1: prctl$PR_GET_TAGGED_ADDR_CTRL(0x29) 08:40:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x11, r0, r1) 08:40:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000380)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 08:40:08 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000240)=0x457) 08:40:08 executing program 0: keyctl$reject(0x5, 0x0, 0x1ffff000, 0x0, 0x0) 08:40:08 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x8903, &(0x7f0000000000)) 08:40:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) 08:40:08 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x200000000000027a, 0x1, &(0x7f0000000080), &(0x7f0000000100)=[0x0], 0x0, 0x8, &(0x7f0000000540), 0x40, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000080)}}, 0xfffffffffffffc7e) 08:40:08 executing program 5: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) 08:40:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}]}, 0x2c}}, 0x0) 08:40:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x891d, &(0x7f00000000c0)={'syz_tun\x00'}) [ 261.894524][ T5613] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 08:40:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x541b, 0x0) 08:40:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x10, 0x0, 0x0, 0x80000000, 0x28, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) 08:40:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={'syz', 0x3}, 0x0) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x1) 08:40:09 executing program 0: syz_io_uring_setup(0x400000, &(0x7f0000000480), &(0x7f00007fe000/0x800000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:40:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f00000002c0)=0x100) 08:40:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5411, &(0x7f00000000c0)={'syz_tun\x00'}) 08:40:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f00000002c0)=@in={0x2, 0x0, @empty}, 0x80) 08:40:09 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = syz_io_uring_complete(0x0) syz_io_uring_setup(0x111c, &(0x7f0000000140)={0x0, 0x436a, 0x0, 0x1, 0x36d, 0x0, r1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) socketpair(0x6f89f909a5455ef6, 0xa, 0x40, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000480)={'tunl0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB='syztnl5\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="002080000000001c000003ff490d00240065000004009078e00000010a14aaac1e010164010102000000000000000000532d961fe749d88e18750c5018dc0d4a890618528152343dd211854aa316538d774361b9c0361b9d6728a12c9a067bce6f75b91dd15d67e4fc75cf9ee3f40292ddf76704ac732a97ca33ab37e486f1740c6af788de47b10929ad3da78da1e577178c71035b9815c4c7652c69a476472ca2a851a2"]}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380), 0x8000, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000080)) 08:40:09 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='tunl0\x00'}) 08:40:09 executing program 1: add_key$keyring(&(0x7f0000000540), 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='logon\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='\x00', 0x0) 08:40:09 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x230000, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x2) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x2) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r1) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x2) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x2) pipe2$9p(&(0x7f0000000180), 0x0) 08:40:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x700}}) 08:40:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local, 0x7}}) 08:40:10 executing program 2: socket(0x28, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000440), 0x4) accept(0xffffffffffffffff, &(0x7f0000000140)=@xdp, &(0x7f0000000040)=0x2b59e61c3bbd2f63) 08:40:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 08:40:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0xc0481273, 0x0) 08:40:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000400)) 08:40:10 executing program 0: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket(0x2, 0xa, 0x0) 08:40:10 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 08:40:10 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0xffffffffffffffff, 0xf0) 08:40:10 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 08:40:10 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5451, 0x0) [ 263.544557][ T3569] udevd[3569]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 08:40:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000240)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 08:40:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x88e82) ioctl$BLKFRASET(r0, 0x1264, 0x0) 08:40:10 executing program 3: r0 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={'syz', 0x3}, 0x0) [ 263.731100][ T5669] ===================================================== [ 263.738231][ T5669] BUG: KMSAN: uninit-value in mpol_rebind_mm+0x35b/0x460 [ 263.745308][ T5669] mpol_rebind_mm+0x35b/0x460 [ 263.750035][ T5669] cpuset_attach+0xe28/0x15e0 [ 263.754804][ T5669] cgroup_migrate_execute+0x1023/0x1d20 [ 263.760436][ T5669] cgroup_attach_task+0x540/0x8b0 [ 263.765497][ T5669] __cgroup1_procs_write+0x5cc/0x7a0 [ 263.770837][ T5669] cgroup1_procs_write+0x97/0xb0 [ 263.775848][ T5669] cgroup_file_write+0x4c2/0x9e0 [ 263.780829][ T5669] kernfs_fop_write_iter+0x66a/0x9f0 [ 263.786209][ T5669] vfs_write+0x1318/0x2030 [ 263.790696][ T5669] ksys_write+0x28b/0x510 [ 263.795061][ T5669] __x64_sys_write+0xdb/0x120 [ 263.799771][ T5669] do_syscall_64+0x54/0xd0 [ 263.804263][ T5669] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 263.810227][ T5669] [ 263.812550][ T5669] Uninit was stored to memory at: [ 263.817642][ T5669] __mpol_dup+0x107/0x480 [ 263.822003][ T5669] mbind_range+0x13ee/0x1e40 [ 263.826634][ T5669] do_mbind+0x13d2/0x1b30 [ 263.830997][ T5669] __se_sys_mbind+0x51c/0xc80 [ 263.835705][ T5669] __x64_sys_mbind+0x19d/0x200 [ 263.840501][ T5669] do_syscall_64+0x54/0xd0 [ 263.844950][ T5669] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 263.850891][ T5669] [ 263.853225][ T5669] Uninit was created at: [ 263.857525][ T5669] kmem_cache_alloc+0x902/0x11c0 [ 263.862508][ T5669] do_mbind+0x8f5/0x1b30 [ 263.866789][ T5669] __se_sys_mbind+0x51c/0xc80 [ 263.871501][ T5669] __x64_sys_mbind+0x19d/0x200 [ 263.876304][ T5669] do_syscall_64+0x54/0xd0 [ 263.880753][ T5669] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 263.886698][ T5669] [ 263.889028][ T5669] CPU: 1 PID: 5669 Comm: syz-executor.1 Not tainted 5.16.0-rc5-syzkaller #0 [ 263.897734][ T5669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.907817][ T5669] ===================================================== [ 263.914763][ T5669] Disabling lock debugging due to kernel taint [ 263.923994][ T5669] Kernel panic - not syncing: kmsan.panic set ... [ 263.930434][ T5669] CPU: 1 PID: 5669 Comm: syz-executor.1 Tainted: G B 5.16.0-rc5-syzkaller #0 [ 263.940540][ T5669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.950627][ T5669] Call Trace: [ 263.953928][ T5669] [ 263.956879][ T5669] dump_stack_lvl+0x1ff/0x28e [ 263.961608][ T5669] dump_stack+0x25/0x28 [ 263.965797][ T5669] panic+0x487/0xe1f [ 263.969755][ T5669] ? add_taint+0x181/0x210 [ 263.974270][ T5669] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 263.980136][ T5669] kmsan_report+0x2e6/0x2f0 [ 263.984685][ T5669] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 263.990542][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 263.995695][ T5669] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 264.001546][ T5669] ? __msan_warning+0xb8/0x130 [ 264.006349][ T5669] ? mpol_rebind_mm+0x35b/0x460 [ 264.011234][ T5669] ? cpuset_attach+0xe28/0x15e0 [ 264.016112][ T5669] ? cgroup_migrate_execute+0x1023/0x1d20 [ 264.021873][ T5669] ? cgroup_attach_task+0x540/0x8b0 [ 264.027120][ T5669] ? __cgroup1_procs_write+0x5cc/0x7a0 [ 264.032635][ T5669] ? cgroup1_procs_write+0x97/0xb0 [ 264.037793][ T5669] ? cgroup_file_write+0x4c2/0x9e0 [ 264.042947][ T5669] ? kernfs_fop_write_iter+0x66a/0x9f0 [ 264.048450][ T5669] ? vfs_write+0x1318/0x2030 [ 264.053079][ T5669] ? ksys_write+0x28b/0x510 [ 264.057622][ T5669] ? __x64_sys_write+0xdb/0x120 [ 264.062513][ T5669] ? do_syscall_64+0x54/0xd0 [ 264.067140][ T5669] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 264.073268][ T5669] ? sched_clock_cpu+0x5c/0xac0 [ 264.078228][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 264.083385][ T5669] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 264.089246][ T5669] ? preempt_count_sub+0xf8/0x330 [ 264.094370][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 264.099527][ T5669] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 264.105820][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 264.111330][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 264.116499][ T5669] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 264.122357][ T5669] __msan_warning+0xb8/0x130 [ 264.126991][ T5669] mpol_rebind_mm+0x35b/0x460 [ 264.131747][ T5669] cpuset_attach+0xe28/0x15e0 [ 264.136483][ T5669] ? cpuset_cancel_attach+0x140/0x140 [ 264.141895][ T5669] cgroup_migrate_execute+0x1023/0x1d20 [ 264.147495][ T5669] ? kmsan_get_metadata+0x33/0x220 [ 264.152653][ T5669] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 264.158527][ T5669] cgroup_attach_task+0x540/0x8b0 [ 264.163620][ T5669] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 264.169495][ T5669] __cgroup1_procs_write+0x5cc/0x7a0 [ 264.174854][ T5669] cgroup1_procs_write+0x97/0xb0 [ 264.179847][ T5669] ? cgroup_pidlist_stop+0x1e0/0x1e0 [ 264.185189][ T5669] cgroup_file_write+0x4c2/0x9e0 [ 264.190182][ T5669] ? cgroup_seqfile_stop+0x140/0x140 [ 264.195508][ T5669] kernfs_fop_write_iter+0x66a/0x9f0 [ 264.200847][ T5669] ? kernfs_fop_read_iter+0xaa0/0xaa0 [ 264.206266][ T5669] vfs_write+0x1318/0x2030 [ 264.210746][ T5669] ksys_write+0x28b/0x510 [ 264.215124][ T5669] __x64_sys_write+0xdb/0x120 [ 264.219841][ T5669] do_syscall_64+0x54/0xd0 [ 264.224299][ T5669] ? exc_page_fault+0x76/0x150 [ 264.229104][ T5669] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 264.235049][ T5669] RIP: 0033:0x7f397fd71059 [ 264.239485][ T5669] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 264.259302][ T5669] RSP: 002b:00007f397e6e6168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 264.267753][ T5669] RAX: ffffffffffffffda RBX: 00007f397fe83f60 RCX: 00007f397fd71059 [ 264.275751][ T5669] RDX: 0000000000000012 RSI: 0000000020000100 RDI: 0000000000000004 [ 264.283743][ T5669] RBP: 00007f397fdcb08d R08: 0000000000000000 R09: 0000000000000000 [ 264.291740][ T5669] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 264.299734][ T5669] R13: 00007f39803b7b1f R14: 00007f397e6e6300 R15: 0000000000022000 [ 264.307742][ T5669] [ 264.310940][ T5669] Kernel Offset: disabled [ 264.315405][ T5669] Rebooting in 86400 seconds..