Warning: Permanently added '10.128.0.107' (ECDSA) to the list of known hosts. 1970/01/01 00:00:25 fuzzer started 1970/01/01 00:00:25 dialing manager at 10.128.0.169:43629 [ 49.037339][ T3023] cgroup: Unknown subsys name 'net' [ 49.189873][ T3023] cgroup: Unknown subsys name 'rlimit' 1970/01/01 00:00:49 syscalls: 3457 1970/01/01 00:00:49 code coverage: enabled 1970/01/01 00:00:49 comparison tracing: enabled 1970/01/01 00:00:49 extra coverage: enabled 1970/01/01 00:00:49 delay kcov mmap: enabled 1970/01/01 00:00:49 setuid sandbox: enabled 1970/01/01 00:00:49 namespace sandbox: enabled 1970/01/01 00:00:49 Android sandbox: /sys/fs/selinux/policy does not exist 1970/01/01 00:00:49 fault injection: enabled 1970/01/01 00:00:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 1970/01/01 00:00:49 net packet injection: enabled 1970/01/01 00:00:49 net device setup: enabled 1970/01/01 00:00:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 1970/01/01 00:00:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 1970/01/01 00:00:49 USB emulation: enabled 1970/01/01 00:00:49 hci packet injection: enabled 1970/01/01 00:00:49 wifi device emulation: enabled 1970/01/01 00:00:49 802.15.4 emulation: enabled 1970/01/01 00:00:49 fetching corpus: 0, signal 0/2000 (executing program) 1970/01/01 00:00:49 fetching corpus: 50, signal 14261/18154 (executing program) 1970/01/01 00:00:49 fetching corpus: 100, signal 22910/28667 (executing program) 1970/01/01 00:00:49 fetching corpus: 150, signal 33360/40885 (executing program) 1970/01/01 00:00:49 fetching corpus: 200, signal 38155/47486 (executing program) 1970/01/01 00:00:49 fetching corpus: 250, signal 43514/54619 (executing program) 1970/01/01 00:00:49 fetching corpus: 300, signal 48096/60934 (executing program) 1970/01/01 00:00:49 fetching corpus: 350, signal 51904/66435 (executing program) 1970/01/01 00:00:49 fetching corpus: 400, signal 56010/72224 (executing program) 1970/01/01 00:00:49 fetching corpus: 450, signal 59059/76979 (executing program) 1970/01/01 00:00:49 fetching corpus: 500, signal 60849/80517 (executing program) 1970/01/01 00:00:49 fetching corpus: 550, signal 64143/85461 (executing program) 1970/01/01 00:00:49 fetching corpus: 600, signal 66695/89642 (executing program) 1970/01/01 00:00:49 fetching corpus: 650, signal 68688/93291 (executing program) 1970/01/01 00:00:49 fetching corpus: 700, signal 71366/97596 (executing program) 1970/01/01 00:00:49 fetching corpus: 750, signal 73704/101577 (executing program) 1970/01/01 00:00:49 fetching corpus: 800, signal 75526/105039 (executing program) 1970/01/01 00:00:49 fetching corpus: 850, signal 78006/109047 (executing program) 1970/01/01 00:00:50 fetching corpus: 900, signal 79886/112550 (executing program) 1970/01/01 00:00:50 fetching corpus: 950, signal 81245/115547 (executing program) 1970/01/01 00:00:50 fetching corpus: 1000, signal 82407/118332 (executing program) 1970/01/01 00:00:50 fetching corpus: 1050, signal 84133/121679 (executing program) 1970/01/01 00:00:50 fetching corpus: 1100, signal 86075/125194 (executing program) 1970/01/01 00:00:50 fetching corpus: 1150, signal 88288/128916 (executing program) 1970/01/01 00:00:50 fetching corpus: 1200, signal 90160/132341 (executing program) 1970/01/01 00:00:50 fetching corpus: 1250, signal 91151/134917 (executing program) 1970/01/01 00:00:50 fetching corpus: 1300, signal 92471/137802 (executing program) 1970/01/01 00:00:50 fetching corpus: 1350, signal 93663/140555 (executing program) 1970/01/01 00:00:50 fetching corpus: 1400, signal 95712/144045 (executing program) 1970/01/01 00:00:50 fetching corpus: 1450, signal 97693/147533 (executing program) 1970/01/01 00:00:51 fetching corpus: 1500, signal 99035/150407 (executing program) 1970/01/01 00:00:51 fetching corpus: 1550, signal 100131/153005 (executing program) 1970/01/01 00:00:51 fetching corpus: 1600, signal 101917/156241 (executing program) 1970/01/01 00:00:51 fetching corpus: 1650, signal 103017/158882 (executing program) 1970/01/01 00:00:51 fetching corpus: 1700, signal 105603/162769 (executing program) 1970/01/01 00:00:51 fetching corpus: 1750, signal 106475/165190 (executing program) 1970/01/01 00:00:51 fetching corpus: 1800, signal 107452/167694 (executing program) 1970/01/01 00:00:51 fetching corpus: 1850, signal 108525/170237 (executing program) 1970/01/01 00:00:51 fetching corpus: 1900, signal 109444/172656 (executing program) 1970/01/01 00:00:51 fetching corpus: 1950, signal 110939/175589 (executing program) 1970/01/01 00:00:51 fetching corpus: 2000, signal 112281/178349 (executing program) 1970/01/01 00:00:51 fetching corpus: 2050, signal 113240/180789 (executing program) 1970/01/01 00:00:51 fetching corpus: 2100, signal 114769/183684 (executing program) 1970/01/01 00:00:51 fetching corpus: 2150, signal 115766/186119 (executing program) 1970/01/01 00:00:51 fetching corpus: 2200, signal 117514/189183 (executing program) 1970/01/01 00:00:51 fetching corpus: 2250, signal 118549/191635 (executing program) 1970/01/01 00:00:51 fetching corpus: 2300, signal 120095/194516 (executing program) 1970/01/01 00:00:51 fetching corpus: 2350, signal 121256/197073 (executing program) 1970/01/01 00:00:51 fetching corpus: 2400, signal 122443/199655 (executing program) 1970/01/01 00:00:51 fetching corpus: 2450, signal 123687/202271 (executing program) 1970/01/01 00:00:51 fetching corpus: 2500, signal 124697/204661 (executing program) 1970/01/01 00:00:51 fetching corpus: 2550, signal 125496/206900 (executing program) 1970/01/01 00:00:51 fetching corpus: 2600, signal 126575/209330 (executing program) 1970/01/01 00:00:51 fetching corpus: 2650, signal 127722/211809 (executing program) 1970/01/01 00:00:51 fetching corpus: 2700, signal 128462/213948 (executing program) 1970/01/01 00:00:51 fetching corpus: 2750, signal 129247/216159 (executing program) 1970/01/01 00:00:51 fetching corpus: 2800, signal 130398/218662 (executing program) 1970/01/01 00:00:51 fetching corpus: 2850, signal 131107/220756 (executing program) 1970/01/01 00:00:51 fetching corpus: 2900, signal 132574/223460 (executing program) 1970/01/01 00:00:52 fetching corpus: 2950, signal 133699/225893 (executing program) 1970/01/01 00:00:52 fetching corpus: 3000, signal 134554/228099 (executing program) 1970/01/01 00:00:52 fetching corpus: 3050, signal 135518/230431 (executing program) 1970/01/01 00:00:52 fetching corpus: 3100, signal 136247/232514 (executing program) 1970/01/01 00:00:52 fetching corpus: 3150, signal 137024/234629 (executing program) 1970/01/01 00:00:52 fetching corpus: 3200, signal 138340/237183 (executing program) 1970/01/01 00:00:52 fetching corpus: 3250, signal 139172/239304 (executing program) 1970/01/01 00:00:52 fetching corpus: 3300, signal 140095/241496 (executing program) 1970/01/01 00:00:52 fetching corpus: 3350, signal 140775/243526 (executing program) 1970/01/01 00:00:52 fetching corpus: 3400, signal 141846/245857 (executing program) 1970/01/01 00:00:52 fetching corpus: 3450, signal 142472/247855 (executing program) 1970/01/01 00:00:52 fetching corpus: 3500, signal 143569/250211 (executing program) 1970/01/01 00:00:52 fetching corpus: 3550, signal 144653/252545 (executing program) 1970/01/01 00:00:52 fetching corpus: 3600, signal 145603/254737 (executing program) 1970/01/01 00:00:52 fetching corpus: 3650, signal 146322/256769 (executing program) 1970/01/01 00:00:52 fetching corpus: 3700, signal 147682/259279 (executing program) 1970/01/01 00:00:52 fetching corpus: 3750, signal 148763/261579 (executing program) 1970/01/01 00:00:52 fetching corpus: 3800, signal 149376/263496 (executing program) 1970/01/01 00:00:52 fetching corpus: 3850, signal 150148/265502 (executing program) 1970/01/01 00:00:52 fetching corpus: 3900, signal 150933/267587 (executing program) 1970/01/01 00:00:52 fetching corpus: 3950, signal 151571/269551 (executing program) 1970/01/01 00:00:52 fetching corpus: 4000, signal 152174/271464 (executing program) 1970/01/01 00:00:52 fetching corpus: 4050, signal 152910/273484 (executing program) 1970/01/01 00:00:52 fetching corpus: 4100, signal 154009/275693 (executing program) 1970/01/01 00:00:52 fetching corpus: 4150, signal 155014/277886 (executing program) 1970/01/01 00:00:52 fetching corpus: 4200, signal 155674/279810 (executing program) 1970/01/01 00:00:52 fetching corpus: 4250, signal 156328/281730 (executing program) 1970/01/01 00:00:52 fetching corpus: 4300, signal 156754/283471 (executing program) 1970/01/01 00:00:53 fetching corpus: 4350, signal 157395/285369 (executing program) 1970/01/01 00:00:53 fetching corpus: 4400, signal 158703/287707 (executing program) 1970/01/01 00:00:53 fetching corpus: 4450, signal 159308/289549 (executing program) 1970/01/01 00:00:53 fetching corpus: 4500, signal 160304/291662 (executing program) 1970/01/01 00:00:53 fetching corpus: 4550, signal 161199/293712 (executing program) 1970/01/01 00:00:53 fetching corpus: 4600, signal 162043/295694 (executing program) 1970/01/01 00:00:53 fetching corpus: 4650, signal 162692/297529 (executing program) 1970/01/01 00:00:53 fetching corpus: 4700, signal 163327/299379 (executing program) 1970/01/01 00:00:53 fetching corpus: 4750, signal 164155/301333 (executing program) 1970/01/01 00:00:53 fetching corpus: 4800, signal 164749/303154 (executing program) 1970/01/01 00:00:53 fetching corpus: 4850, signal 165283/304929 (executing program) 1970/01/01 00:00:53 fetching corpus: 4900, signal 166163/306900 (executing program) 1970/01/01 00:00:53 fetching corpus: 4950, signal 166687/308620 (executing program) 1970/01/01 00:00:53 fetching corpus: 5000, signal 167222/310387 (executing program) 1970/01/01 00:00:53 fetching corpus: 5050, signal 168249/312468 (executing program) 1970/01/01 00:00:53 fetching corpus: 5100, signal 168603/314121 (executing program) 1970/01/01 00:00:53 fetching corpus: 5150, signal 169273/315968 (executing program) 1970/01/01 00:00:53 fetching corpus: 5200, signal 169594/317564 (executing program) 1970/01/01 00:00:53 fetching corpus: 5250, signal 170289/319391 (executing program) 1970/01/01 00:00:53 fetching corpus: 5300, signal 170920/321189 (executing program) 1970/01/01 00:00:53 fetching corpus: 5350, signal 171448/322893 (executing program) 1970/01/01 00:00:53 fetching corpus: 5400, signal 172238/324771 (executing program) 1970/01/01 00:00:53 fetching corpus: 5450, signal 172799/326522 (executing program) 1970/01/01 00:00:53 fetching corpus: 5500, signal 173365/328262 (executing program) 1970/01/01 00:00:53 fetching corpus: 5550, signal 173772/329836 (executing program) 1970/01/01 00:00:53 fetching corpus: 5600, signal 174686/331805 (executing program) 1970/01/01 00:00:53 fetching corpus: 5650, signal 175084/333447 (executing program) 1970/01/01 00:00:53 fetching corpus: 5700, signal 176241/335500 (executing program) 1970/01/01 00:00:53 fetching corpus: 5750, signal 176740/337164 (executing program) 1970/01/01 00:00:54 fetching corpus: 5800, signal 177369/338927 (executing program) 1970/01/01 00:00:54 fetching corpus: 5850, signal 178054/340740 (executing program) 1970/01/01 00:00:54 fetching corpus: 5900, signal 178759/342527 (executing program) 1970/01/01 00:00:54 fetching corpus: 5950, signal 179385/344251 (executing program) 1970/01/01 00:00:54 fetching corpus: 6000, signal 180216/346092 (executing program) 1970/01/01 00:00:54 fetching corpus: 6050, signal 180831/347813 (executing program) 1970/01/01 00:00:54 fetching corpus: 6100, signal 181489/349554 (executing program) 1970/01/01 00:00:54 fetching corpus: 6150, signal 182003/351273 (executing program) 1970/01/01 00:00:54 fetching corpus: 6200, signal 182706/353043 (executing program) 1970/01/01 00:00:54 fetching corpus: 6250, signal 183186/354701 (executing program) 1970/01/01 00:00:54 fetching corpus: 6300, signal 183745/356373 (executing program) 1970/01/01 00:00:54 fetching corpus: 6350, signal 184419/358144 (executing program) 1970/01/01 00:00:54 fetching corpus: 6400, signal 185145/359930 (executing program) 1970/01/01 00:00:54 fetching corpus: 6450, signal 186137/361831 (executing program) 1970/01/01 00:00:54 fetching corpus: 6500, signal 186677/363515 (executing program) 1970/01/01 00:00:54 fetching corpus: 6550, signal 187272/365172 (executing program) 1970/01/01 00:00:54 fetching corpus: 6600, signal 187798/366841 (executing program) 1970/01/01 00:00:54 fetching corpus: 6650, signal 188319/368521 (executing program) 1970/01/01 00:00:54 fetching corpus: 6700, signal 188815/370121 (executing program) 1970/01/01 00:00:54 fetching corpus: 6750, signal 189438/371806 (executing program) 1970/01/01 00:00:54 fetching corpus: 6800, signal 189838/373381 (executing program) 1970/01/01 00:00:54 fetching corpus: 6850, signal 190508/375098 (executing program) 1970/01/01 00:00:55 fetching corpus: 6900, signal 190886/376630 (executing program) 1970/01/01 00:00:55 fetching corpus: 6950, signal 191249/378152 (executing program) 1970/01/01 00:00:55 fetching corpus: 7000, signal 191713/379718 (executing program) 1970/01/01 00:00:55 fetching corpus: 7050, signal 192416/381445 (executing program) 1970/01/01 00:00:55 fetching corpus: 7100, signal 192917/383046 (executing program) 1970/01/01 00:00:55 fetching corpus: 7150, signal 193822/384871 (executing program) 1970/01/01 00:00:55 fetching corpus: 7200, signal 194289/386399 (executing program) 1970/01/01 00:00:55 fetching corpus: 7250, signal 194892/388004 (executing program) 1970/01/01 00:00:55 fetching corpus: 7300, signal 195421/389563 (executing program) 1970/01/01 00:00:55 fetching corpus: 7350, signal 196115/391198 (executing program) 1970/01/01 00:00:55 fetching corpus: 7400, signal 196664/392819 (executing program) 1970/01/01 00:00:55 fetching corpus: 7450, signal 197176/394370 (executing program) 1970/01/01 00:00:55 fetching corpus: 7500, signal 197783/396005 (executing program) 1970/01/01 00:00:55 fetching corpus: 7550, signal 198391/397599 (executing program) 1970/01/01 00:00:55 fetching corpus: 7600, signal 198825/399086 (executing program) 1970/01/01 00:00:55 fetching corpus: 7650, signal 199226/400566 (executing program) 1970/01/01 00:00:55 fetching corpus: 7700, signal 199703/402069 (executing program) 1970/01/01 00:00:55 fetching corpus: 7750, signal 200180/403598 (executing program) 1970/01/01 00:00:55 fetching corpus: 7800, signal 200872/405268 (executing program) 1970/01/01 00:00:55 fetching corpus: 7850, signal 201348/406790 (executing program) 1970/01/01 00:00:56 fetching corpus: 7900, signal 202038/408450 (executing program) 1970/01/01 00:00:56 fetching corpus: 7950, signal 202430/409946 (executing program) 1970/01/01 00:00:56 fetching corpus: 8000, signal 202934/411443 (executing program) 1970/01/01 00:00:56 fetching corpus: 8050, signal 203309/412902 (executing program) 1970/01/01 00:00:56 fetching corpus: 8100, signal 203674/414341 (executing program) 1970/01/01 00:00:56 fetching corpus: 8150, signal 204131/415827 (executing program) 1970/01/01 00:00:56 fetching corpus: 8200, signal 204578/417268 (executing program) 1970/01/01 00:00:56 fetching corpus: 8250, signal 205156/418809 (executing program) 1970/01/01 00:00:56 fetching corpus: 8300, signal 205567/420269 (executing program) 1970/01/01 00:00:56 fetching corpus: 8350, signal 205978/421711 (executing program) 1970/01/01 00:00:56 fetching corpus: 8400, signal 206358/423142 (executing program) 1970/01/01 00:00:56 fetching corpus: 8450, signal 206771/424620 (executing program) 1970/01/01 00:00:56 fetching corpus: 8500, signal 207350/426133 (executing program) 1970/01/01 00:00:56 fetching corpus: 8550, signal 207769/427618 (executing program) 1970/01/01 00:00:56 fetching corpus: 8600, signal 208302/429094 (executing program) 1970/01/01 00:00:56 fetching corpus: 8650, signal 208812/430583 (executing program) 1970/01/01 00:00:56 fetching corpus: 8700, signal 209665/432209 (executing program) 1970/01/01 00:00:56 fetching corpus: 8750, signal 210148/433651 (executing program) 1970/01/01 00:00:56 fetching corpus: 8800, signal 210672/435113 (executing program) 1970/01/01 00:00:56 fetching corpus: 8850, signal 211136/436539 (executing program) 1970/01/01 00:00:56 fetching corpus: 8900, signal 211488/437925 (executing program) 1970/01/01 00:00:56 fetching corpus: 8950, signal 211849/439301 (executing program) 1970/01/01 00:00:56 fetching corpus: 9000, signal 212165/440679 (executing program) 1970/01/01 00:00:56 fetching corpus: 9050, signal 212576/442091 (executing program) 1970/01/01 00:00:57 fetching corpus: 9100, signal 213109/443556 (executing program) 1970/01/01 00:00:57 fetching corpus: 9150, signal 213465/444938 (executing program) 1970/01/01 00:00:57 fetching corpus: 9200, signal 213908/446397 (executing program) 1970/01/01 00:00:57 fetching corpus: 9250, signal 214242/447765 (executing program) 1970/01/01 00:00:57 fetching corpus: 9300, signal 214623/449161 (executing program) 1970/01/01 00:00:57 fetching corpus: 9350, signal 215014/450580 (executing program) 1970/01/01 00:00:57 fetching corpus: 9400, signal 215493/451984 (executing program) 1970/01/01 00:00:57 fetching corpus: 9450, signal 215866/453373 (executing program) 1970/01/01 00:00:57 fetching corpus: 9500, signal 216256/454739 (executing program) 1970/01/01 00:00:57 fetching corpus: 9550, signal 216882/456193 (executing program) 1970/01/01 00:00:57 fetching corpus: 9600, signal 217232/457576 (executing program) 1970/01/01 00:00:57 fetching corpus: 9650, signal 217626/458945 (executing program) 1970/01/01 00:00:57 fetching corpus: 9700, signal 218082/460366 (executing program) 1970/01/01 00:00:57 fetching corpus: 9750, signal 218556/461757 (executing program) 1970/01/01 00:00:57 fetching corpus: 9800, signal 219146/463216 (executing program) 1970/01/01 00:00:57 fetching corpus: 9850, signal 219451/464540 (executing program) 1970/01/01 00:00:57 fetching corpus: 9900, signal 219759/465921 (executing program) 1970/01/01 00:00:57 fetching corpus: 9950, signal 220166/467290 (executing program) 1970/01/01 00:00:57 fetching corpus: 10000, signal 220507/468637 (executing program) 1970/01/01 00:00:58 fetching corpus: 10050, signal 220794/469929 (executing program) 1970/01/01 00:00:58 fetching corpus: 10100, signal 221231/471312 (executing program) 1970/01/01 00:00:58 fetching corpus: 10150, signal 221640/472671 (executing program) 1970/01/01 00:00:58 fetching corpus: 10200, signal 222193/474026 (executing program) 1970/01/01 00:00:58 fetching corpus: 10250, signal 222417/475332 (executing program) 1970/01/01 00:00:58 fetching corpus: 10300, signal 222993/476769 (executing program) 1970/01/01 00:00:58 fetching corpus: 10350, signal 223453/478105 (executing program) 1970/01/01 00:00:58 fetching corpus: 10400, signal 223814/479428 (executing program) 1970/01/01 00:00:58 fetching corpus: 10450, signal 224135/480717 (executing program) 1970/01/01 00:00:58 fetching corpus: 10500, signal 224659/482084 (executing program) 1970/01/01 00:00:58 fetching corpus: 10550, signal 225090/483393 (executing program) 1970/01/01 00:00:58 fetching corpus: 10600, signal 225405/484719 (executing program) 1970/01/01 00:00:58 fetching corpus: 10650, signal 226042/486066 (executing program) 1970/01/01 00:00:58 fetching corpus: 10700, signal 226310/487372 (executing program) 1970/01/01 00:00:58 fetching corpus: 10750, signal 226693/488665 (executing program) 1970/01/01 00:00:58 fetching corpus: 10800, signal 226970/489936 (executing program) 1970/01/01 00:00:58 fetching corpus: 10850, signal 227316/491219 (executing program) 1970/01/01 00:00:58 fetching corpus: 10900, signal 227662/492486 (executing program) 1970/01/01 00:00:58 fetching corpus: 10950, signal 227948/493771 (executing program) 1970/01/01 00:00:58 fetching corpus: 11000, signal 228536/495063 (executing program) 1970/01/01 00:00:58 fetching corpus: 11050, signal 228982/496413 (executing program) 1970/01/01 00:00:58 fetching corpus: 11100, signal 229463/497716 (executing program) 1970/01/01 00:00:58 fetching corpus: 11150, signal 229874/499016 (executing program) 1970/01/01 00:00:58 fetching corpus: 11200, signal 230350/500343 (executing program) 1970/01/01 00:00:58 fetching corpus: 11250, signal 230703/501665 (executing program) 1970/01/01 00:00:58 fetching corpus: 11300, signal 231015/502959 (executing program) 1970/01/01 00:00:58 fetching corpus: 11350, signal 231303/504210 (executing program) 1970/01/01 00:00:58 fetching corpus: 11400, signal 231890/505495 (executing program) 1970/01/01 00:00:58 fetching corpus: 11450, signal 232211/506758 (executing program) 1970/01/01 00:00:59 fetching corpus: 11500, signal 232540/508026 (executing program) 1970/01/01 00:00:59 fetching corpus: 11550, signal 232816/509274 (executing program) 1970/01/01 00:00:59 fetching corpus: 11600, signal 233163/510548 (executing program) 1970/01/01 00:00:59 fetching corpus: 11650, signal 233708/511861 (executing program) 1970/01/01 00:00:59 fetching corpus: 11700, signal 233956/513115 (executing program) 1970/01/01 00:00:59 fetching corpus: 11750, signal 234341/514357 (executing program) 1970/01/01 00:00:59 fetching corpus: 11800, signal 234649/515609 (executing program) 1970/01/01 00:00:59 fetching corpus: 11850, signal 234987/516878 (executing program) 1970/01/01 00:00:59 fetching corpus: 11900, signal 235676/518165 (executing program) 1970/01/01 00:00:59 fetching corpus: 11950, signal 236233/519421 (executing program) 1970/01/01 00:00:59 fetching corpus: 12000, signal 236611/520689 (executing program) 1970/01/01 00:00:59 fetching corpus: 12050, signal 236951/521916 (executing program) 1970/01/01 00:00:59 fetching corpus: 12100, signal 237471/523145 (executing program) 1970/01/01 00:00:59 fetching corpus: 12150, signal 237822/524365 (executing program) 1970/01/01 00:00:59 fetching corpus: 12200, signal 238208/525581 (executing program) 1970/01/01 00:00:59 fetching corpus: 12250, signal 238570/526809 (executing program) 1970/01/01 00:00:59 fetching corpus: 12300, signal 238912/528006 (executing program) 1970/01/01 00:00:59 fetching corpus: 12350, signal 239226/529255 (executing program) 1970/01/01 00:00:59 fetching corpus: 12400, signal 239460/530465 (executing program) 1970/01/01 00:00:59 fetching corpus: 12450, signal 239973/531745 (executing program) 1970/01/01 00:00:59 fetching corpus: 12500, signal 240201/532938 (executing program) 1970/01/01 00:00:59 fetching corpus: 12550, signal 240562/534116 (executing program) 1970/01/01 00:00:59 fetching corpus: 12600, signal 240854/535307 (executing program) 1970/01/01 00:00:59 fetching corpus: 12650, signal 241882/536553 (executing program) 1970/01/01 00:00:59 fetching corpus: 12700, signal 242178/537765 (executing program) 1970/01/01 00:00:59 fetching corpus: 12750, signal 242607/538989 (executing program) 1970/01/01 00:00:59 fetching corpus: 12800, signal 242939/540180 (executing program) 1970/01/01 00:00:59 fetching corpus: 12850, signal 243279/541362 (executing program) 1970/01/01 00:00:59 fetching corpus: 12900, signal 243705/542545 (executing program) 1970/01/01 00:00:59 fetching corpus: 12950, signal 244062/543727 (executing program) 1970/01/01 00:00:59 fetching corpus: 13000, signal 244445/544901 (executing program) 1970/01/01 00:01:00 fetching corpus: 13050, signal 244912/546125 (executing program) 1970/01/01 00:01:00 fetching corpus: 13100, signal 245205/547327 (executing program) 1970/01/01 00:01:00 fetching corpus: 13150, signal 245528/548505 (executing program) 1970/01/01 00:01:00 fetching corpus: 13200, signal 245920/549658 (executing program) 1970/01/01 00:01:00 fetching corpus: 13250, signal 246172/550827 (executing program) 1970/01/01 00:01:00 fetching corpus: 13300, signal 246634/552037 (executing program) 1970/01/01 00:01:00 fetching corpus: 13350, signal 247011/553249 (executing program) 1970/01/01 00:01:00 fetching corpus: 13400, signal 247345/554422 (executing program) 1970/01/01 00:01:00 fetching corpus: 13450, signal 247696/555586 (executing program) 1970/01/01 00:01:00 fetching corpus: 13500, signal 247967/556708 (executing program) 1970/01/01 00:01:00 fetching corpus: 13550, signal 248274/557846 (executing program) 1970/01/01 00:01:00 fetching corpus: 13600, signal 248642/559019 (executing program) 1970/01/01 00:01:00 fetching corpus: 13650, signal 248876/560163 (executing program) 1970/01/01 00:01:00 fetching corpus: 13700, signal 249204/561321 (executing program) 1970/01/01 00:01:00 fetching corpus: 13750, signal 249625/562534 (executing program) 1970/01/01 00:01:00 fetching corpus: 13800, signal 249878/563691 (executing program) 1970/01/01 00:01:00 fetching corpus: 13850, signal 250370/564858 (executing program) 1970/01/01 00:01:00 fetching corpus: 13900, signal 250879/565987 (executing program) 1970/01/01 00:01:00 fetching corpus: 13950, signal 251278/567128 (executing program) 1970/01/01 00:01:00 fetching corpus: 14000, signal 251589/568314 (executing program) 1970/01/01 00:01:00 fetching corpus: 14050, signal 251816/569432 (executing program) 1970/01/01 00:01:00 fetching corpus: 14100, signal 252139/570568 (executing program) 1970/01/01 00:01:00 fetching corpus: 14150, signal 252406/571717 (executing program) 1970/01/01 00:01:00 fetching corpus: 14200, signal 252854/572845 (executing program) 1970/01/01 00:01:00 fetching corpus: 14250, signal 253210/573985 (executing program) 1970/01/01 00:01:00 fetching corpus: 14300, signal 253494/575101 (executing program) 1970/01/01 00:01:00 fetching corpus: 14350, signal 253809/575818 (executing program) 1970/01/01 00:01:00 fetching corpus: 14400, signal 254211/575819 (executing program) 1970/01/01 00:01:00 fetching corpus: 14450, signal 254575/575820 (executing program) 1970/01/01 00:01:01 fetching corpus: 14500, signal 254825/575820 (executing program) 1970/01/01 00:01:01 fetching corpus: 14550, signal 255098/575820 (executing program) 1970/01/01 00:01:01 fetching corpus: 14600, signal 256002/575820 (executing program) 1970/01/01 00:01:01 fetching corpus: 14650, signal 256237/575825 (executing program) 1970/01/01 00:01:01 fetching corpus: 14700, signal 256723/575825 (executing program) 1970/01/01 00:01:01 fetching corpus: 14750, signal 256994/575825 (executing program) 1970/01/01 00:01:01 fetching corpus: 14800, signal 257219/575826 (executing program) 1970/01/01 00:01:01 fetching corpus: 14850, signal 257473/575826 (executing program) 1970/01/01 00:01:01 fetching corpus: 14900, signal 257859/575828 (executing program) 1970/01/01 00:01:01 fetching corpus: 14950, signal 258258/575829 (executing program) 1970/01/01 00:01:01 fetching corpus: 15000, signal 258491/575829 (executing program) 1970/01/01 00:01:01 fetching corpus: 15050, signal 258889/575829 (executing program) 1970/01/01 00:01:01 fetching corpus: 15100, signal 259090/575830 (executing program) 1970/01/01 00:01:01 fetching corpus: 15150, signal 259425/575830 (executing program) 1970/01/01 00:01:01 fetching corpus: 15200, signal 259740/575830 (executing program) 1970/01/01 00:01:01 fetching corpus: 15250, signal 259985/575830 (executing program) 1970/01/01 00:01:01 fetching corpus: 15300, signal 260374/575830 (executing program) 1970/01/01 00:01:01 fetching corpus: 15350, signal 260663/575830 (executing program) 1970/01/01 00:01:01 fetching corpus: 15400, signal 261007/575841 (executing program) 1970/01/01 00:01:01 fetching corpus: 15450, signal 261225/575841 (executing program) 1970/01/01 00:01:01 fetching corpus: 15500, signal 261581/575841 (executing program) 1970/01/01 00:01:01 fetching corpus: 15550, signal 261933/575844 (executing program) 1970/01/01 00:01:01 fetching corpus: 15600, signal 262238/575844 (executing program) 1970/01/01 00:01:01 fetching corpus: 15650, signal 262559/575844 (executing program) 1970/01/01 00:01:01 fetching corpus: 15700, signal 262842/575848 (executing program) 1970/01/01 00:01:01 fetching corpus: 15750, signal 263050/575848 (executing program) 1970/01/01 00:01:01 fetching corpus: 15800, signal 263376/575848 (executing program) 1970/01/01 00:01:01 fetching corpus: 15850, signal 263622/575848 (executing program) 1970/01/01 00:01:01 fetching corpus: 15900, signal 263855/575848 (executing program) 1970/01/01 00:01:01 fetching corpus: 15950, signal 264263/575851 (executing program) 1970/01/01 00:01:01 fetching corpus: 16000, signal 264507/575853 (executing program) 1970/01/01 00:01:01 fetching corpus: 16050, signal 264824/575853 (executing program) 1970/01/01 00:01:01 fetching corpus: 16100, signal 265209/575853 (executing program) 1970/01/01 00:01:01 fetching corpus: 16150, signal 265463/575853 (executing program) 1970/01/01 00:01:02 fetching corpus: 16200, signal 265723/575874 (executing program) 1970/01/01 00:01:02 fetching corpus: 16250, signal 265998/575876 (executing program) 1970/01/01 00:01:02 fetching corpus: 16300, signal 266277/575876 (executing program) 1970/01/01 00:01:02 fetching corpus: 16350, signal 266497/575876 (executing program) 1970/01/01 00:01:02 fetching corpus: 16400, signal 266755/575879 (executing program) 1970/01/01 00:01:02 fetching corpus: 16450, signal 267089/575880 (executing program) 1970/01/01 00:01:02 fetching corpus: 16500, signal 267319/575881 (executing program) 1970/01/01 00:01:02 fetching corpus: 16550, signal 267657/575881 (executing program) 1970/01/01 00:01:02 fetching corpus: 16600, signal 267934/575884 (executing program) 1970/01/01 00:01:02 fetching corpus: 16650, signal 268231/575886 (executing program) 1970/01/01 00:01:02 fetching corpus: 16700, signal 268482/575886 (executing program) 1970/01/01 00:01:02 fetching corpus: 16750, signal 268775/575887 (executing program) 1970/01/01 00:01:02 fetching corpus: 16800, signal 269109/575891 (executing program) 1970/01/01 00:01:02 fetching corpus: 16850, signal 269309/575893 (executing program) 1970/01/01 00:01:02 fetching corpus: 16900, signal 269688/575898 (executing program) 1970/01/01 00:01:02 fetching corpus: 16950, signal 269895/575899 (executing program) 1970/01/01 00:01:02 fetching corpus: 17000, signal 270059/575899 (executing program) 1970/01/01 00:01:02 fetching corpus: 17050, signal 270435/575900 (executing program) 1970/01/01 00:01:02 fetching corpus: 17100, signal 270701/575900 (executing program) 1970/01/01 00:01:02 fetching corpus: 17150, signal 270940/575903 (executing program) 1970/01/01 00:01:02 fetching corpus: 17200, signal 271175/575903 (executing program) 1970/01/01 00:01:02 fetching corpus: 17250, signal 271371/575907 (executing program) 1970/01/01 00:01:02 fetching corpus: 17300, signal 271654/575907 (executing program) 1970/01/01 00:01:02 fetching corpus: 17350, signal 271919/575907 (executing program) 1970/01/01 00:01:02 fetching corpus: 17400, signal 272204/575909 (executing program) 1970/01/01 00:01:02 fetching corpus: 17450, signal 272484/575911 (executing program) 1970/01/01 00:01:02 fetching corpus: 17500, signal 272839/575911 (executing program) 1970/01/01 00:01:02 fetching corpus: 17550, signal 273326/575911 (executing program) 1970/01/01 00:01:02 fetching corpus: 17600, signal 273555/575911 (executing program) 1970/01/01 00:01:02 fetching corpus: 17650, signal 273781/575912 (executing program) 1970/01/01 00:01:02 fetching corpus: 17700, signal 274089/575913 (executing program) 1970/01/01 00:01:02 fetching corpus: 17750, signal 274482/575913 (executing program) 1970/01/01 00:01:02 fetching corpus: 17800, signal 274827/575913 (executing program) 1970/01/01 00:01:03 fetching corpus: 17850, signal 275197/575914 (executing program) 1970/01/01 00:01:03 fetching corpus: 17900, signal 275569/575914 (executing program) 1970/01/01 00:01:03 fetching corpus: 17950, signal 275889/575914 (executing program) 1970/01/01 00:01:03 fetching corpus: 18000, signal 276193/575914 (executing program) 1970/01/01 00:01:03 fetching corpus: 18050, signal 276508/575914 (executing program) 1970/01/01 00:01:03 fetching corpus: 18100, signal 276716/575915 (executing program) 1970/01/01 00:01:03 fetching corpus: 18150, signal 277003/575917 (executing program) 1970/01/01 00:01:03 fetching corpus: 18200, signal 277232/575917 (executing program) 1970/01/01 00:01:03 fetching corpus: 18250, signal 277413/575917 (executing program) 1970/01/01 00:01:03 fetching corpus: 18300, signal 277638/575920 (executing program) 1970/01/01 00:01:03 fetching corpus: 18350, signal 277924/575921 (executing program) 1970/01/01 00:01:03 fetching corpus: 18400, signal 278137/575922 (executing program) 1970/01/01 00:01:03 fetching corpus: 18450, signal 278344/575922 (executing program) 1970/01/01 00:01:03 fetching corpus: 18500, signal 278557/575928 (executing program) 1970/01/01 00:01:03 fetching corpus: 18550, signal 278867/575929 (executing program) 1970/01/01 00:01:03 fetching corpus: 18600, signal 279159/575929 (executing program) 1970/01/01 00:01:03 fetching corpus: 18650, signal 279543/575929 (executing program) 1970/01/01 00:01:03 fetching corpus: 18700, signal 279894/575929 (executing program) 1970/01/01 00:01:03 fetching corpus: 18750, signal 280098/575929 (executing program) 1970/01/01 00:01:03 fetching corpus: 18800, signal 280331/575929 (executing program) 1970/01/01 00:01:03 fetching corpus: 18850, signal 280706/575931 (executing program) 1970/01/01 00:01:03 fetching corpus: 18900, signal 280971/575931 (executing program) 1970/01/01 00:01:03 fetching corpus: 18950, signal 281167/575939 (executing program) 1970/01/01 00:01:03 fetching corpus: 19000, signal 281502/575939 (executing program) 1970/01/01 00:01:03 fetching corpus: 19050, signal 281807/575939 (executing program) 1970/01/01 00:01:03 fetching corpus: 19100, signal 282041/575941 (executing program) 1970/01/01 00:01:03 fetching corpus: 19150, signal 282392/575943 (executing program) 1970/01/01 00:01:03 fetching corpus: 19200, signal 282671/575943 (executing program) 1970/01/01 00:01:03 fetching corpus: 19250, signal 282935/575943 (executing program) 1970/01/01 00:01:03 fetching corpus: 19300, signal 283161/575943 (executing program) 1970/01/01 00:01:03 fetching corpus: 19350, signal 283541/575943 (executing program) 1970/01/01 00:01:03 fetching corpus: 19400, signal 283710/575943 (executing program) 1970/01/01 00:01:04 fetching corpus: 19450, signal 283979/575954 (executing program) 1970/01/01 00:01:04 fetching corpus: 19500, signal 284255/575955 (executing program) 1970/01/01 00:01:04 fetching corpus: 19550, signal 284588/575963 (executing program) 1970/01/01 00:01:04 fetching corpus: 19600, signal 284840/575963 (executing program) 1970/01/01 00:01:04 fetching corpus: 19650, signal 285107/575965 (executing program) 1970/01/01 00:01:04 fetching corpus: 19700, signal 285427/575965 (executing program) 1970/01/01 00:01:04 fetching corpus: 19750, signal 285652/575965 (executing program) 1970/01/01 00:01:04 fetching corpus: 19800, signal 286013/575978 (executing program) 1970/01/01 00:01:04 fetching corpus: 19850, signal 286240/575978 (executing program) 1970/01/01 00:01:04 fetching corpus: 19900, signal 286496/575978 (executing program) 1970/01/01 00:01:04 fetching corpus: 19950, signal 286681/575978 (executing program) 1970/01/01 00:01:04 fetching corpus: 20000, signal 287002/575978 (executing program) 1970/01/01 00:01:04 fetching corpus: 20050, signal 287251/575982 (executing program) 1970/01/01 00:01:04 fetching corpus: 20100, signal 287413/575986 (executing program) 1970/01/01 00:01:04 fetching corpus: 20150, signal 287700/575986 (executing program) [ 64.479479][ T1371] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.481558][ T1371] ieee802154 phy1 wpan1: encryption failed: -22 1970/01/01 00:01:04 fetching corpus: 20200, signal 287956/575987 (executing program) 1970/01/01 00:01:04 fetching corpus: 20250, signal 288175/575987 (executing program) 1970/01/01 00:01:04 fetching corpus: 20300, signal 288689/575987 (executing program) 1970/01/01 00:01:04 fetching corpus: 20350, signal 288984/575994 (executing program) 1970/01/01 00:01:04 fetching corpus: 20400, signal 289255/575996 (executing program) 1970/01/01 00:01:04 fetching corpus: 20450, signal 289455/575996 (executing program) 1970/01/01 00:01:04 fetching corpus: 20500, signal 289703/575996 (executing program) 1970/01/01 00:01:04 fetching corpus: 20550, signal 289973/576000 (executing program) 1970/01/01 00:01:04 fetching corpus: 20600, signal 290224/576006 (executing program) 1970/01/01 00:01:04 fetching corpus: 20650, signal 290473/576007 (executing program) 1970/01/01 00:01:04 fetching corpus: 20700, signal 290661/576007 (executing program) 1970/01/01 00:01:04 fetching corpus: 20750, signal 290933/576015 (executing program) 1970/01/01 00:01:04 fetching corpus: 20800, signal 291144/576015 (executing program) 1970/01/01 00:01:05 fetching corpus: 20850, signal 291410/576018 (executing program) 1970/01/01 00:01:05 fetching corpus: 20900, signal 291641/576018 (executing program) 1970/01/01 00:01:05 fetching corpus: 20950, signal 291981/576020 (executing program) 1970/01/01 00:01:05 fetching corpus: 21000, signal 292364/576020 (executing program) 1970/01/01 00:01:05 fetching corpus: 21050, signal 292582/576023 (executing program) 1970/01/01 00:01:05 fetching corpus: 21100, signal 292783/576023 (executing program) 1970/01/01 00:01:05 fetching corpus: 21150, signal 293052/576023 (executing program) 1970/01/01 00:01:05 fetching corpus: 21200, signal 293374/576023 (executing program) 1970/01/01 00:01:05 fetching corpus: 21250, signal 293612/576024 (executing program) 1970/01/01 00:01:05 fetching corpus: 21300, signal 293915/576025 (executing program) 1970/01/01 00:01:05 fetching corpus: 21350, signal 294260/576026 (executing program) 1970/01/01 00:01:05 fetching corpus: 21400, signal 294484/576027 (executing program) 1970/01/01 00:01:05 fetching corpus: 21450, signal 294799/576028 (executing program) 1970/01/01 00:01:05 fetching corpus: 21500, signal 295026/576029 (executing program) 1970/01/01 00:01:05 fetching corpus: 21550, signal 295261/576029 (executing program) 1970/01/01 00:01:05 fetching corpus: 21600, signal 295551/576037 (executing program) 1970/01/01 00:01:05 fetching corpus: 21650, signal 295805/576037 (executing program) 1970/01/01 00:01:05 fetching corpus: 21700, signal 295972/576039 (executing program) 1970/01/01 00:01:05 fetching corpus: 21750, signal 296112/576040 (executing program) 1970/01/01 00:01:05 fetching corpus: 21800, signal 296491/576041 (executing program) 1970/01/01 00:01:05 fetching corpus: 21850, signal 296693/576041 (executing program) 1970/01/01 00:01:05 fetching corpus: 21900, signal 297035/576041 (executing program) 1970/01/01 00:01:05 fetching corpus: 21950, signal 297237/576041 (executing program) 1970/01/01 00:01:05 fetching corpus: 22000, signal 297489/576044 (executing program) 1970/01/01 00:01:05 fetching corpus: 22050, signal 297765/576048 (executing program) 1970/01/01 00:01:05 fetching corpus: 22100, signal 298037/576052 (executing program) 1970/01/01 00:01:05 fetching corpus: 22150, signal 298204/576052 (executing program) 1970/01/01 00:01:05 fetching corpus: 22200, signal 298621/576052 (executing program) 1970/01/01 00:01:05 fetching corpus: 22250, signal 298788/576053 (executing program) 1970/01/01 00:01:05 fetching corpus: 22300, signal 298996/576053 (executing program) 1970/01/01 00:01:05 fetching corpus: 22350, signal 299169/576053 (executing program) 1970/01/01 00:01:06 fetching corpus: 22400, signal 299416/576053 (executing program) 1970/01/01 00:01:06 fetching corpus: 22450, signal 299614/576053 (executing program) 1970/01/01 00:01:06 fetching corpus: 22500, signal 299830/576053 (executing program) 1970/01/01 00:01:06 fetching corpus: 22550, signal 300091/576053 (executing program) 1970/01/01 00:01:06 fetching corpus: 22600, signal 300274/576060 (executing program) 1970/01/01 00:01:06 fetching corpus: 22650, signal 300631/576060 (executing program) 1970/01/01 00:01:06 fetching corpus: 22700, signal 300918/576060 (executing program) 1970/01/01 00:01:06 fetching corpus: 22750, signal 301083/576061 (executing program) 1970/01/01 00:01:06 fetching corpus: 22800, signal 301419/576061 (executing program) 1970/01/01 00:01:06 fetching corpus: 22850, signal 301630/576063 (executing program) 1970/01/01 00:01:06 fetching corpus: 22900, signal 301885/576066 (executing program) 1970/01/01 00:01:06 fetching corpus: 22950, signal 302091/576068 (executing program) 1970/01/01 00:01:06 fetching corpus: 23000, signal 302342/576068 (executing program) 1970/01/01 00:01:06 fetching corpus: 23050, signal 302582/576075 (executing program) 1970/01/01 00:01:06 fetching corpus: 23100, signal 302775/576076 (executing program) 1970/01/01 00:01:06 fetching corpus: 23150, signal 303054/576077 (executing program) 1970/01/01 00:01:06 fetching corpus: 23200, signal 303356/576077 (executing program) 1970/01/01 00:01:06 fetching corpus: 23250, signal 303601/576081 (executing program) 1970/01/01 00:01:06 fetching corpus: 23300, signal 303947/576082 (executing program) 1970/01/01 00:01:06 fetching corpus: 23350, signal 304284/576099 (executing program) 1970/01/01 00:01:06 fetching corpus: 23400, signal 304476/576099 (executing program) 1970/01/01 00:01:06 fetching corpus: 23450, signal 304694/576100 (executing program) 1970/01/01 00:01:06 fetching corpus: 23500, signal 304935/576103 (executing program) 1970/01/01 00:01:06 fetching corpus: 23550, signal 305162/576104 (executing program) 1970/01/01 00:01:06 fetching corpus: 23600, signal 305351/576110 (executing program) 1970/01/01 00:01:06 fetching corpus: 23650, signal 305601/576126 (executing program) 1970/01/01 00:01:06 fetching corpus: 23700, signal 305823/576126 (executing program) 1970/01/01 00:01:06 fetching corpus: 23750, signal 305989/576126 (executing program) 1970/01/01 00:01:06 fetching corpus: 23800, signal 306335/576128 (executing program) 1970/01/01 00:01:06 fetching corpus: 23850, signal 306590/576128 (executing program) 1970/01/01 00:01:06 fetching corpus: 23900, signal 306792/576128 (executing program) 1970/01/01 00:01:06 fetching corpus: 23950, signal 307040/576133 (executing program) 1970/01/01 00:01:07 fetching corpus: 24000, signal 307250/576133 (executing program) 1970/01/01 00:01:07 fetching corpus: 24050, signal 307581/576144 (executing program) 1970/01/01 00:01:07 fetching corpus: 24100, signal 307847/576144 (executing program) 1970/01/01 00:01:07 fetching corpus: 24150, signal 308052/576145 (executing program) 1970/01/01 00:01:07 fetching corpus: 24200, signal 308259/576147 (executing program) 1970/01/01 00:01:07 fetching corpus: 24250, signal 308488/576147 (executing program) 1970/01/01 00:01:07 fetching corpus: 24300, signal 308725/576147 (executing program) 1970/01/01 00:01:07 fetching corpus: 24350, signal 308891/576148 (executing program) 1970/01/01 00:01:07 fetching corpus: 24400, signal 309079/576148 (executing program) 1970/01/01 00:01:07 fetching corpus: 24450, signal 309325/576153 (executing program) 1970/01/01 00:01:07 fetching corpus: 24500, signal 309608/576153 (executing program) 1970/01/01 00:01:07 fetching corpus: 24550, signal 309884/576156 (executing program) 1970/01/01 00:01:07 fetching corpus: 24600, signal 310073/576156 (executing program) 1970/01/01 00:01:07 fetching corpus: 24650, signal 310255/576158 (executing program) 1970/01/01 00:01:07 fetching corpus: 24700, signal 310536/576163 (executing program) 1970/01/01 00:01:07 fetching corpus: 24750, signal 310755/576166 (executing program) 1970/01/01 00:01:07 fetching corpus: 24800, signal 310912/576166 (executing program) 1970/01/01 00:01:07 fetching corpus: 24850, signal 311101/576166 (executing program) 1970/01/01 00:01:07 fetching corpus: 24900, signal 311339/576166 (executing program) 1970/01/01 00:01:07 fetching corpus: 24950, signal 311522/576166 (executing program) 1970/01/01 00:01:07 fetching corpus: 25000, signal 311779/576168 (executing program) 1970/01/01 00:01:07 fetching corpus: 25050, signal 311989/576168 (executing program) 1970/01/01 00:01:07 fetching corpus: 25100, signal 312241/576172 (executing program) 1970/01/01 00:01:07 fetching corpus: 25150, signal 312688/576172 (executing program) 1970/01/01 00:01:07 fetching corpus: 25200, signal 313018/576172 (executing program) 1970/01/01 00:01:07 fetching corpus: 25250, signal 313240/576172 (executing program) 1970/01/01 00:01:07 fetching corpus: 25300, signal 313489/576174 (executing program) 1970/01/01 00:01:07 fetching corpus: 25350, signal 313669/576174 (executing program) 1970/01/01 00:01:07 fetching corpus: 25400, signal 314070/576186 (executing program) 1970/01/01 00:01:07 fetching corpus: 25450, signal 314285/576186 (executing program) 1970/01/01 00:01:08 fetching corpus: 25500, signal 314538/576191 (executing program) 1970/01/01 00:01:08 fetching corpus: 25550, signal 314741/576194 (executing program) 1970/01/01 00:01:08 fetching corpus: 25600, signal 314895/576195 (executing program) 1970/01/01 00:01:08 fetching corpus: 25650, signal 315108/576201 (executing program) 1970/01/01 00:01:08 fetching corpus: 25700, signal 315591/576201 (executing program) 1970/01/01 00:01:08 fetching corpus: 25750, signal 315786/576202 (executing program) 1970/01/01 00:01:08 fetching corpus: 25800, signal 315996/576202 (executing program) 1970/01/01 00:01:08 fetching corpus: 25850, signal 316219/576202 (executing program) 1970/01/01 00:01:08 fetching corpus: 25900, signal 316429/576202 (executing program) 1970/01/01 00:01:08 fetching corpus: 25950, signal 316605/576202 (executing program) 1970/01/01 00:01:08 fetching corpus: 26000, signal 316814/576202 (executing program) 1970/01/01 00:01:08 fetching corpus: 26050, signal 316989/576202 (executing program) 1970/01/01 00:01:08 fetching corpus: 26100, signal 317310/576202 (executing program) 1970/01/01 00:01:08 fetching corpus: 26150, signal 317555/576202 (executing program) 1970/01/01 00:01:08 fetching corpus: 26200, signal 317736/576203 (executing program) 1970/01/01 00:01:08 fetching corpus: 26250, signal 317937/576204 (executing program) 1970/01/01 00:01:08 fetching corpus: 26300, signal 318132/576204 (executing program) 1970/01/01 00:01:08 fetching corpus: 26350, signal 318415/576204 (executing program) 1970/01/01 00:01:08 fetching corpus: 26400, signal 318601/576204 (executing program) 1970/01/01 00:01:08 fetching corpus: 26450, signal 318806/576205 (executing program) 1970/01/01 00:01:08 fetching corpus: 26500, signal 319017/576206 (executing program) 1970/01/01 00:01:08 fetching corpus: 26550, signal 319184/576207 (executing program) 1970/01/01 00:01:08 fetching corpus: 26600, signal 319338/576209 (executing program) 1970/01/01 00:01:08 fetching corpus: 26650, signal 319538/576209 (executing program) 1970/01/01 00:01:08 fetching corpus: 26700, signal 319783/576209 (executing program) 1970/01/01 00:01:08 fetching corpus: 26750, signal 320054/576209 (executing program) 1970/01/01 00:01:08 fetching corpus: 26800, signal 320243/576209 (executing program) 1970/01/01 00:01:08 fetching corpus: 26850, signal 320434/576211 (executing program) 1970/01/01 00:01:08 fetching corpus: 26900, signal 320640/576213 (executing program) 1970/01/01 00:01:09 fetching corpus: 26950, signal 320847/576213 (executing program) 1970/01/01 00:01:09 fetching corpus: 27000, signal 321004/576213 (executing program) 1970/01/01 00:01:09 fetching corpus: 27050, signal 321197/576213 (executing program) 1970/01/01 00:01:09 fetching corpus: 27100, signal 321443/576215 (executing program) 1970/01/01 00:01:09 fetching corpus: 27150, signal 321600/576215 (executing program) 1970/01/01 00:01:09 fetching corpus: 27200, signal 321776/576215 (executing program) 1970/01/01 00:01:09 fetching corpus: 27250, signal 321961/576218 (executing program) 1970/01/01 00:01:09 fetching corpus: 27300, signal 322128/576218 (executing program) 1970/01/01 00:01:09 fetching corpus: 27350, signal 322335/576218 (executing program) 1970/01/01 00:01:09 fetching corpus: 27400, signal 322479/576222 (executing program) 1970/01/01 00:01:09 fetching corpus: 27450, signal 322630/576230 (executing program) 1970/01/01 00:01:09 fetching corpus: 27500, signal 322899/576235 (executing program) 1970/01/01 00:01:09 fetching corpus: 27550, signal 323112/576236 (executing program) 1970/01/01 00:01:09 fetching corpus: 27600, signal 323338/576236 (executing program) 1970/01/01 00:01:09 fetching corpus: 27650, signal 323557/576236 (executing program) 1970/01/01 00:01:09 fetching corpus: 27700, signal 323862/576236 (executing program) 1970/01/01 00:01:09 fetching corpus: 27750, signal 324115/576236 (executing program) 1970/01/01 00:01:09 fetching corpus: 27800, signal 324303/576236 (executing program) 1970/01/01 00:01:09 fetching corpus: 27850, signal 324458/576238 (executing program) [ 69.599210][ T6] cfg80211: failed to load regulatory.db 1970/01/01 00:01:09 fetching corpus: 27900, signal 324654/576241 (executing program) 1970/01/01 00:01:09 fetching corpus: 27950, signal 324819/576241 (executing program) 1970/01/01 00:01:09 fetching corpus: 28000, signal 324973/576241 (executing program) 1970/01/01 00:01:09 fetching corpus: 28050, signal 325538/576241 (executing program) 1970/01/01 00:01:09 fetching corpus: 28100, signal 325711/576241 (executing program) 1970/01/01 00:01:10 fetching corpus: 28150, signal 326030/576243 (executing program) 1970/01/01 00:01:10 fetching corpus: 28200, signal 326229/576244 (executing program) 1970/01/01 00:01:10 fetching corpus: 28250, signal 326427/576246 (executing program) 1970/01/01 00:01:10 fetching corpus: 28300, signal 326568/576248 (executing program) 1970/01/01 00:01:10 fetching corpus: 28350, signal 326696/576250 (executing program) 1970/01/01 00:01:10 fetching corpus: 28400, signal 326846/576250 (executing program) 1970/01/01 00:01:10 fetching corpus: 28450, signal 327086/576251 (executing program) 1970/01/01 00:01:10 fetching corpus: 28500, signal 327292/576251 (executing program) 1970/01/01 00:01:10 fetching corpus: 28550, signal 327481/576258 (executing program) 1970/01/01 00:01:10 fetching corpus: 28600, signal 327691/576258 (executing program) 1970/01/01 00:01:10 fetching corpus: 28650, signal 327845/576258 (executing program) 1970/01/01 00:01:10 fetching corpus: 28700, signal 327994/576258 (executing program) 1970/01/01 00:01:10 fetching corpus: 28750, signal 328225/576261 (executing program) 1970/01/01 00:01:10 fetching corpus: 28800, signal 328416/576262 (executing program) 1970/01/01 00:01:10 fetching corpus: 28850, signal 328603/576262 (executing program) 1970/01/01 00:01:10 fetching corpus: 28900, signal 328774/576262 (executing program) 1970/01/01 00:01:10 fetching corpus: 28950, signal 328922/576263 (executing program) 1970/01/01 00:01:10 fetching corpus: 29000, signal 329179/576263 (executing program) 1970/01/01 00:01:10 fetching corpus: 29050, signal 329392/576265 (executing program) 1970/01/01 00:01:10 fetching corpus: 29100, signal 329625/576265 (executing program) 1970/01/01 00:01:10 fetching corpus: 29150, signal 329807/576269 (executing program) 1970/01/01 00:01:10 fetching corpus: 29200, signal 329969/576269 (executing program) 1970/01/01 00:01:10 fetching corpus: 29250, signal 330201/576270 (executing program) 1970/01/01 00:01:10 fetching corpus: 29300, signal 330354/576270 (executing program) 1970/01/01 00:01:10 fetching corpus: 29350, signal 330535/576270 (executing program) 1970/01/01 00:01:10 fetching corpus: 29400, signal 330712/576270 (executing program) 1970/01/01 00:01:10 fetching corpus: 29450, signal 330935/576270 (executing program) 1970/01/01 00:01:10 fetching corpus: 29500, signal 331094/576271 (executing program) 1970/01/01 00:01:10 fetching corpus: 29550, signal 331229/576273 (executing program) 1970/01/01 00:01:11 fetching corpus: 29600, signal 331472/576273 (executing program) 1970/01/01 00:01:11 fetching corpus: 29650, signal 331711/576274 (executing program) 1970/01/01 00:01:11 fetching corpus: 29700, signal 331873/576274 (executing program) 1970/01/01 00:01:11 fetching corpus: 29750, signal 332079/576274 (executing program) 1970/01/01 00:01:11 fetching corpus: 29800, signal 332288/576278 (executing program) 1970/01/01 00:01:11 fetching corpus: 29850, signal 332469/576279 (executing program) 1970/01/01 00:01:11 fetching corpus: 29900, signal 332708/576279 (executing program) 1970/01/01 00:01:11 fetching corpus: 29950, signal 332906/576280 (executing program) 1970/01/01 00:01:11 fetching corpus: 30000, signal 333164/576281 (executing program) 1970/01/01 00:01:11 fetching corpus: 30050, signal 333352/576281 (executing program) 1970/01/01 00:01:11 fetching corpus: 30100, signal 333470/576281 (executing program) 1970/01/01 00:01:11 fetching corpus: 30150, signal 333680/576281 (executing program) 1970/01/01 00:01:11 fetching corpus: 30200, signal 333881/576281 (executing program) 1970/01/01 00:01:11 fetching corpus: 30250, signal 334088/576281 (executing program) 1970/01/01 00:01:11 fetching corpus: 30300, signal 334247/576281 (executing program) 1970/01/01 00:01:11 fetching corpus: 30350, signal 334431/576281 (executing program) 1970/01/01 00:01:11 fetching corpus: 30400, signal 334609/576281 (executing program) 1970/01/01 00:01:11 fetching corpus: 30450, signal 334837/576281 (executing program) 1970/01/01 00:01:11 fetching corpus: 30500, signal 334983/576281 (executing program) 1970/01/01 00:01:11 fetching corpus: 30550, signal 335175/576288 (executing program) 1970/01/01 00:01:11 fetching corpus: 30600, signal 335420/576288 (executing program) 1970/01/01 00:01:11 fetching corpus: 30650, signal 335561/576291 (executing program) 1970/01/01 00:01:11 fetching corpus: 30700, signal 335754/576291 (executing program) 1970/01/01 00:01:11 fetching corpus: 30750, signal 335898/576291 (executing program) 1970/01/01 00:01:11 fetching corpus: 30800, signal 336086/576291 (executing program) 1970/01/01 00:01:11 fetching corpus: 30850, signal 336474/576293 (executing program) 1970/01/01 00:01:11 fetching corpus: 30900, signal 336646/576293 (executing program) 1970/01/01 00:01:11 fetching corpus: 30950, signal 336769/576293 (executing program) 1970/01/01 00:01:12 fetching corpus: 31000, signal 336968/576293 (executing program) 1970/01/01 00:01:12 fetching corpus: 31050, signal 337154/576294 (executing program) 1970/01/01 00:01:12 fetching corpus: 31100, signal 337396/576294 (executing program) 1970/01/01 00:01:12 fetching corpus: 31150, signal 337616/576294 (executing program) 1970/01/01 00:01:12 fetching corpus: 31200, signal 337787/576294 (executing program) 1970/01/01 00:01:12 fetching corpus: 31250, signal 337937/576296 (executing program) 1970/01/01 00:01:12 fetching corpus: 31300, signal 338075/576300 (executing program) 1970/01/01 00:01:12 fetching corpus: 31350, signal 338252/576301 (executing program) 1970/01/01 00:01:12 fetching corpus: 31400, signal 338466/576305 (executing program) 1970/01/01 00:01:12 fetching corpus: 31450, signal 338674/576309 (executing program) 1970/01/01 00:01:12 fetching corpus: 31500, signal 338847/576309 (executing program) 1970/01/01 00:01:12 fetching corpus: 31550, signal 338997/576309 (executing program) 1970/01/01 00:01:12 fetching corpus: 31600, signal 339131/576311 (executing program) 1970/01/01 00:01:12 fetching corpus: 31650, signal 339376/576311 (executing program) 1970/01/01 00:01:12 fetching corpus: 31700, signal 339551/576312 (executing program) 1970/01/01 00:01:12 fetching corpus: 31750, signal 339733/576312 (executing program) 1970/01/01 00:01:12 fetching corpus: 31800, signal 339930/576313 (executing program) 1970/01/01 00:01:12 fetching corpus: 31850, signal 340046/576313 (executing program) 1970/01/01 00:01:12 fetching corpus: 31900, signal 340229/576313 (executing program) 1970/01/01 00:01:12 fetching corpus: 31950, signal 340487/576314 (executing program) 1970/01/01 00:01:12 fetching corpus: 32000, signal 340823/576314 (executing program) 1970/01/01 00:01:12 fetching corpus: 32050, signal 340961/576317 (executing program) 1970/01/01 00:01:12 fetching corpus: 32100, signal 341112/576317 (executing program) 1970/01/01 00:01:12 fetching corpus: 32150, signal 341341/576318 (executing program) 1970/01/01 00:01:12 fetching corpus: 32200, signal 341477/576320 (executing program) 1970/01/01 00:01:12 fetching corpus: 32250, signal 341705/576320 (executing program) 1970/01/01 00:01:12 fetching corpus: 32300, signal 341894/576322 (executing program) 1970/01/01 00:01:12 fetching corpus: 32350, signal 342052/576325 (executing program) 1970/01/01 00:01:12 fetching corpus: 32400, signal 342206/576327 (executing program) 1970/01/01 00:01:12 fetching corpus: 32450, signal 342378/576327 (executing program) 1970/01/01 00:01:12 fetching corpus: 32500, signal 342787/576327 (executing program) 1970/01/01 00:01:12 fetching corpus: 32550, signal 342970/576328 (executing program) 1970/01/01 00:01:12 fetching corpus: 32600, signal 343219/576329 (executing program) 1970/01/01 00:01:13 fetching corpus: 32650, signal 343444/576333 (executing program) 1970/01/01 00:01:13 fetching corpus: 32700, signal 343611/576334 (executing program) 1970/01/01 00:01:13 fetching corpus: 32750, signal 343807/576337 (executing program) 1970/01/01 00:01:13 fetching corpus: 32800, signal 343938/576337 (executing program) 1970/01/01 00:01:13 fetching corpus: 32850, signal 344340/576342 (executing program) 1970/01/01 00:01:13 fetching corpus: 32900, signal 344487/576344 (executing program) 1970/01/01 00:01:13 fetching corpus: 32950, signal 344674/576344 (executing program) 1970/01/01 00:01:13 fetching corpus: 33000, signal 344846/576345 (executing program) 1970/01/01 00:01:13 fetching corpus: 33050, signal 345068/576347 (executing program) 1970/01/01 00:01:13 fetching corpus: 33100, signal 345201/576347 (executing program) 1970/01/01 00:01:13 fetching corpus: 33150, signal 345394/576347 (executing program) 1970/01/01 00:01:13 fetching corpus: 33200, signal 345664/576347 (executing program) 1970/01/01 00:01:13 fetching corpus: 33250, signal 345803/576347 (executing program) 1970/01/01 00:01:13 fetching corpus: 33300, signal 345951/576352 (executing program) 1970/01/01 00:01:13 fetching corpus: 33350, signal 346166/576353 (executing program) 1970/01/01 00:01:13 fetching corpus: 33400, signal 346321/576358 (executing program) 1970/01/01 00:01:13 fetching corpus: 33450, signal 346492/576359 (executing program) 1970/01/01 00:01:13 fetching corpus: 33500, signal 346603/576359 (executing program) 1970/01/01 00:01:13 fetching corpus: 33550, signal 346780/576363 (executing program) 1970/01/01 00:01:13 fetching corpus: 33600, signal 346977/576366 (executing program) 1970/01/01 00:01:13 fetching corpus: 33650, signal 347110/576366 (executing program) 1970/01/01 00:01:13 fetching corpus: 33700, signal 347357/576366 (executing program) 1970/01/01 00:01:13 fetching corpus: 33750, signal 347520/576366 (executing program) 1970/01/01 00:01:13 fetching corpus: 33800, signal 347742/576366 (executing program) 1970/01/01 00:01:13 fetching corpus: 33850, signal 347878/576366 (executing program) 1970/01/01 00:01:13 fetching corpus: 33900, signal 348052/576369 (executing program) 1970/01/01 00:01:13 fetching corpus: 33950, signal 348202/576371 (executing program) 1970/01/01 00:01:13 fetching corpus: 34000, signal 348395/576371 (executing program) 1970/01/01 00:01:13 fetching corpus: 34050, signal 348528/576374 (executing program) 1970/01/01 00:01:13 fetching corpus: 34100, signal 348655/576374 (executing program) 1970/01/01 00:01:13 fetching corpus: 34150, signal 348817/576376 (executing program) 1970/01/01 00:01:13 fetching corpus: 34200, signal 349086/576376 (executing program) 1970/01/01 00:01:13 fetching corpus: 34250, signal 349296/576377 (executing program) 1970/01/01 00:01:14 fetching corpus: 34300, signal 349430/576377 (executing program) 1970/01/01 00:01:14 fetching corpus: 34350, signal 349573/576377 (executing program) 1970/01/01 00:01:14 fetching corpus: 34400, signal 349825/576377 (executing program) 1970/01/01 00:01:14 fetching corpus: 34450, signal 349963/576379 (executing program) 1970/01/01 00:01:14 fetching corpus: 34500, signal 350130/576380 (executing program) 1970/01/01 00:01:14 fetching corpus: 34550, signal 350267/576381 (executing program) 1970/01/01 00:01:14 fetching corpus: 34600, signal 350473/576381 (executing program) 1970/01/01 00:01:14 fetching corpus: 34650, signal 350621/576381 (executing program) 1970/01/01 00:01:14 fetching corpus: 34700, signal 350807/576389 (executing program) 1970/01/01 00:01:14 fetching corpus: 34750, signal 351061/576389 (executing program) 1970/01/01 00:01:14 fetching corpus: 34800, signal 351341/576391 (executing program) 1970/01/01 00:01:14 fetching corpus: 34850, signal 351515/576391 (executing program) 1970/01/01 00:01:14 fetching corpus: 34900, signal 351681/576391 (executing program) 1970/01/01 00:01:14 fetching corpus: 34950, signal 351819/576392 (executing program) 1970/01/01 00:01:14 fetching corpus: 35000, signal 351948/576397 (executing program) 1970/01/01 00:01:14 fetching corpus: 35050, signal 352079/576398 (executing program) 1970/01/01 00:01:14 fetching corpus: 35100, signal 352356/576398 (executing program) 1970/01/01 00:01:14 fetching corpus: 35150, signal 352623/576398 (executing program) 1970/01/01 00:01:14 fetching corpus: 35200, signal 352766/576398 (executing program) 1970/01/01 00:01:14 fetching corpus: 35250, signal 352962/576398 (executing program) 1970/01/01 00:01:14 fetching corpus: 35300, signal 353144/576398 (executing program) 1970/01/01 00:01:14 fetching corpus: 35350, signal 353450/576398 (executing program) 1970/01/01 00:01:14 fetching corpus: 35400, signal 353664/576398 (executing program) 1970/01/01 00:01:14 fetching corpus: 35450, signal 353808/576398 (executing program) 1970/01/01 00:01:14 fetching corpus: 35500, signal 353951/576399 (executing program) 1970/01/01 00:01:14 fetching corpus: 35550, signal 354109/576403 (executing program) 1970/01/01 00:01:14 fetching corpus: 35600, signal 354334/576403 (executing program) 1970/01/01 00:01:15 fetching corpus: 35650, signal 354529/576403 (executing program) 1970/01/01 00:01:15 fetching corpus: 35700, signal 354692/576403 (executing program) 1970/01/01 00:01:15 fetching corpus: 35750, signal 354945/576409 (executing program) 1970/01/01 00:01:15 fetching corpus: 35800, signal 355058/576409 (executing program) 1970/01/01 00:01:15 fetching corpus: 35850, signal 355243/576409 (executing program) 1970/01/01 00:01:15 fetching corpus: 35900, signal 355430/576409 (executing program) 1970/01/01 00:01:15 fetching corpus: 35950, signal 355613/576413 (executing program) 1970/01/01 00:01:15 fetching corpus: 36000, signal 355834/576414 (executing program) 1970/01/01 00:01:15 fetching corpus: 36050, signal 355983/576414 (executing program) 1970/01/01 00:01:15 fetching corpus: 36100, signal 356124/576414 (executing program) 1970/01/01 00:01:15 fetching corpus: 36150, signal 356330/576414 (executing program) 1970/01/01 00:01:15 fetching corpus: 36200, signal 356532/576415 (executing program) 1970/01/01 00:01:15 fetching corpus: 36250, signal 356660/576415 (executing program) 1970/01/01 00:01:15 fetching corpus: 36300, signal 356813/576415 (executing program) 1970/01/01 00:01:15 fetching corpus: 36350, signal 356960/576415 (executing program) 1970/01/01 00:01:15 fetching corpus: 36400, signal 357166/576416 (executing program) 1970/01/01 00:01:15 fetching corpus: 36450, signal 357327/576416 (executing program) 1970/01/01 00:01:15 fetching corpus: 36500, signal 357459/576420 (executing program) 1970/01/01 00:01:15 fetching corpus: 36550, signal 358282/576423 (executing program) 1970/01/01 00:01:15 fetching corpus: 36600, signal 358388/576425 (executing program) 1970/01/01 00:01:15 fetching corpus: 36650, signal 358497/576425 (executing program) 1970/01/01 00:01:15 fetching corpus: 36700, signal 358658/576425 (executing program) 1970/01/01 00:01:15 fetching corpus: 36750, signal 358824/576425 (executing program) 1970/01/01 00:01:15 fetching corpus: 36800, signal 358994/576425 (executing program) 1970/01/01 00:01:15 fetching corpus: 36850, signal 359187/576428 (executing program) 1970/01/01 00:01:15 fetching corpus: 36900, signal 359289/576428 (executing program) 1970/01/01 00:01:15 fetching corpus: 36950, signal 359465/576428 (executing program) 1970/01/01 00:01:15 fetching corpus: 37000, signal 359614/576428 (executing program) 1970/01/01 00:01:15 fetching corpus: 37050, signal 359830/576428 (executing program) 1970/01/01 00:01:16 fetching corpus: 37100, signal 359954/576428 (executing program) 1970/01/01 00:01:16 fetching corpus: 37150, signal 360125/576428 (executing program) 1970/01/01 00:01:16 fetching corpus: 37200, signal 360292/576428 (executing program) 1970/01/01 00:01:16 fetching corpus: 37250, signal 360631/576428 (executing program) 1970/01/01 00:01:16 fetching corpus: 37300, signal 360797/576428 (executing program) 1970/01/01 00:01:16 fetching corpus: 37350, signal 360950/576428 (executing program) 1970/01/01 00:01:16 fetching corpus: 37400, signal 361082/576428 (executing program) 1970/01/01 00:01:16 fetching corpus: 37450, signal 361254/576428 (executing program) 1970/01/01 00:01:16 fetching corpus: 37500, signal 361387/576428 (executing program) 1970/01/01 00:01:16 fetching corpus: 37550, signal 361565/576428 (executing program) 1970/01/01 00:01:16 fetching corpus: 37600, signal 361805/576429 (executing program) 1970/01/01 00:01:16 fetching corpus: 37650, signal 361964/576436 (executing program) 1970/01/01 00:01:16 fetching corpus: 37700, signal 362168/576438 (executing program) 1970/01/01 00:01:16 fetching corpus: 37750, signal 362346/576438 (executing program) 1970/01/01 00:01:16 fetching corpus: 37800, signal 362520/576438 (executing program) 1970/01/01 00:01:16 fetching corpus: 37850, signal 362681/576438 (executing program) 1970/01/01 00:01:16 fetching corpus: 37900, signal 362853/576439 (executing program) 1970/01/01 00:01:16 fetching corpus: 37950, signal 363011/576439 (executing program) 1970/01/01 00:01:16 fetching corpus: 38000, signal 363124/576439 (executing program) 1970/01/01 00:01:16 fetching corpus: 38050, signal 363311/576439 (executing program) 1970/01/01 00:01:16 fetching corpus: 38100, signal 363590/576441 (executing program) 1970/01/01 00:01:16 fetching corpus: 38150, signal 363770/576441 (executing program) 1970/01/01 00:01:17 fetching corpus: 38200, signal 364010/576461 (executing program) 1970/01/01 00:01:17 fetching corpus: 38250, signal 364146/576461 (executing program) 1970/01/01 00:01:17 fetching corpus: 38300, signal 364337/576462 (executing program) 1970/01/01 00:01:17 fetching corpus: 38350, signal 364464/576463 (executing program) 1970/01/01 00:01:17 fetching corpus: 38400, signal 364671/576463 (executing program) 1970/01/01 00:01:17 fetching corpus: 38450, signal 364796/576463 (executing program) 1970/01/01 00:01:17 fetching corpus: 38500, signal 364949/576465 (executing program) 1970/01/01 00:01:17 fetching corpus: 38550, signal 365080/576467 (executing program) 1970/01/01 00:01:17 fetching corpus: 38600, signal 365213/576468 (executing program) 1970/01/01 00:01:17 fetching corpus: 38650, signal 365375/576468 (executing program) 1970/01/01 00:01:17 fetching corpus: 38700, signal 365507/576472 (executing program) 1970/01/01 00:01:17 fetching corpus: 38750, signal 365705/576474 (executing program) 1970/01/01 00:01:17 fetching corpus: 38800, signal 365835/576474 (executing program) 1970/01/01 00:01:17 fetching corpus: 38850, signal 366039/576474 (executing program) 1970/01/01 00:01:17 fetching corpus: 38900, signal 366210/576474 (executing program) 1970/01/01 00:01:17 fetching corpus: 38950, signal 366361/576474 (executing program) 1970/01/01 00:01:17 fetching corpus: 39000, signal 366574/576477 (executing program) 1970/01/01 00:01:17 fetching corpus: 39050, signal 366738/576478 (executing program) 1970/01/01 00:01:17 fetching corpus: 39100, signal 366884/576478 (executing program) 1970/01/01 00:01:17 fetching corpus: 39150, signal 367090/576478 (executing program) 1970/01/01 00:01:17 fetching corpus: 39200, signal 367251/576479 (executing program) 1970/01/01 00:01:17 fetching corpus: 39250, signal 367461/576481 (executing program) 1970/01/01 00:01:17 fetching corpus: 39300, signal 367718/576481 (executing program) 1970/01/01 00:01:17 fetching corpus: 39350, signal 367852/576481 (executing program) 1970/01/01 00:01:17 fetching corpus: 39400, signal 367986/576481 (executing program) 1970/01/01 00:01:17 fetching corpus: 39450, signal 368100/576481 (executing program) 1970/01/01 00:01:17 fetching corpus: 39500, signal 368253/576481 (executing program) 1970/01/01 00:01:17 fetching corpus: 39550, signal 368566/576481 (executing program) 1970/01/01 00:01:17 fetching corpus: 39600, signal 368732/576481 (executing program) 1970/01/01 00:01:18 fetching corpus: 39650, signal 368954/576483 (executing program) 1970/01/01 00:01:18 fetching corpus: 39700, signal 369124/576483 (executing program) 1970/01/01 00:01:18 fetching corpus: 39750, signal 369317/576484 (executing program) 1970/01/01 00:01:18 fetching corpus: 39800, signal 369459/576484 (executing program) 1970/01/01 00:01:18 fetching corpus: 39850, signal 369617/576484 (executing program) 1970/01/01 00:01:18 fetching corpus: 39900, signal 369738/576484 (executing program) 1970/01/01 00:01:18 fetching corpus: 39950, signal 369887/576484 (executing program) 1970/01/01 00:01:18 fetching corpus: 40000, signal 370065/576489 (executing program) 1970/01/01 00:01:18 fetching corpus: 40050, signal 370189/576489 (executing program) 1970/01/01 00:01:18 fetching corpus: 40100, signal 370373/576491 (executing program) 1970/01/01 00:01:18 fetching corpus: 40150, signal 370509/576492 (executing program) 1970/01/01 00:01:18 fetching corpus: 40200, signal 370690/576493 (executing program) 1970/01/01 00:01:18 fetching corpus: 40250, signal 370859/576494 (executing program) 1970/01/01 00:01:18 fetching corpus: 40300, signal 371012/576498 (executing program) 1970/01/01 00:01:18 fetching corpus: 40350, signal 371186/576498 (executing program) 1970/01/01 00:01:18 fetching corpus: 40400, signal 371364/576504 (executing program) 1970/01/01 00:01:18 fetching corpus: 40450, signal 371543/576504 (executing program) 1970/01/01 00:01:18 fetching corpus: 40500, signal 371769/576504 (executing program) 1970/01/01 00:01:18 fetching corpus: 40550, signal 371917/576504 (executing program) 1970/01/01 00:01:18 fetching corpus: 40600, signal 372032/576504 (executing program) 1970/01/01 00:01:18 fetching corpus: 40650, signal 372165/576504 (executing program) 1970/01/01 00:01:18 fetching corpus: 40700, signal 372310/576504 (executing program) 1970/01/01 00:01:18 fetching corpus: 40750, signal 372507/576504 (executing program) 1970/01/01 00:01:18 fetching corpus: 40800, signal 372932/576504 (executing program) 1970/01/01 00:01:18 fetching corpus: 40850, signal 373102/576504 (executing program) 1970/01/01 00:01:18 fetching corpus: 40900, signal 373252/576504 (executing program) 1970/01/01 00:01:18 fetching corpus: 40950, signal 373459/576504 (executing program) 1970/01/01 00:01:19 fetching corpus: 41000, signal 373664/576504 (executing program) 1970/01/01 00:01:19 fetching corpus: 41050, signal 373796/576504 (executing program) 1970/01/01 00:01:19 fetching corpus: 41100, signal 373924/576504 (executing program) 1970/01/01 00:01:19 fetching corpus: 41150, signal 374077/576504 (executing program) 1970/01/01 00:01:19 fetching corpus: 41200, signal 374242/576504 (executing program) 1970/01/01 00:01:19 fetching corpus: 41250, signal 374380/576505 (executing program) 1970/01/01 00:01:19 fetching corpus: 41300, signal 374535/576505 (executing program) 1970/01/01 00:01:19 fetching corpus: 41350, signal 374688/576512 (executing program) 1970/01/01 00:01:19 fetching corpus: 41400, signal 374856/576513 (executing program) 1970/01/01 00:01:19 fetching corpus: 41450, signal 375066/576516 (executing program) 1970/01/01 00:01:19 fetching corpus: 41500, signal 375176/576522 (executing program) 1970/01/01 00:01:19 fetching corpus: 41550, signal 375335/576523 (executing program) 1970/01/01 00:01:19 fetching corpus: 41600, signal 375456/576525 (executing program) 1970/01/01 00:01:19 fetching corpus: 41650, signal 375574/576525 (executing program) 1970/01/01 00:01:19 fetching corpus: 41700, signal 375731/576528 (executing program) 1970/01/01 00:01:19 fetching corpus: 41750, signal 375872/576539 (executing program) 1970/01/01 00:01:19 fetching corpus: 41800, signal 375999/576539 (executing program) 1970/01/01 00:01:19 fetching corpus: 41850, signal 376204/576539 (executing program) 1970/01/01 00:01:19 fetching corpus: 41900, signal 376360/576539 (executing program) 1970/01/01 00:01:19 fetching corpus: 41950, signal 376517/576539 (executing program) 1970/01/01 00:01:19 fetching corpus: 42000, signal 376716/576539 (executing program) 1970/01/01 00:01:19 fetching corpus: 42050, signal 376898/576542 (executing program) 1970/01/01 00:01:19 fetching corpus: 42100, signal 377095/576542 (executing program) 1970/01/01 00:01:19 fetching corpus: 42150, signal 377212/576542 (executing program) 1970/01/01 00:01:19 fetching corpus: 42200, signal 377333/576542 (executing program) 1970/01/01 00:01:19 fetching corpus: 42250, signal 377519/576546 (executing program) 1970/01/01 00:01:19 fetching corpus: 42300, signal 377636/576546 (executing program) 1970/01/01 00:01:19 fetching corpus: 42350, signal 377817/576546 (executing program) 1970/01/01 00:01:19 fetching corpus: 42400, signal 377959/576555 (executing program) 1970/01/01 00:01:19 fetching corpus: 42450, signal 378116/576555 (executing program) 1970/01/01 00:01:20 fetching corpus: 42500, signal 378264/576558 (executing program) 1970/01/01 00:01:20 fetching corpus: 42550, signal 378382/576562 (executing program) 1970/01/01 00:01:20 fetching corpus: 42600, signal 378584/576564 (executing program) 1970/01/01 00:01:20 fetching corpus: 42650, signal 378723/576565 (executing program) 1970/01/01 00:01:20 fetching corpus: 42700, signal 378839/576565 (executing program) 1970/01/01 00:01:20 fetching corpus: 42750, signal 379012/576565 (executing program) 1970/01/01 00:01:20 fetching corpus: 42800, signal 379165/576565 (executing program) 1970/01/01 00:01:20 fetching corpus: 42850, signal 379272/576568 (executing program) 1970/01/01 00:01:20 fetching corpus: 42900, signal 379437/576568 (executing program) 1970/01/01 00:01:20 fetching corpus: 42950, signal 379626/576573 (executing program) 1970/01/01 00:01:20 fetching corpus: 43000, signal 379774/576575 (executing program) 1970/01/01 00:01:20 fetching corpus: 43050, signal 379919/576575 (executing program) 1970/01/01 00:01:20 fetching corpus: 43100, signal 380028/576575 (executing program) 1970/01/01 00:01:20 fetching corpus: 43150, signal 380178/576575 (executing program) 1970/01/01 00:01:20 fetching corpus: 43200, signal 380327/576578 (executing program) 1970/01/01 00:01:20 fetching corpus: 43250, signal 380463/576581 (executing program) 1970/01/01 00:01:20 fetching corpus: 43300, signal 380583/576584 (executing program) 1970/01/01 00:01:20 fetching corpus: 43350, signal 380714/576596 (executing program) 1970/01/01 00:01:20 fetching corpus: 43400, signal 380893/576596 (executing program) 1970/01/01 00:01:20 fetching corpus: 43450, signal 381034/576597 (executing program) 1970/01/01 00:01:20 fetching corpus: 43500, signal 381174/576597 (executing program) 1970/01/01 00:01:20 fetching corpus: 43550, signal 381336/576597 (executing program) 1970/01/01 00:01:20 fetching corpus: 43600, signal 381463/576597 (executing program) 1970/01/01 00:01:20 fetching corpus: 43650, signal 381569/576597 (executing program) 1970/01/01 00:01:20 fetching corpus: 43700, signal 381728/576598 (executing program) 1970/01/01 00:01:20 fetching corpus: 43750, signal 381867/576598 (executing program) 1970/01/01 00:01:20 fetching corpus: 43800, signal 382001/576598 (executing program) 1970/01/01 00:01:20 fetching corpus: 43850, signal 382139/576598 (executing program) 1970/01/01 00:01:20 fetching corpus: 43900, signal 382246/576603 (executing program) 1970/01/01 00:01:20 fetching corpus: 43950, signal 382558/576607 (executing program) 1970/01/01 00:01:20 fetching corpus: 44000, signal 382696/576609 (executing program) 1970/01/01 00:01:20 fetching corpus: 44050, signal 382827/576611 (executing program) 1970/01/01 00:01:20 fetching corpus: 44100, signal 383000/576613 (executing program) 1970/01/01 00:01:20 fetching corpus: 44150, signal 383142/576613 (executing program) 1970/01/01 00:01:21 fetching corpus: 44200, signal 383267/576613 (executing program) 1970/01/01 00:01:21 fetching corpus: 44250, signal 383392/576614 (executing program) 1970/01/01 00:01:21 fetching corpus: 44300, signal 383516/576617 (executing program) 1970/01/01 00:01:21 fetching corpus: 44350, signal 383678/576618 (executing program) 1970/01/01 00:01:21 fetching corpus: 44400, signal 383823/576621 (executing program) 1970/01/01 00:01:21 fetching corpus: 44450, signal 383992/576622 (executing program) 1970/01/01 00:01:21 fetching corpus: 44500, signal 384127/576624 (executing program) 1970/01/01 00:01:21 fetching corpus: 44550, signal 384243/576626 (executing program) 1970/01/01 00:01:21 fetching corpus: 44600, signal 384374/576626 (executing program) 1970/01/01 00:01:21 fetching corpus: 44650, signal 384575/576626 (executing program) 1970/01/01 00:01:21 fetching corpus: 44700, signal 384901/576626 (executing program) 1970/01/01 00:01:21 fetching corpus: 44750, signal 385052/576631 (executing program) 1970/01/01 00:01:21 fetching corpus: 44800, signal 385190/576633 (executing program) 1970/01/01 00:01:21 fetching corpus: 44850, signal 385541/576633 (executing program) 1970/01/01 00:01:21 fetching corpus: 44900, signal 385669/576633 (executing program) 1970/01/01 00:01:21 fetching corpus: 44950, signal 385812/576641 (executing program) 1970/01/01 00:01:21 fetching corpus: 45000, signal 385931/576641 (executing program) 1970/01/01 00:01:21 fetching corpus: 45050, signal 386024/576641 (executing program) 1970/01/01 00:01:21 fetching corpus: 45100, signal 386145/576641 (executing program) 1970/01/01 00:01:21 fetching corpus: 45150, signal 386281/576641 (executing program) 1970/01/01 00:01:21 fetching corpus: 45200, signal 386416/576641 (executing program) 1970/01/01 00:01:21 fetching corpus: 45250, signal 386530/576641 (executing program) 1970/01/01 00:01:21 fetching corpus: 45300, signal 386644/576641 (executing program) 1970/01/01 00:01:21 fetching corpus: 45350, signal 386806/576641 (executing program) 1970/01/01 00:01:21 fetching corpus: 45400, signal 386953/576641 (executing program) 1970/01/01 00:01:21 fetching corpus: 45450, signal 387094/576641 (executing program) 1970/01/01 00:01:21 fetching corpus: 45500, signal 387234/576641 (executing program) 1970/01/01 00:01:21 fetching corpus: 45550, signal 387401/576643 (executing program) 1970/01/01 00:01:21 fetching corpus: 45600, signal 387596/576645 (executing program) 1970/01/01 00:01:21 fetching corpus: 45650, signal 387774/576650 (executing program) 1970/01/01 00:01:21 fetching corpus: 45700, signal 387934/576653 (executing program) 1970/01/01 00:01:22 fetching corpus: 45750, signal 388062/576653 (executing program) 1970/01/01 00:01:22 fetching corpus: 45800, signal 388203/576653 (executing program) 1970/01/01 00:01:22 fetching corpus: 45850, signal 388325/576653 (executing program) 1970/01/01 00:01:22 fetching corpus: 45900, signal 388499/576655 (executing program) 1970/01/01 00:01:22 fetching corpus: 45950, signal 388652/576655 (executing program) 1970/01/01 00:01:22 fetching corpus: 46000, signal 388789/576655 (executing program) 1970/01/01 00:01:22 fetching corpus: 46050, signal 389018/576655 (executing program) 1970/01/01 00:01:22 fetching corpus: 46100, signal 389145/576659 (executing program) 1970/01/01 00:01:22 fetching corpus: 46150, signal 389251/576660 (executing program) 1970/01/01 00:01:22 fetching corpus: 46200, signal 389372/576660 (executing program) 1970/01/01 00:01:22 fetching corpus: 46250, signal 389582/576660 (executing program) 1970/01/01 00:01:22 fetching corpus: 46300, signal 389734/576661 (executing program) 1970/01/01 00:01:22 fetching corpus: 46350, signal 389876/576661 (executing program) 1970/01/01 00:01:22 fetching corpus: 46400, signal 389992/576663 (executing program) 1970/01/01 00:01:22 fetching corpus: 46450, signal 390309/576664 (executing program) 1970/01/01 00:01:22 fetching corpus: 46500, signal 390397/576664 (executing program) 1970/01/01 00:01:22 fetching corpus: 46550, signal 390521/576664 (executing program) 1970/01/01 00:01:22 fetching corpus: 46600, signal 390859/576666 (executing program) 1970/01/01 00:01:22 fetching corpus: 46650, signal 391025/576666 (executing program) 1970/01/01 00:01:22 fetching corpus: 46700, signal 391153/576666 (executing program) 1970/01/01 00:01:22 fetching corpus: 46750, signal 391262/576666 (executing program) 1970/01/01 00:01:22 fetching corpus: 46800, signal 391401/576666 (executing program) 1970/01/01 00:01:22 fetching corpus: 46850, signal 391583/576666 (executing program) 1970/01/01 00:01:22 fetching corpus: 46900, signal 391701/576667 (executing program) 1970/01/01 00:01:22 fetching corpus: 46950, signal 391832/576667 (executing program) 1970/01/01 00:01:22 fetching corpus: 47000, signal 391961/576670 (executing program) 1970/01/01 00:01:22 fetching corpus: 47050, signal 392142/576671 (executing program) 1970/01/01 00:01:22 fetching corpus: 47100, signal 392246/576675 (executing program) 1970/01/01 00:01:22 fetching corpus: 47150, signal 392380/576675 (executing program) 1970/01/01 00:01:22 fetching corpus: 47200, signal 392537/576675 (executing program) 1970/01/01 00:01:22 fetching corpus: 47250, signal 392660/576676 (executing program) 1970/01/01 00:01:22 fetching corpus: 47300, signal 392999/576676 (executing program) 1970/01/01 00:01:23 fetching corpus: 47350, signal 393121/576677 (executing program) 1970/01/01 00:01:23 fetching corpus: 47400, signal 393233/576677 (executing program) 1970/01/01 00:01:23 fetching corpus: 47450, signal 393368/576677 (executing program) 1970/01/01 00:01:23 fetching corpus: 47500, signal 393564/576677 (executing program) 1970/01/01 00:01:23 fetching corpus: 47550, signal 393686/576679 (executing program) 1970/01/01 00:01:23 fetching corpus: 47600, signal 393810/576682 (executing program) 1970/01/01 00:01:23 fetching corpus: 47650, signal 393941/576682 (executing program) 1970/01/01 00:01:23 fetching corpus: 47700, signal 394065/576682 (executing program) 1970/01/01 00:01:23 fetching corpus: 47750, signal 394233/576687 (executing program) 1970/01/01 00:01:23 fetching corpus: 47800, signal 394380/576687 (executing program) 1970/01/01 00:01:23 fetching corpus: 47850, signal 394562/576687 (executing program) 1970/01/01 00:01:23 fetching corpus: 47900, signal 394726/576687 (executing program) 1970/01/01 00:01:23 fetching corpus: 47950, signal 394860/576687 (executing program) 1970/01/01 00:01:23 fetching corpus: 48000, signal 394968/576688 (executing program) 1970/01/01 00:01:23 fetching corpus: 48050, signal 395084/576691 (executing program) 1970/01/01 00:01:23 fetching corpus: 48100, signal 395207/576692 (executing program) 1970/01/01 00:01:23 fetching corpus: 48150, signal 395376/576692 (executing program) 1970/01/01 00:01:23 fetching corpus: 48200, signal 395509/576693 (executing program) 1970/01/01 00:01:23 fetching corpus: 48250, signal 395657/576693 (executing program) 1970/01/01 00:01:23 fetching corpus: 48300, signal 395825/576696 (executing program) 1970/01/01 00:01:23 fetching corpus: 48350, signal 395977/576696 (executing program) 1970/01/01 00:01:23 fetching corpus: 48400, signal 396113/576697 (executing program) 1970/01/01 00:01:23 fetching corpus: 48450, signal 396231/576701 (executing program) 1970/01/01 00:01:23 fetching corpus: 48500, signal 396361/576701 (executing program) 1970/01/01 00:01:23 fetching corpus: 48550, signal 396516/576704 (executing program) 1970/01/01 00:01:23 fetching corpus: 48600, signal 396647/576705 (executing program) 1970/01/01 00:01:23 fetching corpus: 48650, signal 396775/576705 (executing program) 1970/01/01 00:01:23 fetching corpus: 48700, signal 396896/576712 (executing program) 1970/01/01 00:01:23 fetching corpus: 48750, signal 397019/576712 (executing program) 1970/01/01 00:01:23 fetching corpus: 48800, signal 397166/576712 (executing program) 1970/01/01 00:01:23 fetching corpus: 48850, signal 397309/576713 (executing program) 1970/01/01 00:01:23 fetching corpus: 48900, signal 397438/576713 (executing program) 1970/01/01 00:01:24 fetching corpus: 48950, signal 397579/576713 (executing program) 1970/01/01 00:01:24 fetching corpus: 49000, signal 397711/576713 (executing program) 1970/01/01 00:01:24 fetching corpus: 49050, signal 397847/576713 (executing program) 1970/01/01 00:01:24 fetching corpus: 49100, signal 397948/576715 (executing program) 1970/01/01 00:01:24 fetching corpus: 49150, signal 398079/576716 (executing program) 1970/01/01 00:01:24 fetching corpus: 49200, signal 398291/576716 (executing program) 1970/01/01 00:01:24 fetching corpus: 49250, signal 398437/576716 (executing program) 1970/01/01 00:01:24 fetching corpus: 49300, signal 398612/576716 (executing program) 1970/01/01 00:01:24 fetching corpus: 49350, signal 398725/576716 (executing program) 1970/01/01 00:01:24 fetching corpus: 49400, signal 398853/576716 (executing program) 1970/01/01 00:01:24 fetching corpus: 49450, signal 398974/576716 (executing program) 1970/01/01 00:01:24 fetching corpus: 49500, signal 399143/576716 (executing program) 1970/01/01 00:01:24 fetching corpus: 49550, signal 399311/576716 (executing program) 1970/01/01 00:01:24 fetching corpus: 49600, signal 399479/576718 (executing program) 1970/01/01 00:01:24 fetching corpus: 49650, signal 399616/576718 (executing program) 1970/01/01 00:01:24 fetching corpus: 49700, signal 399796/576718 (executing program) 1970/01/01 00:01:24 fetching corpus: 49750, signal 399936/576718 (executing program) 1970/01/01 00:01:24 fetching corpus: 49800, signal 400130/576721 (executing program) 1970/01/01 00:01:24 fetching corpus: 49850, signal 400245/576722 (executing program) 1970/01/01 00:01:24 fetching corpus: 49900, signal 400355/576726 (executing program) 1970/01/01 00:01:24 fetching corpus: 49950, signal 400509/576726 (executing program) 1970/01/01 00:01:24 fetching corpus: 50000, signal 400612/576734 (executing program) 1970/01/01 00:01:24 fetching corpus: 50050, signal 400737/576734 (executing program) 1970/01/01 00:01:24 fetching corpus: 50100, signal 400893/576734 (executing program) 1970/01/01 00:01:24 fetching corpus: 50150, signal 401011/576734 (executing program) 1970/01/01 00:01:24 fetching corpus: 50200, signal 401166/576736 (executing program) 1970/01/01 00:01:24 fetching corpus: 50250, signal 401311/576737 (executing program) 1970/01/01 00:01:24 fetching corpus: 50300, signal 401422/576737 (executing program) 1970/01/01 00:01:24 fetching corpus: 50350, signal 401556/576737 (executing program) 1970/01/01 00:01:24 fetching corpus: 50400, signal 401681/576737 (executing program) 1970/01/01 00:01:24 fetching corpus: 50450, signal 401787/576740 (executing program) 1970/01/01 00:01:25 fetching corpus: 50500, signal 401936/576741 (executing program) 1970/01/01 00:01:25 fetching corpus: 50550, signal 402072/576741 (executing program) 1970/01/01 00:01:25 fetching corpus: 50600, signal 402206/576741 (executing program) 1970/01/01 00:01:25 fetching corpus: 50650, signal 402343/576742 (executing program) 1970/01/01 00:01:25 fetching corpus: 50700, signal 402451/576743 (executing program) 1970/01/01 00:01:25 fetching corpus: 50750, signal 402620/576743 (executing program) 1970/01/01 00:01:25 fetching corpus: 50800, signal 402741/576745 (executing program) 1970/01/01 00:01:25 fetching corpus: 50850, signal 402851/576745 (executing program) 1970/01/01 00:01:25 fetching corpus: 50900, signal 402982/576746 (executing program) 1970/01/01 00:01:25 fetching corpus: 50950, signal 403150/576746 (executing program) 1970/01/01 00:01:25 fetching corpus: 51000, signal 403278/576746 (executing program) 1970/01/01 00:01:25 fetching corpus: 51050, signal 403453/576751 (executing program) 1970/01/01 00:01:25 fetching corpus: 51100, signal 403590/576752 (executing program) 1970/01/01 00:01:25 fetching corpus: 51150, signal 403738/576752 (executing program) 1970/01/01 00:01:25 fetching corpus: 51200, signal 403845/576754 (executing program) 1970/01/01 00:01:25 fetching corpus: 51250, signal 403945/576754 (executing program) 1970/01/01 00:01:25 fetching corpus: 51300, signal 404053/576754 (executing program) 1970/01/01 00:01:25 fetching corpus: 51350, signal 404176/576754 (executing program) 1970/01/01 00:01:25 fetching corpus: 51400, signal 404377/576754 (executing program) 1970/01/01 00:01:25 fetching corpus: 51450, signal 404540/576754 (executing program) 1970/01/01 00:01:25 fetching corpus: 51500, signal 404643/576755 (executing program) 1970/01/01 00:01:25 fetching corpus: 51550, signal 404793/576755 (executing program) 1970/01/01 00:01:25 fetching corpus: 51600, signal 404906/576755 (executing program) 1970/01/01 00:01:25 fetching corpus: 51650, signal 405245/576755 (executing program) 1970/01/01 00:01:25 fetching corpus: 51700, signal 405333/576755 (executing program) 1970/01/01 00:01:25 fetching corpus: 51750, signal 405480/576756 (executing program) 1970/01/01 00:01:25 fetching corpus: 51800, signal 405591/576756 (executing program) 1970/01/01 00:01:25 fetching corpus: 51850, signal 405690/576756 (executing program) 1970/01/01 00:01:25 fetching corpus: 51900, signal 405806/576756 (executing program) 1970/01/01 00:01:25 fetching corpus: 51950, signal 405935/576756 (executing program) 1970/01/01 00:01:25 fetching corpus: 52000, signal 406104/576756 (executing program) 1970/01/01 00:01:25 fetching corpus: 52050, signal 406244/576756 (executing program) 1970/01/01 00:01:26 fetching corpus: 52100, signal 406399/576756 (executing program) 1970/01/01 00:01:26 fetching corpus: 52150, signal 406660/576756 (executing program) 1970/01/01 00:01:26 fetching corpus: 52200, signal 406778/576756 (executing program) 1970/01/01 00:01:26 fetching corpus: 52250, signal 406974/576756 (executing program) 1970/01/01 00:01:26 fetching corpus: 52300, signal 407089/576761 (executing program) 1970/01/01 00:01:26 fetching corpus: 52350, signal 407233/576761 (executing program) 1970/01/01 00:01:26 fetching corpus: 52400, signal 407343/576763 (executing program) 1970/01/01 00:01:26 fetching corpus: 52450, signal 407462/576764 (executing program) 1970/01/01 00:01:26 fetching corpus: 52500, signal 407539/576764 (executing program) 1970/01/01 00:01:26 fetching corpus: 52550, signal 407696/576775 (executing program) 1970/01/01 00:01:26 fetching corpus: 52600, signal 407829/576775 (executing program) 1970/01/01 00:01:26 fetching corpus: 52650, signal 407955/576775 (executing program) 1970/01/01 00:01:26 fetching corpus: 52700, signal 408069/576778 (executing program) 1970/01/01 00:01:26 fetching corpus: 52750, signal 408209/576779 (executing program) 1970/01/01 00:01:26 fetching corpus: 52800, signal 408332/576779 (executing program) 1970/01/01 00:01:26 fetching corpus: 52850, signal 408474/576779 (executing program) 1970/01/01 00:01:26 fetching corpus: 52900, signal 408584/576779 (executing program) 1970/01/01 00:01:26 fetching corpus: 52950, signal 408735/576779 (executing program) 1970/01/01 00:01:26 fetching corpus: 53000, signal 408849/576781 (executing program) 1970/01/01 00:01:26 fetching corpus: 53050, signal 408988/576782 (executing program) 1970/01/01 00:01:26 fetching corpus: 53100, signal 409122/576782 (executing program) 1970/01/01 00:01:26 fetching corpus: 53150, signal 409231/576784 (executing program) 1970/01/01 00:01:26 fetching corpus: 53200, signal 409338/576784 (executing program) 1970/01/01 00:01:26 fetching corpus: 53250, signal 409465/576784 (executing program) 1970/01/01 00:01:27 fetching corpus: 53300, signal 409597/576784 (executing program) 1970/01/01 00:01:27 fetching corpus: 53350, signal 409707/576784 (executing program) 1970/01/01 00:01:27 fetching corpus: 53400, signal 409861/576784 (executing program) 1970/01/01 00:01:27 fetching corpus: 53450, signal 409980/576784 (executing program) 1970/01/01 00:01:27 fetching corpus: 53500, signal 410161/576784 (executing program) 1970/01/01 00:01:27 fetching corpus: 53550, signal 410276/576784 (executing program) 1970/01/01 00:01:27 fetching corpus: 53600, signal 410390/576784 (executing program) 1970/01/01 00:01:27 fetching corpus: 53650, signal 410568/576784 (executing program) 1970/01/01 00:01:27 fetching corpus: 53700, signal 410685/576784 (executing program) 1970/01/01 00:01:27 fetching corpus: 53750, signal 410807/576784 (executing program) 1970/01/01 00:01:27 fetching corpus: 53800, signal 410911/576784 (executing program) 1970/01/01 00:01:27 fetching corpus: 53850, signal 411043/576784 (executing program) 1970/01/01 00:01:27 fetching corpus: 53900, signal 411258/576784 (executing program) 1970/01/01 00:01:27 fetching corpus: 53950, signal 411410/576784 (executing program) 1970/01/01 00:01:27 fetching corpus: 54000, signal 411534/576785 (executing program) 1970/01/01 00:01:27 fetching corpus: 54050, signal 411708/576785 (executing program) 1970/01/01 00:01:27 fetching corpus: 54100, signal 411837/576785 (executing program) 1970/01/01 00:01:27 fetching corpus: 54150, signal 411925/576785 (executing program) 1970/01/01 00:01:27 fetching corpus: 54200, signal 412053/576785 (executing program) 1970/01/01 00:01:27 fetching corpus: 54250, signal 412152/576786 (executing program) 1970/01/01 00:01:27 fetching corpus: 54300, signal 412271/576786 (executing program) 1970/01/01 00:01:27 fetching corpus: 54350, signal 412421/576786 (executing program) 1970/01/01 00:01:27 fetching corpus: 54400, signal 412523/576786 (executing program) 1970/01/01 00:01:27 fetching corpus: 54450, signal 412624/576786 (executing program) 1970/01/01 00:01:27 fetching corpus: 54500, signal 412806/576788 (executing program) 1970/01/01 00:01:28 fetching corpus: 54550, signal 412968/576788 (executing program) 1970/01/01 00:01:28 fetching corpus: 54600, signal 413171/576788 (executing program) 1970/01/01 00:01:28 fetching corpus: 54650, signal 413278/576788 (executing program) 1970/01/01 00:01:28 fetching corpus: 54700, signal 413402/576788 (executing program) 1970/01/01 00:01:28 fetching corpus: 54750, signal 413500/576788 (executing program) 1970/01/01 00:01:28 fetching corpus: 54800, signal 413662/576816 (executing program) 1970/01/01 00:01:28 fetching corpus: 54850, signal 413811/576818 (executing program) 1970/01/01 00:01:28 fetching corpus: 54900, signal 413944/576818 (executing program) 1970/01/01 00:01:28 fetching corpus: 54950, signal 414235/576818 (executing program) 1970/01/01 00:01:28 fetching corpus: 55000, signal 414326/576818 (executing program) 1970/01/01 00:01:28 fetching corpus: 55050, signal 414434/576818 (executing program) 1970/01/01 00:01:28 fetching corpus: 55100, signal 414592/576818 (executing program) 1970/01/01 00:01:28 fetching corpus: 55150, signal 414908/576818 (executing program) 1970/01/01 00:01:28 fetching corpus: 55200, signal 415031/576818 (executing program) 1970/01/01 00:01:28 fetching corpus: 55250, signal 415181/576818 (executing program) 1970/01/01 00:01:28 fetching corpus: 55300, signal 415316/576819 (executing program) 1970/01/01 00:01:28 fetching corpus: 55350, signal 415451/576819 (executing program) 1970/01/01 00:01:28 fetching corpus: 55400, signal 415595/576819 (executing program) 1970/01/01 00:01:28 fetching corpus: 55450, signal 415747/576820 (executing program) 1970/01/01 00:01:28 fetching corpus: 55500, signal 415852/576820 (executing program) 1970/01/01 00:01:28 fetching corpus: 55550, signal 415965/576820 (executing program) 1970/01/01 00:01:28 fetching corpus: 55600, signal 416052/576821 (executing program) 1970/01/01 00:01:28 fetching corpus: 55650, signal 416189/576821 (executing program) 1970/01/01 00:01:28 fetching corpus: 55700, signal 416320/576829 (executing program) 1970/01/01 00:01:29 fetching corpus: 55750, signal 416427/576829 (executing program) 1970/01/01 00:01:29 fetching corpus: 55800, signal 416537/576829 (executing program) 1970/01/01 00:01:29 fetching corpus: 55850, signal 416635/576829 (executing program) 1970/01/01 00:01:29 fetching corpus: 55900, signal 416741/576829 (executing program) 1970/01/01 00:01:29 fetching corpus: 55950, signal 416851/576829 (executing program) 1970/01/01 00:01:29 fetching corpus: 56000, signal 416959/576829 (executing program) 1970/01/01 00:01:29 fetching corpus: 56050, signal 417091/576831 (executing program) 1970/01/01 00:01:29 fetching corpus: 56100, signal 417213/576831 (executing program) 1970/01/01 00:01:29 fetching corpus: 56150, signal 417313/576831 (executing program) 1970/01/01 00:01:29 fetching corpus: 56200, signal 417436/576831 (executing program) 1970/01/01 00:01:29 fetching corpus: 56250, signal 417649/576831 (executing program) 1970/01/01 00:01:29 fetching corpus: 56300, signal 417757/576832 (executing program) 1970/01/01 00:01:29 fetching corpus: 56350, signal 417875/576834 (executing program) 1970/01/01 00:01:29 fetching corpus: 56400, signal 417971/576834 (executing program) 1970/01/01 00:01:29 fetching corpus: 56450, signal 418090/576834 (executing program) 1970/01/01 00:01:29 fetching corpus: 56500, signal 418220/576834 (executing program) 1970/01/01 00:01:29 fetching corpus: 56550, signal 418315/576836 (executing program) 1970/01/01 00:01:29 fetching corpus: 56600, signal 418416/576836 (executing program) 1970/01/01 00:01:29 fetching corpus: 56650, signal 418573/576837 (executing program) 1970/01/01 00:01:29 fetching corpus: 56700, signal 418677/576837 (executing program) 1970/01/01 00:01:29 fetching corpus: 56750, signal 418826/576837 (executing program) 1970/01/01 00:01:29 fetching corpus: 56800, signal 418940/576839 (executing program) 1970/01/01 00:01:29 fetching corpus: 56850, signal 419060/576839 (executing program) 1970/01/01 00:01:29 fetching corpus: 56900, signal 419211/576839 (executing program) 1970/01/01 00:01:29 fetching corpus: 56950, signal 419355/576839 (executing program) 1970/01/01 00:01:29 fetching corpus: 57000, signal 419442/576839 (executing program) 1970/01/01 00:01:29 fetching corpus: 57050, signal 419561/576839 (executing program) 1970/01/01 00:01:30 fetching corpus: 57100, signal 419688/576839 (executing program) 1970/01/01 00:01:30 fetching corpus: 57150, signal 419783/576839 (executing program) 1970/01/01 00:01:30 fetching corpus: 57200, signal 419897/576839 (executing program) 1970/01/01 00:01:30 fetching corpus: 57250, signal 420113/576839 (executing program) 1970/01/01 00:01:30 fetching corpus: 57300, signal 420220/576839 (executing program) 1970/01/01 00:01:30 fetching corpus: 57350, signal 420335/576839 (executing program) 1970/01/01 00:01:30 fetching corpus: 57400, signal 420461/576839 (executing program) 1970/01/01 00:01:30 fetching corpus: 57450, signal 420585/576839 (executing program) 1970/01/01 00:01:30 fetching corpus: 57500, signal 420723/576839 (executing program) 1970/01/01 00:01:30 fetching corpus: 57550, signal 420881/576844 (executing program) 1970/01/01 00:01:30 fetching corpus: 57600, signal 421010/576849 (executing program) 1970/01/01 00:01:30 fetching corpus: 57650, signal 421149/576849 (executing program) 1970/01/01 00:01:30 fetching corpus: 57700, signal 421272/576850 (executing program) 1970/01/01 00:01:30 fetching corpus: 57750, signal 421378/576851 (executing program) 1970/01/01 00:01:30 fetching corpus: 57800, signal 421524/576851 (executing program) 1970/01/01 00:01:30 fetching corpus: 57850, signal 421676/576859 (executing program) 1970/01/01 00:01:30 fetching corpus: 57900, signal 421778/576859 (executing program) 1970/01/01 00:01:30 fetching corpus: 57950, signal 421904/576859 (executing program) 1970/01/01 00:01:30 fetching corpus: 58000, signal 422032/576859 (executing program) 1970/01/01 00:01:30 fetching corpus: 58050, signal 422153/576859 (executing program) 1970/01/01 00:01:30 fetching corpus: 58100, signal 422262/576862 (executing program) 1970/01/01 00:01:30 fetching corpus: 58150, signal 422515/576862 (executing program) 1970/01/01 00:01:30 fetching corpus: 58200, signal 422630/576864 (executing program) 1970/01/01 00:01:30 fetching corpus: 58250, signal 422764/576871 (executing program) 1970/01/01 00:01:30 fetching corpus: 58300, signal 422891/576871 (executing program) 1970/01/01 00:01:30 fetching corpus: 58350, signal 422997/576873 (executing program) 1970/01/01 00:01:30 fetching corpus: 58400, signal 423112/576873 (executing program) 1970/01/01 00:01:30 fetching corpus: 58450, signal 423241/576875 (executing program) 1970/01/01 00:01:30 fetching corpus: 58500, signal 423351/576880 (executing program) 1970/01/01 00:01:30 fetching corpus: 58550, signal 423508/576880 (executing program) 1970/01/01 00:01:30 fetching corpus: 58600, signal 423622/576880 (executing program) 1970/01/01 00:01:30 fetching corpus: 58650, signal 423760/576886 (executing program) 1970/01/01 00:01:31 fetching corpus: 58700, signal 423865/576886 (executing program) 1970/01/01 00:01:31 fetching corpus: 58750, signal 424036/576893 (executing program) 1970/01/01 00:01:31 fetching corpus: 58800, signal 424188/576895 (executing program) 1970/01/01 00:01:31 fetching corpus: 58850, signal 424379/576895 (executing program) 1970/01/01 00:01:31 fetching corpus: 58900, signal 424480/576898 (executing program) 1970/01/01 00:01:31 fetching corpus: 58950, signal 424567/576898 (executing program) 1970/01/01 00:01:31 fetching corpus: 59000, signal 424683/576898 (executing program) 1970/01/01 00:01:31 fetching corpus: 59050, signal 424772/576898 (executing program) 1970/01/01 00:01:31 fetching corpus: 59100, signal 424889/576898 (executing program) 1970/01/01 00:01:31 fetching corpus: 59150, signal 424985/576898 (executing program) 1970/01/01 00:01:31 fetching corpus: 59200, signal 425123/576898 (executing program) 1970/01/01 00:01:31 fetching corpus: 59250, signal 425268/576898 (executing program) 1970/01/01 00:01:31 fetching corpus: 59300, signal 425399/576898 (executing program) 1970/01/01 00:01:31 fetching corpus: 59350, signal 425493/576900 (executing program) 1970/01/01 00:01:31 fetching corpus: 59400, signal 425640/576901 (executing program) 1970/01/01 00:01:31 fetching corpus: 59450, signal 425745/576901 (executing program) 1970/01/01 00:01:31 fetching corpus: 59500, signal 425821/576901 (executing program) 1970/01/01 00:01:31 fetching corpus: 59550, signal 425912/576901 (executing program) 1970/01/01 00:01:31 fetching corpus: 59600, signal 426040/576907 (executing program) 1970/01/01 00:01:31 fetching corpus: 59650, signal 426135/576908 (executing program) 1970/01/01 00:01:31 fetching corpus: 59700, signal 426283/576908 (executing program) 1970/01/01 00:01:31 fetching corpus: 59750, signal 426422/576908 (executing program) 1970/01/01 00:01:31 fetching corpus: 59800, signal 426552/576908 (executing program) 1970/01/01 00:01:31 fetching corpus: 59850, signal 426654/576908 (executing program) 1970/01/01 00:01:32 fetching corpus: 59900, signal 426779/576908 (executing program) 1970/01/01 00:01:32 fetching corpus: 59950, signal 426865/576908 (executing program) 1970/01/01 00:01:32 fetching corpus: 60000, signal 426959/576912 (executing program) 1970/01/01 00:01:32 fetching corpus: 60050, signal 427096/576912 (executing program) 1970/01/01 00:01:32 fetching corpus: 60100, signal 427191/576917 (executing program) 1970/01/01 00:01:32 fetching corpus: 60150, signal 427425/576917 (executing program) 1970/01/01 00:01:32 fetching corpus: 60200, signal 427538/576921 (executing program) 1970/01/01 00:01:32 fetching corpus: 60250, signal 427631/576922 (executing program) 1970/01/01 00:01:32 fetching corpus: 60300, signal 427725/576922 (executing program) 1970/01/01 00:01:32 fetching corpus: 60350, signal 427825/576922 (executing program) 1970/01/01 00:01:32 fetching corpus: 60400, signal 427938/576922 (executing program) 1970/01/01 00:01:32 fetching corpus: 60450, signal 428057/576922 (executing program) 1970/01/01 00:01:32 fetching corpus: 60500, signal 428178/576923 (executing program) 1970/01/01 00:01:32 fetching corpus: 60550, signal 428302/576923 (executing program) 1970/01/01 00:01:32 fetching corpus: 60600, signal 428423/576924 (executing program) 1970/01/01 00:01:32 fetching corpus: 60650, signal 428561/576924 (executing program) 1970/01/01 00:01:32 fetching corpus: 60700, signal 428657/576925 (executing program) 1970/01/01 00:01:32 fetching corpus: 60750, signal 428792/576925 (executing program) 1970/01/01 00:01:32 fetching corpus: 60800, signal 428946/576925 (executing program) 1970/01/01 00:01:32 fetching corpus: 60850, signal 429086/576926 (executing program) 1970/01/01 00:01:32 fetching corpus: 60900, signal 429187/576926 (executing program) 1970/01/01 00:01:32 fetching corpus: 60950, signal 429319/576928 (executing program) 1970/01/01 00:01:32 fetching corpus: 61000, signal 429432/576932 (executing program) 1970/01/01 00:01:32 fetching corpus: 61050, signal 429567/576939 (executing program) 1970/01/01 00:01:32 fetching corpus: 61100, signal 429671/576941 (executing program) 1970/01/01 00:01:32 fetching corpus: 61150, signal 429809/576941 (executing program) 1970/01/01 00:01:32 fetching corpus: 61200, signal 429944/576947 (executing program) 1970/01/01 00:01:32 fetching corpus: 61250, signal 430029/576947 (executing program) 1970/01/01 00:01:32 fetching corpus: 61300, signal 430169/576947 (executing program) 1970/01/01 00:01:32 fetching corpus: 61350, signal 430339/576951 (executing program) 1970/01/01 00:01:32 fetching corpus: 61400, signal 430480/576951 (executing program) 1970/01/01 00:01:33 fetching corpus: 61450, signal 430630/576951 (executing program) 1970/01/01 00:01:33 fetching corpus: 61500, signal 430766/576954 (executing program) 1970/01/01 00:01:33 fetching corpus: 61550, signal 430874/576956 (executing program) 1970/01/01 00:01:33 fetching corpus: 61600, signal 430989/576959 (executing program) 1970/01/01 00:01:33 fetching corpus: 61650, signal 431081/576959 (executing program) 1970/01/01 00:01:33 fetching corpus: 61700, signal 431182/576960 (executing program) 1970/01/01 00:01:33 fetching corpus: 61750, signal 431297/576961 (executing program) 1970/01/01 00:01:33 fetching corpus: 61800, signal 431435/576962 (executing program) 1970/01/01 00:01:33 fetching corpus: 61850, signal 431564/576964 (executing program) 1970/01/01 00:01:33 fetching corpus: 61900, signal 431661/576967 (executing program) 1970/01/01 00:01:33 fetching corpus: 61950, signal 431882/576970 (executing program) 1970/01/01 00:01:33 fetching corpus: 62000, signal 431994/576970 (executing program) 1970/01/01 00:01:33 fetching corpus: 62050, signal 432091/576972 (executing program) 1970/01/01 00:01:33 fetching corpus: 62100, signal 432237/576972 (executing program) 1970/01/01 00:01:33 fetching corpus: 62150, signal 432343/576972 (executing program) 1970/01/01 00:01:33 fetching corpus: 62200, signal 432441/576972 (executing program) 1970/01/01 00:01:33 fetching corpus: 62250, signal 432543/576972 (executing program) 1970/01/01 00:01:33 fetching corpus: 62300, signal 432619/576973 (executing program) 1970/01/01 00:01:33 fetching corpus: 62350, signal 432751/576973 (executing program) 1970/01/01 00:01:33 fetching corpus: 62400, signal 432872/576973 (executing program) 1970/01/01 00:01:33 fetching corpus: 62450, signal 432965/576973 (executing program) 1970/01/01 00:01:33 fetching corpus: 62500, signal 433060/576973 (executing program) 1970/01/01 00:01:33 fetching corpus: 62550, signal 433197/576973 (executing program) 1970/01/01 00:01:33 fetching corpus: 62600, signal 433375/576973 (executing program) 1970/01/01 00:01:33 fetching corpus: 62650, signal 433451/576973 (executing program) 1970/01/01 00:01:33 fetching corpus: 62700, signal 433569/576973 (executing program) 1970/01/01 00:01:33 fetching corpus: 62750, signal 433686/576973 (executing program) 1970/01/01 00:01:33 fetching corpus: 62800, signal 433821/576975 (executing program) 1970/01/01 00:01:33 fetching corpus: 62850, signal 433955/576975 (executing program) 1970/01/01 00:01:33 fetching corpus: 62900, signal 434074/576976 (executing program) 1970/01/01 00:01:33 fetching corpus: 62950, signal 434207/576977 (executing program) 1970/01/01 00:01:33 fetching corpus: 63000, signal 434304/576979 (executing program) 1970/01/01 00:01:33 fetching corpus: 63050, signal 434417/576980 (executing program) 1970/01/01 00:01:34 fetching corpus: 63100, signal 434531/576981 (executing program) 1970/01/01 00:01:34 fetching corpus: 63150, signal 434624/576981 (executing program) 1970/01/01 00:01:34 fetching corpus: 63200, signal 434740/576982 (executing program) 1970/01/01 00:01:34 fetching corpus: 63250, signal 434908/576983 (executing program) 1970/01/01 00:01:34 fetching corpus: 63300, signal 435086/576984 (executing program) 1970/01/01 00:01:34 fetching corpus: 63350, signal 435228/576984 (executing program) 1970/01/01 00:01:34 fetching corpus: 63400, signal 435483/576985 (executing program) 1970/01/01 00:01:34 fetching corpus: 63450, signal 435624/576986 (executing program) 1970/01/01 00:01:34 fetching corpus: 63500, signal 435746/577005 (executing program) 1970/01/01 00:01:34 fetching corpus: 63550, signal 435941/577005 (executing program) 1970/01/01 00:01:34 fetching corpus: 63600, signal 436051/577008 (executing program) 1970/01/01 00:01:34 fetching corpus: 63650, signal 436145/577009 (executing program) 1970/01/01 00:01:34 fetching corpus: 63700, signal 436249/577009 (executing program) 1970/01/01 00:01:34 fetching corpus: 63750, signal 436346/577009 (executing program) 1970/01/01 00:01:34 fetching corpus: 63800, signal 436467/577009 (executing program) 1970/01/01 00:01:34 fetching corpus: 63850, signal 436600/577010 (executing program) 1970/01/01 00:01:34 fetching corpus: 63900, signal 436732/577010 (executing program) 1970/01/01 00:01:34 fetching corpus: 63950, signal 436855/577010 (executing program) 1970/01/01 00:01:34 fetching corpus: 64000, signal 436962/577014 (executing program) 1970/01/01 00:01:34 fetching corpus: 64050, signal 437106/577017 (executing program) 1970/01/01 00:01:34 fetching corpus: 64100, signal 437201/577017 (executing program) 1970/01/01 00:01:34 fetching corpus: 64150, signal 437358/577017 (executing program) 1970/01/01 00:01:34 fetching corpus: 64200, signal 437458/577017 (executing program) 1970/01/01 00:01:34 fetching corpus: 64250, signal 437609/577017 (executing program) 1970/01/01 00:01:34 fetching corpus: 64300, signal 437738/577020 (executing program) 1970/01/01 00:01:34 fetching corpus: 64350, signal 437843/577020 (executing program) 1970/01/01 00:01:34 fetching corpus: 64400, signal 437955/577020 (executing program) 1970/01/01 00:01:35 fetching corpus: 64450, signal 438062/577025 (executing program) 1970/01/01 00:01:35 fetching corpus: 64500, signal 438157/577025 (executing program) 1970/01/01 00:01:35 fetching corpus: 64550, signal 438349/577025 (executing program) 1970/01/01 00:01:35 fetching corpus: 64600, signal 438457/577025 (executing program) 1970/01/01 00:01:35 fetching corpus: 64650, signal 438562/577027 (executing program) 1970/01/01 00:01:35 fetching corpus: 64700, signal 438684/577027 (executing program) 1970/01/01 00:01:35 fetching corpus: 64750, signal 438758/577028 (executing program) 1970/01/01 00:01:35 fetching corpus: 64800, signal 438853/577029 (executing program) 1970/01/01 00:01:35 fetching corpus: 64850, signal 438983/577038 (executing program) 1970/01/01 00:01:35 fetching corpus: 64900, signal 439073/577044 (executing program) 1970/01/01 00:01:35 fetching corpus: 64950, signal 439177/577048 (executing program) 1970/01/01 00:01:35 fetching corpus: 65000, signal 439276/577048 (executing program) 1970/01/01 00:01:35 fetching corpus: 65050, signal 439430/577048 (executing program) 1970/01/01 00:01:35 fetching corpus: 65100, signal 439548/577048 (executing program) 1970/01/01 00:01:35 fetching corpus: 65150, signal 439626/577048 (executing program) 1970/01/01 00:01:35 fetching corpus: 65174, signal 439663/577048 (executing program) 1970/01/01 00:01:35 fetching corpus: 65174, signal 439663/577048 (executing program) 1970/01/01 00:01:37 starting 6 fuzzer processes 00:01:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@remote}) 00:01:37 executing program 5: r0 = syz_clone(0x0, &(0x7f0000002400), 0x0, &(0x7f0000002500), 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f00000028c0)) 00:01:37 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, 0x0) 00:01:37 executing program 2: r0 = socket(0x2, 0x3, 0x3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000003c0)={'tunl0\x00', &(0x7f0000000340)=ANY=[]}) 00:01:37 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x20000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:01:37 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x16, 0x0, 0x0) [ 98.895016][ T3072] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 98.896944][ T3072] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 98.898027][ T3073] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 98.899019][ T3072] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 98.900393][ T3073] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 98.902201][ T3072] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 98.904593][ T3073] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 98.905174][ T3072] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 98.906678][ T3073] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 98.908559][ T3072] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 98.910292][ T3073] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 98.912012][ T3072] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 98.913511][ T3073] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 98.914765][ T3072] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 98.916362][ T3073] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 98.918026][ T3072] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 98.920111][ T3073] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 98.921931][ T3072] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 98.923811][ T3073] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 98.925509][ T3074] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 98.926804][ T3073] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 98.928176][ T3074] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 98.930395][ T3073] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 98.931754][ T3074] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 98.933644][ T3073] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 98.934975][ T3074] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 98.936580][ T3073] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 98.938520][ T3074] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 98.940185][ T3073] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 98.944915][ T3073] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 98.946800][ T3073] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 98.948638][ T3073] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 98.950447][ T3073] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 98.952190][ T3073] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 98.995363][ T3075] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 98.999631][ T3075] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 99.045567][ T3056] chnl_net:caif_netlink_parms(): no params data found [ 99.085574][ T3054] chnl_net:caif_netlink_parms(): no params data found [ 99.128109][ T3056] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.130031][ T3056] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.132103][ T3056] device bridge_slave_0 entered promiscuous mode [ 99.146586][ T3052] chnl_net:caif_netlink_parms(): no params data found [ 99.149307][ T3056] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.150952][ T3056] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.152874][ T3056] device bridge_slave_1 entered promiscuous mode [ 99.161960][ T3053] chnl_net:caif_netlink_parms(): no params data found [ 99.177385][ T3056] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.180709][ T3056] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.191088][ T3054] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.192784][ T3054] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.194771][ T3054] device bridge_slave_0 entered promiscuous mode [ 99.197392][ T3054] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.199551][ T3054] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.201510][ T3054] device bridge_slave_1 entered promiscuous mode [ 99.207354][ T3056] team0: Port device team_slave_0 added [ 99.219124][ T3056] team0: Port device team_slave_1 added [ 99.224275][ T3054] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.240468][ T3054] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.246220][ T3056] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.247833][ T3056] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.254054][ T3056] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.258353][ T3056] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.259878][ T3056] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.265851][ T3056] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.288475][ T3055] chnl_net:caif_netlink_parms(): no params data found [ 99.298777][ T3054] team0: Port device team_slave_0 added [ 99.314236][ T3053] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.316007][ T3053] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.317982][ T3053] device bridge_slave_0 entered promiscuous mode [ 99.320650][ T3054] team0: Port device team_slave_1 added [ 99.322041][ T3053] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.323692][ T3053] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.325646][ T3053] device bridge_slave_1 entered promiscuous mode [ 99.327600][ T3052] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.329297][ T3052] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.331159][ T3052] device bridge_slave_0 entered promiscuous mode [ 99.369333][ T3056] device hsr_slave_0 entered promiscuous mode [ 99.428579][ T3056] device hsr_slave_1 entered promiscuous mode [ 99.477456][ T3054] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.479142][ T3054] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.485226][ T3054] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.489090][ T3052] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.490739][ T3052] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.492712][ T3052] device bridge_slave_1 entered promiscuous mode [ 99.500323][ T3050] chnl_net:caif_netlink_parms(): no params data found [ 99.504534][ T3054] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.506115][ T3054] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.512360][ T3054] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.527329][ T3052] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.531125][ T3053] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.543825][ T3052] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.549793][ T3053] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.599331][ T3054] device hsr_slave_0 entered promiscuous mode [ 99.638594][ T3054] device hsr_slave_1 entered promiscuous mode [ 99.678461][ T3054] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.680421][ T3054] Cannot create hsr debugfs directory [ 99.699505][ T3055] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.701141][ T3055] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.703181][ T3055] device bridge_slave_0 entered promiscuous mode [ 99.716182][ T3053] team0: Port device team_slave_0 added [ 99.729876][ T3055] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.731633][ T3055] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.733870][ T3055] device bridge_slave_1 entered promiscuous mode [ 99.738062][ T3052] team0: Port device team_slave_0 added [ 99.740581][ T3053] team0: Port device team_slave_1 added [ 99.742474][ T3052] team0: Port device team_slave_1 added [ 99.771825][ T3050] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.773528][ T3050] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.775753][ T3050] device bridge_slave_0 entered promiscuous mode [ 99.779315][ T3055] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.781422][ T3050] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.783001][ T3050] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.785162][ T3050] device bridge_slave_1 entered promiscuous mode [ 99.800173][ T3053] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.801781][ T3053] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.807736][ T3053] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.813942][ T3055] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.817292][ T3053] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.819320][ T3053] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.825473][ T3053] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.828900][ T3052] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.830561][ T3052] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.836600][ T3052] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.840430][ T3052] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.842031][ T3052] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.848150][ T3052] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.863202][ T3050] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.879588][ T3050] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.929585][ T3053] device hsr_slave_0 entered promiscuous mode [ 99.968629][ T3053] device hsr_slave_1 entered promiscuous mode [ 100.013640][ T3053] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 100.015321][ T3053] Cannot create hsr debugfs directory [ 100.039351][ T3052] device hsr_slave_0 entered promiscuous mode [ 100.078884][ T3052] device hsr_slave_1 entered promiscuous mode [ 100.118373][ T3052] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 100.119863][ T3052] Cannot create hsr debugfs directory [ 100.122144][ T3055] team0: Port device team_slave_0 added [ 100.142905][ T3055] team0: Port device team_slave_1 added [ 100.149306][ T3056] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 100.209407][ T3056] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 100.250835][ T3056] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 100.310251][ T3050] team0: Port device team_slave_0 added [ 100.314782][ T3050] team0: Port device team_slave_1 added [ 100.329828][ T3056] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 100.389720][ T3050] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.391340][ T3050] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.397308][ T3050] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.406393][ T3055] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.408013][ T3055] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.414462][ T3055] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.418945][ T3055] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.420557][ T3055] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.426549][ T3055] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.433265][ T3054] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 100.490343][ T3054] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 100.519467][ T3050] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.521141][ T3050] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.527285][ T3050] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.543864][ T3054] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 100.579658][ T3054] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 100.689647][ T3055] device hsr_slave_0 entered promiscuous mode [ 100.728751][ T3055] device hsr_slave_1 entered promiscuous mode [ 100.768433][ T3055] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 100.770234][ T3055] Cannot create hsr debugfs directory [ 100.819488][ T3050] device hsr_slave_0 entered promiscuous mode [ 100.858633][ T3050] device hsr_slave_1 entered promiscuous mode [ 100.898419][ T3050] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 100.900291][ T3050] Cannot create hsr debugfs directory [ 100.960021][ T6] Bluetooth: hci5: command 0x0409 tx timeout [ 100.968540][ T22] Bluetooth: hci3: command 0x0409 tx timeout [ 100.970788][ T22] Bluetooth: hci1: command 0x0409 tx timeout [ 100.979502][ T3056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.982064][ T3053] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 101.038489][ T6] Bluetooth: hci0: command 0x0409 tx timeout [ 101.040113][ T6] Bluetooth: hci2: command 0x0409 tx timeout [ 101.049572][ T6] Bluetooth: hci4: command 0x0409 tx timeout [ 101.053108][ T3056] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.054878][ T3053] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 101.100891][ T3053] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 101.144329][ T3052] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 101.182303][ T3054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.188273][ T3054] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.196860][ T3053] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 101.238792][ T3052] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 101.289342][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.291652][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.293590][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.295755][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.297845][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.299610][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.302114][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.304553][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.306653][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.308333][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.310521][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.313001][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.315003][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.316907][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.323752][ T3056] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 101.326139][ T3056] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.339282][ T3056] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.359538][ T3052] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 101.380979][ T3052] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 101.439793][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.441898][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.444170][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.446213][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.448554][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.450719][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.452760][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.455141][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.457310][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.459520][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.461549][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.463503][ T3111] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.465175][ T3111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.467085][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.469452][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.471505][ T3111] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.473118][ T3111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.474973][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.477137][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.479696][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.481992][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.484055][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.485676][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.487561][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.489919][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.492192][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.494095][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.496145][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.498209][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.500391][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.502411][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.506298][ T3054] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.509192][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.522612][ T3055] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 101.559604][ T3055] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 101.600257][ T3055] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 101.639271][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.641474][ T3113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.646309][ T3053] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.648917][ T3055] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 101.706432][ T3053] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.708469][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.710474][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.713268][ T3050] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 101.734618][ T3050] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 101.782697][ T3050] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 101.810102][ T3050] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 101.869257][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.871114][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.872940][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.875107][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.877257][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.878973][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.881077][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.883221][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.885665][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.887266][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.907357][ T3054] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.909746][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.911700][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.913907][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.916446][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.925757][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.927864][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.931416][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.933531][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.935613][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.937846][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.940172][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.942309][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.944510][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.946594][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.948933][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.951673][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.953706][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.955751][ T3111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.970758][ T3056] device veth0_vlan entered promiscuous mode [ 101.974606][ T3056] device veth1_vlan entered promiscuous mode [ 101.980490][ T3053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.985948][ T3052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.015322][ T3050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.023995][ T3052] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.027637][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.029754][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 102.031737][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.033686][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.035616][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.037380][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.039802][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.041884][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.043890][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.045534][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.047611][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.070638][ T3053] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.085578][ T3050] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.090166][ T3056] device veth0_macvtap entered promiscuous mode [ 102.093074][ T3056] device veth1_macvtap entered promiscuous mode [ 102.094853][ T3052] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 102.097259][ T3052] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 102.103898][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.106015][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.108038][ T3112] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.109755][ T3112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.113386][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.115687][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.117877][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.120777][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.123236][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.125410][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.127565][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.130019][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.132129][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.134137][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.136096][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.138045][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.140386][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.142511][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.144581][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.147259][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.149958][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.151852][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.156750][ T3055] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.164934][ T3052] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.169226][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.171075][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.181420][ T3056] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.184365][ T3056] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.187193][ T3056] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.195299][ T3056] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.197400][ T3056] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.208328][ T3056] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.213216][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.215416][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.217440][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.219149][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.222162][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.224336][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.226616][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.228221][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.231094][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.233233][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.235362][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.237455][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.244225][ T3055] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.266652][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.269038][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.271220][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.273126][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.275027][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.277297][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.283182][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.285269][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.287368][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.290083][ T3117] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.291677][ T3117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.293465][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.295550][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.300366][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.302506][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.304482][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.306476][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.321939][ T3123] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.323561][ T3123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.325440][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.345490][ T3054] device veth0_vlan entered promiscuous mode [ 102.351829][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.353941][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.356273][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.358493][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.360665][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.362978][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.365256][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.367485][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.376460][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.378927][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.380962][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.383057][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.385156][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.387280][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.395213][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.403735][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.405513][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.411551][ T3050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.413894][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.415959][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.417899][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.420094][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 102.425163][ T3055] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 102.427974][ T3055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.445557][ T971] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.447513][ T971] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.450917][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.453253][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.456024][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.458161][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.460767][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 102.462810][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.465020][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.468849][ T3054] device veth1_vlan entered promiscuous mode [ 102.477202][ T3055] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.495592][ T3052] device veth0_vlan entered promiscuous mode [ 102.504236][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.506370][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 102.509699][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.512699][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.514403][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.516401][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.519025][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.521220][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.523361][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.525451][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.531851][ T3050] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.539252][ T3053] device veth0_vlan entered promiscuous mode [ 102.541093][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.543224][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.545254][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.547398][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.553904][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.555714][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.559243][ T3054] device veth0_macvtap entered promiscuous mode [ 102.561579][ T3052] device veth1_vlan entered promiscuous mode [ 102.564084][ T3054] device veth1_macvtap entered promiscuous mode [ 102.576997][ T3053] device veth1_vlan entered promiscuous mode [ 102.595971][ T3052] device veth0_macvtap entered promiscuous mode [ 102.605909][ T3054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.610204][ T3054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.624882][ T3054] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.627481][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.629616][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 102.631583][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.634108][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 102.636196][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.646782][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.649385][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.651667][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.653852][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.656141][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.662581][ T3052] device veth1_macvtap entered promiscuous mode [ 102.665044][ T3053] device veth0_macvtap entered promiscuous mode [ 102.670692][ T3053] device veth1_macvtap entered promiscuous mode [ 102.676484][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.678942][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.681004][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.683192][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.685305][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.687709][ T3054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 00:01:42 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) [ 102.707380][ T3054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.718921][ T3054] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.721153][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.723388][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.725584][ T3110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.737299][ T3052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.740989][ T3052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.743207][ T3052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.745653][ T3052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:01:42 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)) [ 102.766144][ T3052] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.770197][ T3054] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.772312][ T3054] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.774214][ T3054] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.777694][ T3054] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:01:42 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 00:01:42 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x430, 0xffffffff, 0xe8, 0xe8, 0x1e0, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@uncond, 0x0, 0x100, 0x140}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "72ff38fd76088b9f5b32de8901eed86aff000002000000000600"}}, {{@ipv6={@mcast1, @empty, [], [], 'ipvlan1\x00', 'caif0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'dummy0\x00'}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x323) [ 102.801522][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.803832][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.806023][ T3053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.808774][ T3053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.811116][ T3053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.813501][ T3053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.815774][ T3053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.818074][ T3053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:01:42 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0x2, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x9, 0x100, 0x100000, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x24}, 0x48) [ 102.825196][ T3053] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.827912][ T3052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.835278][ T3052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.837472][ T3052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.848708][ T3052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.857746][ T3052] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.867567][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.871263][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.873590][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.875699][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.878698][ T3053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.881250][ T3053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.883511][ T3053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.886028][ T3053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.897691][ T3053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.900919][ T3053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.903954][ T3053] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.911047][ T3052] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.913304][ T3052] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.915305][ T3052] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.917249][ T3052] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.923376][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.925559][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.938195][ T3053] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.943356][ T3053] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.945392][ T3053] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.947363][ T3053] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.976281][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.981296][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.992554][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.004844][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.006822][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.024542][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:01:43 executing program 2: syz_clone(0x20040800, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) [ 103.031913][ T3161] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.033751][ T3161] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.036377][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.048780][ T3139] Bluetooth: hci1: command 0x041b tx timeout [ 103.050495][ T3139] Bluetooth: hci3: command 0x041b tx timeout [ 103.052029][ T3139] Bluetooth: hci5: command 0x041b tx timeout [ 103.062532][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.064732][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.092491][ T3055] device veth0_vlan entered promiscuous mode [ 103.096739][ T3055] device veth1_vlan entered promiscuous mode [ 103.111039][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.113190][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.115332][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 103.117771][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.126280][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.130174][ T3139] Bluetooth: hci4: command 0x041b tx timeout [ 103.132004][ T3139] Bluetooth: hci2: command 0x041b tx timeout [ 103.133914][ T3139] Bluetooth: hci0: command 0x041b tx timeout [ 103.141357][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.143465][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.153793][ T3055] device veth0_macvtap entered promiscuous mode [ 103.156639][ T3055] device veth1_macvtap entered promiscuous mode [ 103.161372][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.163606][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.165694][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.170398][ T3161] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.171909][ T3050] device veth0_vlan entered promiscuous mode [ 103.172268][ T3161] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.176181][ T3050] device veth1_vlan entered promiscuous mode [ 103.186683][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.189389][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.191436][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.193659][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.195723][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 103.197724][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 103.199969][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.201961][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.211512][ T3055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.213978][ T3055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.216167][ T3055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.219419][ T979] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.221421][ T979] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.224162][ T3055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.226473][ T3055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.230165][ T3055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.232471][ T3055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.234885][ T3055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.237908][ T3055] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.243948][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 103.246205][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.248458][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.257919][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.260856][ T979] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.262888][ T979] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.265563][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.267610][ T3117] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 103.276685][ T3055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.283452][ T3055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.285646][ T3055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.289807][ T3055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.292289][ T3055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.294693][ T3055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.297090][ T3055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.301052][ T3055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.304052][ T3055] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.307242][ T3055] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.309558][ T3055] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.311703][ T3055] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.313945][ T3055] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.316974][ T3050] device veth0_macvtap entered promiscuous mode [ 103.320500][ T3050] device veth1_macvtap entered promiscuous mode [ 103.327184][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.329780][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.332099][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.334495][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.339981][ T3050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.342644][ T3050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.344940][ T3050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.347336][ T3050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.350698][ T3050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.353121][ T3050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.355343][ T3050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.357714][ T3050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.361332][ T3050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.363654][ T3050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.366904][ T3050] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.374116][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.376470][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.398881][ T3050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.401374][ T3050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.403623][ T3050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.405953][ T3050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.414688][ T3050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.417324][ T3050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.420826][ T3050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.423443][ T3050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.425755][ T3050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.429053][ T3050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.434450][ T3050] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.443981][ T3161] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.445852][ T3161] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.451820][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.454221][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.456297][ T3139] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.463105][ T3050] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.465344][ T3050] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 00:01:43 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0xa3251a9f569e8458) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) syz_clone(0x412a8000, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) [ 103.467319][ T3050] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.470184][ T3050] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.474149][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.476084][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.480406][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 103.570217][ T3161] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.572257][ T3161] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.576688][ T3112] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.595127][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.597030][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.604920][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:01:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) 00:01:43 executing program 2: syz_clone(0x40801400, 0x0, 0x0, 0x0, 0x0, 0x0) 00:01:43 executing program 1: r0 = gettid() ptrace(0x4207, r0) 00:01:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000040), &(0x7f00000001c0)=0x18) 00:01:43 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffa}, 0xc) 00:01:43 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x440400, 0x0) r0 = syz_clone3(&(0x7f0000000200)={0x109014400, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080), {0x2d}, &(0x7f00000000c0)=""/176, 0xb0, &(0x7f0000000180)=""/4, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x7}, 0x58) process_madvise(r1, &(0x7f0000000600)=[{&(0x7f0000000380)}, {&(0x7f00000003c0)="539571b2b0ab391bf6f661efadf126ed391e58cb56c78a024d033e0f6594938ff909bea31d81cee6387157569fb240b983f83bec5821f5443bb90a5a6fe9e8318438c1ffba3e900305d5a65b8c757bf8256be80b434b6e41d831e43348fa6a7cc48dce70d0bb4176f5e658221b549a7197145e098951f8153ed8411432fc9f8bca7e8e81622fa6a8aba058690d343afb881518fe504743fe7c1ab978beb567c2da84724fbf769ed21bff71b2b464974ddc1ef51dd42131170e5765dd9a0bbe77f5", 0xc1}, {&(0x7f00000004c0)="d87e738be72b080f25ce90c91f32f0210f5aef87f07f5f2dd214204ee244937afa9560e94d3e83a4f77a526f47843d14a265efbaca130f2ddc9f1e5e404a968ba668aa56e70169110870d220364f7d3311578a12a376c983ad3ed3f2ea2709036552d99fa68e99967178ae2fbd6147a353c48b56583dfcabbf011396fc78d4de44e7556a7fb00a2f93", 0x89}, {&(0x7f0000000580)="faa55d75cda32825c43ac97fbc42493fe2be09a997c9e2bf0f6b076cbe19e16b9b10cd86122df731746a732224deda7f", 0x30}, {0x0}], 0x5, 0xf, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000780), 0x111000, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f00000008c0)=ANY=[@ANYBLOB="03000000ef000000b349c172be5ce4ebe5b080663bbdfe07af93366c6d9f778015e7fb94d74c8b454d8493b31cb1a298a20997f821dc9599f9d5ef5a1bf48b8ece142633801e03f8b1211766cd1b13764af5df16dc8aa5cb16526f55d1f391a13ae9e4fce8600bfc1499955fbb4f1da563c4b5180bc35494e1eb123b73e1203656a7079e88e398b8ec23bbb9647edafc3dd9703f0d0c0edf606c8010fe2ae2cbc9d06aede14f5d0714cb2b2ea95e10dd7d22e0d0b2fbc05a826d5a9b5f00000070474585b1e7b7638929571dffb4b38fef6ada50dc1cc644fadcca40a665727692b9b30ccc89e56b7303"]) r3 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000006f40), 0x0, 0x0) ioctl$UDMABUF_CREATE(r3, 0x40187542, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r4 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000006f40), 0x286a00, 0x0) ioctl$UDMABUF_CREATE(r4, 0x40187542, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, 0x0) syz_clone3(&(0x7f0000000ac0)={0x44200000, &(0x7f00000007c0)=0xffffffffffffffff, &(0x7f0000000800), &(0x7f0000000840), {0x17}, &(0x7f0000000a00)=""/121, 0x79, &(0x7f0000000880)=""/37, &(0x7f0000000a80)=[r0, 0x0], 0x2, {r4}}, 0x58) r6 = openat$random(0xffffffffffffff9c, &(0x7f0000000b40), 0x0, 0x0) pidfd_getfd(r5, r6, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r3, 0xc0182101, 0x0) accept$inet(r3, 0x0, &(0x7f0000000680)) 00:01:43 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) syz_clone(0x44000100, &(0x7f0000001500)="be724ecbd29b842da982aaec32ec87f7799972204e80a9867c4834edc69e3dde8e4ec2cf26e1fd5e6329c2f8c10a160aabcf346928ce80df889046df954d98", 0x3f, 0x0, 0x0, 0x0) syz_clone(0x1001100, &(0x7f00000016c0)="65d5f4a00bf4d0b781981334e439efe6e858720120e41f3e4706a888cb5e4e6773057fee538686f2dfc3f81cbcb2eaa5a24f81de9d1d47b96c6b882e38adcabeebb27c14f856a4f69c6302380b3f4014c5c07b3a8335cb531459d16e6d7e62dd502666ad7b075c5518f41c4ae307377db386682494e050cb4be711baf8e140da5b23eb2e199a09e20b90c9e561b9b83832c565d3d622f94b69addf0c463ed1e0f8e2a6cdd495974dd4cba3d1342748bebfa8a74b5dfe64309d2d51a3f6196f", 0xbf, &(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 00:01:43 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) dup(r0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0xa00, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) 00:01:43 executing program 3: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r0 = syz_clone(0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) ptrace(0x10, r0) 00:01:43 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) fchown(r0, 0x0, 0xee00) 00:01:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:43 executing program 2: syz_read_part_table(0x0, 0x3, &(0x7f0000002400)=[{0x0, 0x0, 0xf33f}, {&(0x7f00000003c0)="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", 0x1d6, 0x9}, {&(0x7f0000001400)="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", 0x1cc, 0x8}]) [ 103.855233][ T3232] loop2: detected capacity change from 0 to 243 [ 103.856705][ T3059] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 103.865553][ T3059] Buffer I/O error on dev loop2, logical block 0, async page read [ 103.912385][ T3059] loop2: unable to read partition table 00:01:44 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x30}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), r1) 00:01:44 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000002400)=[{0x0, 0x0, 0xf33f}, {&(0x7f00000003c0)="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", 0x1d8, 0x9}]) 00:01:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:44 executing program 1: socket(0x10, 0x2, 0x800) 00:01:44 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x0, 0x600, 0x0, 0xff}, 0xc) 00:01:44 executing program 2: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_clone(0x80001000, &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_clone(0x44000100, 0x0, 0x0, 0x0, &(0x7f0000001580), 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 00:01:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$KDSETMODE(r0, 0x4b72, 0x0) 00:01:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0xea}]}}, &(0x7f0000000840)=""/235, 0x26, 0xeb, 0x1}, 0x20) 00:01:44 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000002400)=[{0x0, 0x0, 0xf33f}, {&(0x7f00000003c0)="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", 0x1bf, 0x9}]) [ 104.627209][ T3248] loop0: detected capacity change from 0 to 243 [ 104.634301][ T3250] loop5: detected capacity change from 0 to 243 00:01:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8918, &(0x7f00000000c0)={'tunl0\x00', 0x0}) 00:01:44 executing program 4: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) times(&(0x7f0000000000)) 00:01:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:44 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0xa3251a9f569e8458) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$pokeuser(0x6, r0, 0x0, 0x0) syz_clone(0x20040800, &(0x7f00000000c0)="e4261b3ef3275350d7acc917bc56f03dfff01ad0b39897dbc9da7f27ee494ede26ce3e964f531ba6c0494ce69514054bdba1dade5ebe1bbe65502796102eec9424455de65ee509e28a79f836aa4147ccb6064a72cd650c7fcfc6010c37193c3647d29b8c570297a8b33b97198bf4c587bcb757e4e07d1120", 0x78, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180)="0107d4ff8bae98e5b82e48a1adbcf47772ac537b80d60e585359a1a01e204351dd0603163c8c21a2500ef71896a91642328fd94dfd9702e70b90581fd6a0dec64972cbb92d46b1b332dd54ebb37b9775883354082db6e6e9b8e9d75e") sched_setattr(r0, &(0x7f0000000040)={0x38, 0x5, 0x10000058, 0x5, 0x80000001, 0x800000008, 0x8000080000001, 0x0, 0x1f, 0xb25}, 0x0) r1 = syz_clone(0x20000, &(0x7f0000000240)="54a35b70ba8330b2d0bc918a97e6ca87e55b12f9fc91f9e09ab43d7a969478522d9c84b65d995744354e4c2dacc49725a49a3f5eb61e24e5bddc6acf241fbaf2e6d807841fe6aa01b8b232827dadee9a43b397e1356b13062cc43468ac9337314cd1a1992f4656b0dcaabe34bc7d4e457aaeee5313842279bb9b900facc29bef0c381dfc140fa5f5792ba630662d3125e33d78b7714c456e995c6c9ce866599560f7d6713dc1daff2996a7f33dca4e717ed2a40f53e7", 0xb6, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="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") ptrace(0x10, r1) 00:01:44 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00'}, 0x10) 00:01:44 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000000)) 00:01:44 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x2040) 00:01:44 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000002400)=[{0x0, 0x0, 0xf33f}, {&(0x7f00000003c0)="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", 0x1bf, 0x9}]) 00:01:44 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000300)=ANY=[@ANYBLOB="1201000030c08b40402001b7e68d010203010902120001000000000904"], 0x0) 00:01:44 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) [ 104.796059][ T3274] loop0: detected capacity change from 0 to 243 00:01:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$KDSETMODE(r0, 0x5609, 0x0) [ 104.814467][ T3278] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 104.824986][ T3278] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:01:44 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x1e, 0x0, 0x0) 00:01:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$KDSETMODE(r0, 0x4b71, 0x0) 00:01:44 executing program 5: r0 = socket(0x18, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 00:01:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:44 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0xa3251a9f569e8458) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) syz_clone(0x412a8000, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340), 0x0) [ 104.912512][ T2553] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 104.914880][ T2553] Buffer I/O error on dev loop0, logical block 0, async page read [ 104.916867][ T2553] ldm_validate_partition_table(): Disk read failed. [ 104.918854][ T2553] Dev loop0: unable to read RDB block 0 [ 104.922939][ T2553] loop0: unable to read partition table 00:01:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$KDSETMODE(r0, 0x4b41, 0x0) [ 104.929979][ T2553] loop0: partition table beyond EOD, truncated 00:01:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 00:01:44 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x440400, 0x0) r0 = syz_clone3(&(0x7f0000000200)={0x109014400, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080), {0x2d}, &(0x7f00000000c0)=""/176, 0xb0, &(0x7f0000000180)=""/4, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x7}, 0x58) process_madvise(r1, &(0x7f0000000600)=[{&(0x7f0000000280)="e9ea95c034f3d961b6d3c3ea999ec08b869650ce92d5888ad0e6011f4c3fb7a15c3beffe748dc902c385e5ff7cf8af2a66def5536b811e6a9afae642c683c4a5998667af0ed12bb9ad814a47c337d5c8ea0351c4b8b6ebd02c6eee0abae4a85969a052a87c1e3abd0dbb5d9855bd59f03f96d73042a68e5d1894d53ff8703a1343c0dc5b412418f5f0f0ee1a2c7ef0e74e2a7bc255754ef73636de47e08d447492b2c1d1ff8905dbe15612b80da3e6dae00683bb868d25cf528463fcc4ef540ff66456a2e493bbd80a7ecd7af9", 0xcd}, {&(0x7f0000000380)="7a9e71264f34894425809fcc036f182fa8a30fbd0eeff8cdbf2e9d4b08b88d5ded95521d30c30b3c6d22dceb9479cf9a744dfbb8d1ecd1", 0x37}, {&(0x7f00000003c0)="539571b2b0ab391bf6f661efadf126ed391e58cb56c78a024d033e0f6594938ff909bea31d81cee6387157569fb240b983f83bec5821f5443bb90a5a6fe9e8318438c1ffba3e900305d5a65b8c757bf8256be80b434b6e41d831e43348fa6a7cc48dce70d0bb4176f5e658221b549a7197145e098951f8153ed8411432fc9f8bca7e8e81622fa6a8aba058690d343afb881518fe504743fe7c1ab978beb567c2da84724fbf769ed21bff71b2b464974ddc1ef51dd42131170e5765dd9a0bbe77f5", 0xc1}, {&(0x7f00000004c0)="d87e738be72b080f25ce90c91f32f0210f5aef87f07f5f2dd214204ee244937afa9560e94d3e83a4f77a526f47843d14a265efbaca130f2ddc9f1e5e404a968ba668aa56e70169110870d220364f7d3311578a12a376c983ad3ed3f2ea2709036552d99fa68e99967178ae2fbd6147a353c48b56583dfcabbf011396fc78d4de44e7556a7fb00a2f93", 0x89}, {&(0x7f0000000580)="faa55d75cda32825c43ac97fbc42493fe2be09a997c9e2bf0f6b076cbe19e16b9b10cd86122df731746a732224deda7f", 0x30}, {&(0x7f00000005c0)}], 0x6, 0xf, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000780), 0x111000, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/267]) r3 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000006f40), 0x0, 0x0) ioctl$UDMABUF_CREATE(r3, 0x40187542, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r4 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000006f40), 0x286a00, 0x0) ioctl$UDMABUF_CREATE(r4, 0x40187542, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000006c0)={0x0, 0x0}) syz_clone3(&(0x7f0000000ac0)={0x44200000, &(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840), {0x17}, &(0x7f0000000a00)=""/121, 0x79, &(0x7f0000000880)=""/37, &(0x7f0000000a80)=[r0, r0, r5], 0x3, {r4}}, 0x58) openat$random(0xffffffffffffff9c, &(0x7f0000000b40), 0x80200, 0x0) accept$inet(r3, &(0x7f00000005c0)={0x2, 0x0, @private}, &(0x7f0000000680)=0x10) 00:01:44 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) [ 105.119638][ T3139] Bluetooth: hci5: command 0x040f tx timeout [ 105.122048][ T3139] Bluetooth: hci3: command 0x040f tx timeout [ 105.123840][ T3139] Bluetooth: hci1: command 0x040f tx timeout [ 105.208791][ T3139] Bluetooth: hci0: command 0x040f tx timeout [ 105.210176][ T3139] Bluetooth: hci2: command 0x040f tx timeout [ 105.211769][ T3139] Bluetooth: hci4: command 0x040f tx timeout 00:01:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 00:01:45 executing program 5: mq_notify(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x400c0) ptrace$getsig(0x4202, 0x0, 0x3f, &(0x7f0000000100)) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4045}, 0x8080) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001380)=@security={'security\x00', 0xe, 0x4, 0x560, 0xffffffff, 0x248, 0x248, 0x0, 0xffffffff, 0xffffffff, 0x490, 0x490, 0x490, 0xffffffff, 0x4, &(0x7f00000003c0), {[{{@ipv6={@loopback, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, [0xff000000, 0xff000000, 0x0, 0xffffff00], [0xffffff00, 0xff, 0x80800000], 'bond_slave_0\x00', 'team_slave_1\x00', {}, {}, 0xff, 0x8, 0x6}, 0x0, 0x208, 0x248, 0x0, {}, [@common=@rt={{0x138}, {0x800, [0x0, 0x6], 0x6, 0x20, 0x0, [@mcast1, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private0, @mcast1, @loopback, @remote, @local, @empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @private2={0xfc, 0x2, '\x00', 0x1}, @private1, @remote, @ipv4={'\x00', '\xff\xff', @multicast1}, @local], 0x3}}, @common=@eui64={{0x28}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x20, "117eeab918b730c6c0eb33e9ac304cfb71e1724df8223711f722001cdc7e"}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00', [0xff, 0x0, 0x0, 0xffffff00], [0xffffffff, 0xff, 0x0, 0xffffff00], 'batadv_slave_1\x00', 'macvtap0\x00', {}, {}, 0x3a, 0x40, 0x4}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x2, 0x0, 0x0, 0x5, @mcast2, @dev={0xfe, 0x80, '\x00', 0x32}, @mcast2, [0x0, 0xff, 0xff000000], [0x0, 0x0, 0xffffffff, 0xffffffff], [0x0, 0xff, 0xff000000], 0x0, 0x11}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0xa643, 0x0, 0x0, 0x3, 0x0, 0x4, 0x4]}}}, {{@ipv6={@rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, [0xff000000, 0x0, 0x0, 0xff], [0xff, 0x0, 0xff0000ff, 0xffffffff], 'veth1_to_batadv\x00', 'netdevsim0\x00', {0xff}, {}, 0x2, 0xff, 0x1, 0x20}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x9, 0x120, 0x1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) 00:01:45 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x700) 00:01:45 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0xa3251a9f569e8458) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sched_setattr(0x0, 0x0, 0x0) syz_clone(0x412a8000, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340), 0x0) 00:01:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:45 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x121582, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 00:01:45 executing program 0: io_setup(0x7, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) io_setup(0x8002, &(0x7f00000016c0)) getitimer(0x3, &(0x7f0000001540)) 00:01:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 00:01:45 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x802) 00:01:45 executing program 4: mq_notify(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000100)) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180), 0xc, 0x0}, 0x8080) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001380)=@security={'security\x00', 0xe, 0x4, 0x560, 0xffffffff, 0x248, 0x248, 0x0, 0xffffffff, 0xffffffff, 0x490, 0x490, 0x490, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@loopback, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, [0xff000000, 0xff000000], [0xffffff00, 0x0, 0x80800000], 'bond_slave_0\x00', 'team_slave_1\x00', {}, {}, 0xff, 0x0, 0x6}, 0x0, 0x208, 0x248, 0x0, {}, [@common=@rt={{0x138}, {0x0, [0x0, 0x6], 0x6, 0x0, 0x0, [@mcast1, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @mcast1, @loopback, @remote, @local, @empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @private2={0xfc, 0x2, '\x00', 0x1}, @private1, @remote, @ipv4={'\x00', '\xff\xff', @multicast1}, @local], 0x3}}, @common=@eui64={{0x28}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x20, "117eeab918b730c6c0eb33e9ac304cfb71e1724df8223711f722001cdc7e"}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00', [0xff], [0xffffffff, 0xff], 'batadv_slave_1\x00', 'macvtap0\x00', {}, {}, 0x0, 0x0, 0x4, 0x23}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x2, 0x3f, 0x0, 0x0, @mcast2, @dev, @mcast2, [0x0, 0x0, 0xff000000], [0x0, 0x0, 0xffffffff], [0x0, 0xff, 0xff000000, 0xffffff00]}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x4, 0xa643, 0x0, 0x0, 0x3, 0x0, 0x4]}}}, {{@ipv6={@rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, [0xff000000, 0xffffffff, 0x0, 0xff], [0x0, 0x0, 0x0, 0xffffffff], 'veth1_to_batadv\x00', 'netdevsim0\x00', {0xff}, {}, 0x2, 0x0, 0x1, 0x20}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x9, 0x120, 0x1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) 00:01:45 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040}, 0x400c0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x8080) capget(&(0x7f0000000800), &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x800}) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000000)) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) 00:01:45 executing program 1: ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) dup(0xffffffffffffffff) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r0 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x2}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001300)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f570000f834c21364e2b47e101793e800009700cf0b4b000029413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da80000a6006c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd2ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d221c02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de8533830406000000941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) io_uring_enter(r0, 0x2906, 0x0, 0x0, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 00:01:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private1, @private1, @private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 00:01:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:46 executing program 1: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000005340)=[{&(0x7f0000005100)=""/102, 0x66}, {&(0x7f0000005180)=""/128, 0x80}], 0x2, &(0x7f00000057c0)=[{&(0x7f0000005440)=""/133, 0x85}], 0x1, 0x0) 00:01:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:46 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000040)={@mcast2, 0x0, r2}) 00:01:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$KDSETMODE(r0, 0x5608, 0x0) 00:01:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 00:01:46 executing program 4: syz_read_part_table(0x0, 0x3, &(0x7f0000002400)=[{0x0, 0x0, 0xf33f}, {&(0x7f00000003c0)="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", 0x1d8, 0x9}, {&(0x7f0000001400)="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", 0x1cc, 0x8}]) 00:01:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) [ 106.264129][ T3349] loop4: detected capacity change from 0 to 243 00:01:46 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, 0x0) 00:01:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$KDSETMODE(r0, 0x4b30, 0x0) 00:01:46 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x121582, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x7) 00:01:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:46 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001380), 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 00:01:46 executing program 1: syz_read_part_table(0x0, 0x3, &(0x7f0000002400)=[{0x0, 0x0, 0xf33f}, {&(0x7f00000003c0)="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", 0x1d9, 0x9}, {&(0x7f0000001400)="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", 0x1cc, 0x8}]) [ 106.398742][ T3374] loop1: detected capacity change from 0 to 243 [ 106.425606][ T3374] loop1: AHDI p2 p3 [ 106.426688][ T3374] loop1: p2 start 214755927 is beyond EOD, truncated [ 106.453930][ T3059] I/O error, dev loop1, sector 24 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 00:01:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:47 executing program 4: syz_clone3(&(0x7f0000000240)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000180)=""/108, 0x0}, 0x58) 00:01:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:47 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0xa3251a9f569e8458) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x5, 0x0, 0x0, 0x0, 0x800000008}, 0x0) syz_clone(0x412a8000, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0) 00:01:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:47 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x9, 0x0, 0x3f, 0x20, 0xffffffffffffffff, 0x7ff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x1}, 0x48) syz_read_part_table(0xffffffe000000000, 0x4, &(0x7f0000001640)=[{&(0x7f0000000080)="28ef567499c58ef58eea43f61b2d00a529dc783199f1162ccee85ad88f7e939a69be6afe7e46875526", 0x29, 0xb91}, {&(0x7f0000000240)="c42d679992912c30eba7505808d714edec6fe7b112cb6660bebcd6861716fc03ca33288df35e08435495b5877a384d0f803f31d8d2ae2bb9a066839f882469a8b2a50b6e4c86a65c6ca4fd86137a9e59653d2a39021b19ca999b815017fc7cbb922f6f6b1007d8ce412462d6ded3e7a3d9f4bca74b69864f894d497f8148c6ef00367cf18da2582a60bd7622ee41de158eb941d156b451087076b2778b215bff9b7841ff38818c17b5aa9ea69d08f1af5a1fdd9cb6ffc04f15ee92a41b44e137bf3c", 0xc2}, {0x0}, {&(0x7f0000001500), 0x0, 0x7}]) [ 107.144688][ T3381] loop1: detected capacity change from 0 to 264192 00:01:47 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$KDSETMODE(r0, 0x5608, 0x2) [ 107.199656][ T1278] Bluetooth: hci1: command 0x0419 tx timeout [ 107.201201][ T1278] Bluetooth: hci3: command 0x0419 tx timeout [ 107.206911][ T1278] Bluetooth: hci5: command 0x0419 tx timeout 00:01:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000300)={@dev, @private, @multicast2}, 0xc) 00:01:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:47 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:01:47 executing program 4: mq_notify(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$getsig(0x4202, 0x0, 0x3f, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001380)=@security={'security\x00', 0xe, 0x4, 0x4d0, 0xffffffff, 0x248, 0x248, 0x0, 0xffffffff, 0xffffffff, 0x490, 0x490, 0x490, 0xffffffff, 0x4, &(0x7f00000003c0), {[{{@ipv6={@loopback, @ipv4={'\x00', '\xff\xff', @private}, [0x0, 0xff000000], [0x0, 0x0, 0x80800000], 'bond_slave_0\x00', 'team_slave_1\x00', {}, {}, 0x0, 0x0, 0x6}, 0x0, 0x208, 0x248, 0x0, {}, [@common=@rt={{0x138}, {0x0, [0x5, 0x6], 0x0, 0x20, 0x0, [@mcast1, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private0, @mcast1, @loopback, @remote, @local, @empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @private2={0xfc, 0x2, '\x00', 0x1}, @private1, @remote, @ipv4={'\x00', '\xff\xff', @multicast1}, @local], 0x3}}, @common=@eui64={{0x28}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x20, "117eeab918b730c6c0eb33e9ac304cfb71e1724df8223711f722001cdc7e"}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00', [], [0xffffffff, 0x0, 0x0, 0xffffff00], 'batadv_slave_1\x00', 'macvtap0\x00', {}, {}, 0x0, 0x0, 0x0, 0x23}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}, {{@ipv6={@rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [0xff, 0x0, 0xff0000ff], 'veth1_to_batadv\x00', 'netdevsim0\x00', {}, {}, 0x2}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x9, 0x120, 0x1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x530) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) 00:01:47 executing program 5: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) [ 107.280500][ T1278] Bluetooth: hci4: command 0x0419 tx timeout [ 107.282026][ T1278] Bluetooth: hci2: command 0x0419 tx timeout [ 107.288230][ T1278] Bluetooth: hci0: command 0x0419 tx timeout [ 107.307426][ T3404] FAT-fs (loop5): bogus number of reserved sectors [ 107.311486][ T3404] FAT-fs (loop5): Can't find a valid FAT filesystem 00:01:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x0) 00:01:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:47 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x121582, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0xf0ff7f) 00:01:47 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x121582, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) write$binfmt_elf32(r0, &(0x7f0000000d40)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x38}, [{}]}, 0x58) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) socket$inet6_sctp(0xa, 0x1, 0x84) 00:01:48 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000280)={0x0, 0x0}) 00:01:48 executing program 5: syz_clone(0x824ec480, 0x0, 0x0, 0x0, 0x0, 0x0) 00:01:48 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x6, 0x5, &(0x7f00000004c0)=[{&(0x7f00000000c0)="ae50367c1785b1049c77a933b39159f56d88c9774d385235a334b3b0a3a97d7b9643296a16013139999896d8094875359418e31c53192aa774604644e133e9fdfb3391671086df2f3d95f1d47d62c8f033cc801dfde91c493b8965196f4620b99d856a3336c935428b7c29d681d13a66a0f856a418265ba0fea1c6d1c8ec3daa6b8c1c77b7bc6f4e27832c64723147ae0db679e4ec", 0x95, 0x800}, {&(0x7f0000000180)="a8ad230f8fde46a8718e25ca9d8eadaa8bff207f41607f8ca52b16b917a00582d60adb7c58d2f3f95bfaae08873191a0c234ebf74f5d59a5f17c32cbe38631084d6a28a8ec6fa47bead65817ee61154964c7e4b9dc9cc653a1bbbe989fe540c2c3ba00dcbec14ef3b5eb13e4c90cd80a7cf171820e10d704a3e38677c0a781a815ce3c040c52561bec7895d2", 0x8c, 0x3}, {&(0x7f0000000240)="cd5a591edb", 0x5, 0x6}, {0x0, 0x0, 0x5}, {&(0x7f0000000300)="dfbba3c6a47e5215b07cd4bbcbfe7618bf05bb65218cceeed200986966d49e5393ec3c4bd4a28544f0ebb5d47b91eec5", 0x30, 0x1}], 0x9, &(0x7f0000000580)={[{@huge_advise}]}) 00:01:48 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000002400)=[{0x0, 0x0, 0xf33f}, {&(0x7f00000003c0)="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", 0x1d7, 0x9}]) [ 108.093649][ T3430] loop1: detected capacity change from 0 to 8 00:01:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 108.107016][ T3432] loop5: detected capacity change from 0 to 243 00:01:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:48 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000040)) 00:01:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x98) 00:01:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:48 executing program 5: syz_clone(0xa1234300, 0x0, 0x0, 0x0, 0x0, 0x0) 00:01:48 executing program 1: syz_usb_connect$uac1(0x0, 0x88, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x76, 0x3, 0x1, 0x7d, 0xc0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@extension_unit={0x7, 0x24, 0x8, 0x0, 0x0, 0x81}, @extension_unit={0x9, 0x24, 0x8, 0x0, 0x0, 0x0, '5~'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x4}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x0, 0xfe, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x100}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 00:01:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:48 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 108.888143][ T3447] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 00:01:48 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0xa, 0x0, 0x0) [ 108.903863][ T3447] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:01:48 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x121582, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) connect(0xffffffffffffffff, &(0x7f0000000080)=@caif=@rfm={0x25, 0x0, "b89c1178e348bd682f66743b47566ffd"}, 0x80) io_uring_setup(0x0, 0x0) 00:01:48 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x121582, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) write$binfmt_elf32(r0, &(0x7f0000000d40)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x38, 0x0, 0x0, 0x3}, [{}], "", ['\x00']}, 0x158) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) 00:01:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:49 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(0xffffffffffffffff, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:49 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0xa3251a9f569e8458) syz_clone(0x412a8000, 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0) 00:01:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:49 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(0xffffffffffffffff, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:49 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x6, 0x4) 00:01:49 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(0xffffffffffffffff, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:49 executing program 5: getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000580)='/sys/kernel/debug/damon/kdamond_pid\x00', &(0x7f00000005c0)='\\%\x00', 0x0) r1 = getpgid(0xffffffffffffffff) syz_clone3(&(0x7f0000000240)={0x40000000, 0x0, &(0x7f0000000040), &(0x7f0000000080), {0x29}, &(0x7f00000000c0)=""/149, 0x95, &(0x7f0000000180)=""/108, &(0x7f0000000780)=[r1, 0x0], 0x2, {r0}}, 0x58) openat$sysctl(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) r2 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000580)='/sys/kernel/debug/damon/kdamond_pid\x00', &(0x7f00000005c0)='\\%\x00', 0x0) r3 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000440)=@v1={0x0, @aes128, 0x4, @desc4}) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r3, 0x8008330e, &(0x7f0000000300)) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000580)='/sys/kernel/debug/damon/kdamond_pid\x00', &(0x7f00000005c0)='\\%\x00', 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000028c0), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f00000028c0), 0x0) 00:01:49 executing program 4: io_setup(0x8002, &(0x7f00000016c0)=0x0) io_destroy(r0) 00:01:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:49 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000004f40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004f80)={{}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions}, {@default_permissions}, {@allow_other}], [{@fowner_lt={'fowner<', 0xee00}}]}}) 00:01:49 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000002400)=[{0x0, 0x0, 0xf33f}, {&(0x7f00000003c0)="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", 0x1d9, 0x9}]) [ 109.955761][ T3509] loop1: detected capacity change from 0 to 243 [ 109.991100][ T3509] loop1: AHDI p1 p2 p3 [ 109.992166][ T3509] loop1: p1 start 2425197543 is beyond EOD, truncated [ 109.993725][ T3509] loop1: p2 start 214755927 is beyond EOD, truncated [ 110.056519][ T3059] I/O error, dev loop1, sector 24 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 00:01:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:50 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000acc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)='{', 0x1}], 0x1}, 0x60}], 0xed00, 0x1000000) sendmmsg(r0, &(0x7f00000062c0)=[{{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000000280)="4af7d7bc691efc9525034fbe244be51a71636f48d61fd39fc3a1506fe04b6bfa3f66901ff9b678356de386671d8e858eea01089376361326341915e45f58023e89f82cbad635f4232dcbada00c50874ed1d954e2f0f9c3703067946449a6a74845a99b9ef126cdcf6fa8eb801e390f341808364e0903e6d418c3b87322e1782681641876f869613b4fc4dd2c318edf816c175d", 0x93}, {&(0x7f00000001c0)="232b17f7a889563cb11e7eae827c8ed2c728871c610ab9aa5adc16b59eb7eaa044a94ede57ab49c0306f07ab813ab83214c84b510b7a22a2f380d05684f47ae15928", 0x42}, {&(0x7f0000000340)="5c473b1cad13e123648dc4b561525119c4e3fad104cfcf97f8444211f8186229ca3e922b7d9958afaa3d9e93657ae7201cc498f7cf67e03e33c59020f911ff93df95e9bba0dfd2c796ec9285caef7b134ed89a6e64f4d64e23509f246ce1749c91032bd1d63a0f1a2a137bf6bbc9ad651d842ff0e701a2cbc10f9ac23ff02a5b27cb992eca5716fbfe97fe2b77ae6942e6863438da09326b75293a04550849532dc6dc238d87e2f509a18b42b205ca91060b80a3e8fd39656b2b162cfa23e89cfe637abbdb6f0d893579225152a217e92704cd7ec7505c017e5a94a6b85510e1d355df4a42e133e3f573a71acd4bb47b6f93c61537aa18500fe5290d8204e3ccf9ce9f356222130b2fc56630445cdeda26b68f274e625540da9967b7a41b90a7e7e27441c0a865d8e5e51eaba391bac3130917918d73ce5fe48618ea504f19e635c19c335365ce8df6614e3ca0b0ba89be31559ca95180f84036d7898c2484fff17008b13d041c2f2272aa15135740b3fed129fa175ad80dad7e7fb7b50427d06abbb6c23adfd85e34e00c2fe84240e98072b1b49f2dc65fd11d6b9eee19fed82332f22f78419952642ba17072398fb070bc4b6b0d8e8f766b3fb5b277cc1baef15e0dbe2ce02af33ca0203a59c6d188a94eebc98db4c3ef792e3c9281ba377b32ceab16c470ebfbf3a5276415614191ff0d6414624b1882edf95a7c339004289e510bed969cc38f497846645c46e20ffe88ae20a1797f8c0572e891483b0567316267ada5fde4d1cfad608f3fc17c9b60923d505775471dc38629c7f982e9660dd43a879839f50917169ae035a25b9309d8b41d04a9e9c308d7bb7798fc0716d1f94d03af8a75e48604ec38dbdd3e48e2eb420d810d9b15736483a22e75800bf290fda7936f0a824b4c11e4329c25449403b2852a1b1e0c24c5000541e7d61f7e692e519372f55c4b64a3358d692c4db1bda056234e8fbca304500e52e7d520b49c8d22a51da8ba89e736717b25323933204ff5c0ceabeb03d6635f2a8321f854427db520a3b0c2877859b340ebfd1e026706851ff7dc61242ea97c6c5fb46e57dc30f19b45402223793c0d82fd220a331ef4f3ebd0012eba60a4408744e3e0727943898fae02b40528c33b345f252c6bfee12efe01fe632b635318e54fa24ff040dc80328b593c906ba0f613aefd58f9d4ea7132b18a05ee41231de5186f5562a80d173f17b519886e08ffd377d72ecd60209c6504cb4f7eeebc90546c85252b572d02b5e7e681fa92102734e83994140a228a1b62ceee09633661344b835a05313606eaf9a8146e7201a0b5fb719450d406d7a2146b359323ed305911681ebeb96ede5a3f7eb12e4d196365939bd4f2de96a57c7e2b5638099feb75a3f69cf4e9e38ad4982de0cb0f064ba26a6da16b05f61de3e60282dff21747cd3fc32150f4977fc6b94a418dc69f1cb5fb10252ba3473e802bbcac62d92bb3d99dab136841dd20d315c43ecfda9afe0758cd8c2f5e42d03e539e7ce241ba45f66cdb57fa1715a69feafcf20853c8697926e1a25d54543fcb4b0d4736ebe7d38717d69ca905c1810df540d37e34a58063c7276ddd10c8ae90bea3ba8b7100503bd8de0891340ec6994ad69bfddf7efb51d007e6b769a78578fc04a907245a09a91d4f46694e91bbc3106be605a4446b0390df8c33ba4f3aafd4bcb0ec29e99a9dbd12428e9ed7b56217f8f23a805bc90e985a4b0900c6f0ebf655f216b2f047d8e69e8d64ef852a14870076a249eed1889ae88b9fa76e0ea5f3a552a5cb154733788aeb0b99578a8fd9434ee78328a4b1f98d75def14abacd56", 0x516}], 0x3}}], 0x1, 0x0) 00:01:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:50 executing program 4: r0 = socket(0x2b, 0x1, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, 0x0) 00:01:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 00:01:50 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f0000000080)=""/229, 0xe5) read$proc_mixer(r0, 0x0, 0x0) 00:01:50 executing program 4: syz_read_part_table(0x0, 0x2, &(0x7f0000002400)=[{0x0, 0x0, 0xf33f}, {&(0x7f00000003c0)="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", 0x1be, 0x9}]) [ 110.713954][ T3531] loop4: detected capacity change from 0 to 243 00:01:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:50 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl2\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 00:01:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:50 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @mcast2, 0x2}, 0x1c) 00:01:50 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_clone(0x412a8000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:01:50 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000180)={0x40006, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 00:01:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:50 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 00:01:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$KDSETMODE(r0, 0x560d, 0x0) 00:01:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:51 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x121582, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x1f) 00:01:51 executing program 1: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00'}) 00:01:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:51 executing program 1: syz_clone3(&(0x7f0000003bc0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000002b40)=""/23, 0x17, &(0x7f0000002b80)=""/4096, &(0x7f0000003b80)=[0xffffffffffffffff], 0x1}, 0x58) 00:01:51 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x121582, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) write$binfmt_elf32(r0, &(0x7f0000000d40)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x15f, 0x0, 0x0, 0x20, 0x2}, [{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x5}], "117ad6638b1702daa52f410fc5d99a56c7a740", ['\x00', '\x00']}, 0x26b) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x1f) socket$inet6_sctp(0xa, 0x1, 0x84) 00:01:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:51 executing program 1: syz_usb_connect$cdc_ncm(0x4, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 00:01:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:52 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x3, 0x0, 0x0) 00:01:52 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(0xffffffffffffffff, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:52 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 00:01:52 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(0xffffffffffffffff, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 00:01:52 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) 00:01:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:52 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(0xffffffffffffffff, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:52 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000001040)) 00:01:52 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0xa3251a9f569e8458) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_clone(0x412a8000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:01:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:52 executing program 4: syz_clone(0x8e224080, 0x0, 0x0, 0x0, 0x0, 0x0) 00:01:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:52 executing program 5: mq_notify(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040}, 0x400c0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000680)={0x74, 0x0, 0x300, 0x0, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x475a6b}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xae}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}]}]}, 0x74}}, 0x8080) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) 00:01:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:52 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0xa3251a9f569e8458) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_clone(0x412a8000, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 00:01:52 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(0xffffffffffffffff, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:52 executing program 1: mq_notify(0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000680)={0xac, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7cf}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffffe1}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xae}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x8080) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000000)) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) 00:01:52 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x68001, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000080)) 00:01:52 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(0xffffffffffffffff, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:53 executing program 5: syz_clone3(&(0x7f0000000280)={0x10120400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff], 0x1}, 0x58) 00:01:53 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(0xffffffffffffffff, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:53 executing program 4: setrlimit(0x0, &(0x7f0000000040)={0x8000000000000000}) 00:01:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:53 executing program 4: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) 00:01:53 executing program 5: add_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000740)="15", 0x1, 0xfffffffffffffffd) 00:01:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:53 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000002400)=[{&(0x7f0000000000)="4d02b919529aab0b2711142ccbb297ee41ad83e2524183faae982df0e1", 0x1d, 0x5}, {&(0x7f0000000080)="4cd8a4e69c9af403734af52631ace455e335bbe288af4735ed7a2d1c7446e6eaf544be82689613f1a1", 0x29, 0xf33f}]) 00:01:53 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x116, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@string={0x4, 0x3, "a589"}}, {0x2c, &(0x7f0000000140)=@string={0x2c, 0x3, "8a719c373bdb82c8a10aa6a72bdce93a1d77f4733fdd562eda2eaa8cf8e646f441e8b22e7ba93c31dfd9"}}]}) 00:01:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 113.407944][ T3701] loop1: detected capacity change from 0 to 243 [ 113.429549][ T3708] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 113.431687][ T3708] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:01:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000600)) 00:01:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:54 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, &(0x7f0000000280)) 00:01:54 executing program 1: mq_notify(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000680)={0xac, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7cf}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffffe1}, @TIPC_NLA_PUBL_UPPER={0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xae}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x8080) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001380)=@security={'security\x00', 0xe, 0x4, 0x560, 0xffffffff, 0x248, 0x248, 0x0, 0xffffffff, 0xffffffff, 0x490, 0x490, 0x490, 0xffffffff, 0x4, &(0x7f00000003c0), {[{{@ipv6={@loopback, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, [0xff000000], [], 'bond_slave_0\x00', 'team_slave_1\x00', {}, {}, 0xff}, 0x0, 0x208, 0x248, 0x0, {}, [@common=@rt={{0x138}, {0x0, [0x5, 0x6], 0x0, 0x20, 0x0, [@mcast1, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private0, @mcast1, @loopback, @remote, @local, @empty, @ipv4={'\x00', '\xff\xff', @multicast1}, @private2={0xfc, 0x2, '\x00', 0x1}, @private1, @remote, @ipv4={'\x00', '\xff\xff', @multicast1}, @local], 0x3}}, @common=@eui64={{0x28}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x20, "117eeab918b730c6c0eb33e9ac304cfb71e1724df8223711f722001cdc7e"}}}, {{@ipv6={@mcast1, @rand_addr=' \x01\x00', [0x0, 0x0, 0x0, 0xffffff00], [0xffffffff, 0x0, 0x0, 0xffffff00], 'batadv_slave_1\x00', 'macvtap0\x00', {}, {}, 0x3a, 0x0, 0x0, 0x23}, 0x0, 0x138, 0x178, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x3f, 0x0, 0x0, @mcast2, @dev={0xfe, 0x80, '\x00', 0x32}, @mcast2, [0x0, 0x0, 0xff000000], [0x0, 0x0, 0xffffffff, 0xffffffff], [0x0, 0x0, 0xff000000, 0xffffff00]}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}}, {{@ipv6={@rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [0xff, 0x0, 0xff0000ff], 'veth1_to_batadv\x00', 'netdevsim0\x00', {0xff}, {}, 0x2, 0xff}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x120, 0x1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) 00:01:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:54 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r0) 00:01:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:54 executing program 4: fanotify_mark(0xffffffffffffffff, 0x16, 0x1000, 0xffffffffffffff9c, 0x0) 00:01:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:54 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/slabinfo\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000000)=""/82, 0x52) 00:01:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:54 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000240)) 00:01:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 00:01:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000040)) 00:01:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0), 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:54 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 00:01:54 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000001, 0x0, 0x0) 00:01:54 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000001400)='/proc/locks\x00', 0x0, 0x0) 00:01:54 executing program 5: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'gre0\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @dev}}}}) 00:01:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:54 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x1000, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x78, 0x5, 0x0, 0x1, [{0x74, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xf68, 0x5, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x2c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}]}, {0x42c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1e0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x11c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1a0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x68, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}]}, {0xac8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xe8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x290, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x164, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x26c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1b8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1dc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x3c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}]}]}, 0x1000}}, 0x0) 00:01:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0), 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:54 executing program 1: syz_mount_image$cramfs(0x0, &(0x7f0000001880)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$sysv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000006140)='./file1\x00', &(0x7f0000006180)=@random={'trusted.', '-\x00'}) 00:01:54 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x121402, 0x0) write$rfkill(r0, &(0x7f00000001c0), 0x8) 00:01:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x110}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@getlink={0x20}, 0x20}}, 0x0) 00:01:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:54 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x6, 0x0, "48110d6a07da999ce90000040000000000587e8888000000000000000800"}) 00:01:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) sendto$l2tp6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x20) 00:01:54 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) accept(r0, 0x0, 0x0) 00:01:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0), 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff), 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:54 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$rds(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 00:01:54 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) connect(r0, &(0x7f0000000880)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) 00:01:54 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000100)) 00:01:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:54 executing program 5: r0 = socket(0x15, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x48100) 00:01:54 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) read$rfkill(r0, &(0x7f00000005c0), 0x8) 00:01:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(0xffffffffffffffff, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:54 executing program 4: r0 = socket(0x29, 0x5, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@get={0xe0, 0x13, 0x0, 0x0, 0x0, {{'drbg_pr_hmac_sha1\x00'}}}, 0xe0}}, 0x0) 00:01:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)={0x3c, r1, 0x9623c5d62bd57263, 0x0, 0x0, {0x4a}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0xa000000}, 0x0) 00:01:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback, 0xff}]}, &(0x7f0000000140)=0x10) 00:01:54 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) connect(r0, 0x0, 0x0) 00:01:54 executing program 4: socket(0x3, 0x0, 0x101) 00:01:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:54 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000004c0)={[{@fat=@fmask}]}) 00:01:54 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@caif=@dbg, 0x80) 00:01:54 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{0x0, 0x0, 0x10001}, {&(0x7f0000000280)="01521b395258f96afe94ddb2931cee63b7", 0x11}], 0x0, &(0x7f0000000400)) [ 114.972127][ T3850] FAT-fs (loop1): bogus number of reserved sectors [ 114.981737][ T3850] FAT-fs (loop1): Can't find a valid FAT filesystem [ 114.984537][ T3852] loop4: detected capacity change from 0 to 256 [ 114.995795][ T3852] FAT-fs (loop4): invalid media value (0x00) [ 115.002755][ T3852] FAT-fs (loop4): Can't find a valid FAT filesystem 00:01:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(0xffffffffffffffff, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:55 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x1ff]}, 0x8}) 00:01:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback, 0xef6}, 0x20) 00:01:55 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x1000000, &(0x7f0000000440)={[{@fat=@debug}]}) 00:01:55 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f00000015c0)) [ 115.766686][ T3861] FAT-fs (loop1): bogus number of reserved sectors [ 115.768242][ T3861] FAT-fs (loop1): Can't find a valid FAT filesystem 00:01:55 executing program 5: add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 00:01:55 executing program 1: r0 = socket(0xf, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000200)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback, {[@generic={0x0, 0x2}]}}}}}) 00:01:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback, 0xff}, @in={0x2, 0x0, @local}]}, &(0x7f0000000140)=0x10) 00:01:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:55 executing program 5: r0 = socket(0x29, 0x5, 0x0) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, 0x0, 0x0) 00:01:55 executing program 1: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000140), 0xff1539b2552d4e7d, 0x0) 00:01:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(0xffffffffffffffff, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:56 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) 00:01:56 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$rds(r0, 0x0, 0x0) 00:01:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:56 executing program 1: syz_mount_image$sysv(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40020, &(0x7f00000000c0)) 00:01:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="10010000310001002bbd7000000000250000000010000102"], 0x110}}, 0x0) 00:01:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'ip6_vti0\x00', &(0x7f0000000300)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback}}) 00:01:56 executing program 4: syz_mount_image$romfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statfs(&(0x7f0000005a00)='./file0\x00', 0x0) [ 116.681607][ T3903] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.5'. 00:01:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0), 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:56 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000003c0)={0x980000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 00:01:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@can, 0x80) 00:01:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@fat=@dos1xfloppy}]}) 00:01:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40000002) 00:01:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000080)=0xffffffffffffff9a) 00:01:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0), 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) [ 117.537704][ T3925] FAT-fs (loop5): bogus number of reserved sectors 00:01:57 executing program 1: add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc4}, &(0x7f0000000240)={0x0, "f51a311be3caee3c1d9ce01c6f44074f903d543a74ec9e8a5eea012f26facb3b28721ff89db94ffa6d5fbd8efc6386af1667465c97be07d3631e4e31e15e8135"}, 0xffb3, 0x0) [ 117.543434][ T3925] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 117.551239][ T3925] FAT-fs (loop5): Can't find a valid FAT filesystem 00:01:57 executing program 1: r0 = socket(0x26, 0x5, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000005a00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 00:01:57 executing program 1: r0 = socket(0x25, 0x1, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 00:01:57 executing program 4: syz_mount_image$hpfs(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x0, 0x0, &(0x7f0000000a80), 0x0, &(0x7f0000000ac0)={[], [{@dont_measure}]}) 00:01:57 executing program 5: syz_open_dev$rtc(&(0x7f0000001740), 0x0, 0x0) r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000001780)) [ 117.605474][ T3938] hpfs: bad mount options. 00:01:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0), 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:58 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x8, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x4}]}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 00:01:58 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 00:01:58 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000740)={@local, @mcast1, @ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x0, 0x40, 0x500, 0x4, 0x200}) r1 = socket$igmp6(0xa, 0x3, 0x2) ioctl$SIOCPNADDRESOURCE(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)=0x8000) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r4 = syz_open_dev$vcsa(&(0x7f0000000640), 0x200, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) r5 = syz_open_dev$vcsn(&(0x7f0000000100), 0x7, 0x20000) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x1a, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000ffffff7f0000000001ffffff850000003f0000008d65fcfff0ffffff85200000020000001f520c00f0ffffff4f3a0000e2ffffff18360000020000000000000000000000852000000300000018200000", @ANYRES32=r5, @ANYBLOB="000000458c00070000008520000002000000950000000000129bc40cd7e54e10539e520c00016af5ca26cd343cfc8b26eeebcce5f5930b5ef519d40640ade455f93d9720f7841ef51022878872954a13b8909bf24563f7ef9ec471776f26a0f7d52aac88cb6e0a93f3c7073a888739a8e0c3b9fad73bd859f54481eac0834593fb5f97ecf9f0589534abf745e3c5b09d9a1d71872c6e776c3a6dab28ba"], &(0x7f00000001c0)='GPL\x00', 0x81, 0xcd, &(0x7f0000000200)=""/205, 0x1f00, 0x8, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0xe, 0x4, 0x1f}, 0x10, 0x2048c, r6}, 0x80) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@mcast1, @private1, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r3}, 0x14) 00:01:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(0xffffffffffffffff, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:58 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x8, @vbi}) 00:01:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000900)=@assoc_value, &(0x7f0000000940)=0x8) 00:01:58 executing program 5: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000004c80)={&(0x7f0000004c40)='./file0\x00'}, 0x10) [ 118.437318][ T3961] sctp: [Deprecated]: syz-executor.4 (pid 3961) Use of struct sctp_assoc_value in delayed_ack socket option. [ 118.437318][ T3961] Use struct sctp_sack_info instead 00:01:58 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 00:01:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000006b40)=[{{&(0x7f0000001ec0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001f40)='7', 0x1}], 0x1, &(0x7f0000002700)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 00:01:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x20) 00:01:59 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) 00:01:59 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) 00:01:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0), 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:01:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(0xffffffffffffffff, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:01:59 executing program 5: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'sit0\x00', &(0x7f00000001c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @loopback}}}}) 00:01:59 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000740)={@private2, @empty, @private2, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x200}) 00:01:59 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) connect(r0, &(0x7f0000000880)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x22}, 0x4}, 0x80) 00:01:59 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) 00:01:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2c}, 0x1c) 00:01:59 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f00000006c0)='Z', 0x1, 0x850, &(0x7f0000000040)={0xa, 0x0, 0x9b6, @local, 0x5, 0x1}, 0x20) 00:02:00 executing program 4: r0 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r0) 00:02:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0), 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:02:00 executing program 1: r0 = socket(0x1, 0x1, 0x0) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, 0x0) 00:02:00 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) 00:02:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:02:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(0xffffffffffffffff, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:02:00 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000100)={0x7}) 00:02:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x5, 0x4) 00:02:00 executing program 5: fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffff9c, 0x0) 00:02:00 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r2, 0x1}, 0x14}}, 0x0) 00:02:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0), 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:02:00 executing program 4: r0 = socket(0x18, 0x0, 0x0) bind$phonet(r0, 0x0, 0x0) 00:02:00 executing program 1: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x2, &(0x7f00000044c0)=[{&(0x7f0000003f80)='W', 0x1}, {&(0x7f0000004100)="9e", 0x1, 0x100000000}], 0x0, 0x0) 00:02:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:02:00 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x24, @long}, 0x14, &(0x7f00000000c0)={0x0}}, 0x0) 00:02:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', 0x0}) [ 120.274744][ T4029] loop1: detected capacity change from 0 to 264192 00:02:00 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000740)={@private2, @mcast1, @private2, 0x0, 0x0, 0x40, 0x100, 0x4, 0x200}) r1 = socket$igmp6(0xa, 0x3, 0x2) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={@mcast1, @private1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r3}, 0x14) [ 120.349094][ T3059] I/O error, dev loop1, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 00:02:00 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) sendto(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xda) 00:02:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(0xffffffffffffffff, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:02:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001500)={[], [{@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 00:02:00 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 00:02:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:02:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:02:01 executing program 1: r0 = socket(0x25, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x18}}, 0x0) 00:02:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendto$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:02:01 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, '\x00', @raw_data}) 00:02:01 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 00:02:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r1) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0), r1) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000005"], 0x28}}, 0x0) 00:02:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 121.104915][ T4061] random: crng reseeded on system resumption 00:02:01 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockname(r0, 0x0, &(0x7f0000000040)=0x8) [ 121.113311][ T4062] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 00:02:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(0xffffffffffffffff, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:02:01 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private2, @remote, @ipv4, 0x0, 0x0, 0x8}) 00:02:01 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000), 0x4) 00:02:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 00:02:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f00000001c0)=0x84) 00:02:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) 00:02:01 executing program 4: pipe2$9p(0x0, 0x100080) 00:02:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:02:01 executing program 5: r0 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='netpci0\x00') r2 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc4}, &(0x7f0000000240)={0x0, "f51a311be3caee3c1d9ce01c6f44074f903d543a74ec9e8a5eea012f26facb3b28721ff89db94ffa6d5fbd8efc6386af1667465c97be07d3631e4e31e15e8135"}, 0x48, r0) keyctl$clear(0x7, r2) 00:02:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x4}, 0x20) 00:02:01 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00'}}, 0x118) 00:02:01 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 00:02:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 00:02:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(0xffffffffffffffff, 0x1) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:02:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000180)=ANY=[]}) 00:02:02 executing program 5: r0 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0) 00:02:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 00:02:02 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x2000, &(0x7f00000015c0)) 00:02:02 executing program 1: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00'}) 00:02:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:02:02 executing program 5: keyctl$update(0x2, 0x0, &(0x7f0000007f00)="c0", 0x1) 00:02:02 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000740)={@private2, @loopback, @private2, 0x1, 0x0, 0x0, 0x500, 0x0, 0x200}) r1 = syz_open_dev$vcsa(&(0x7f0000000640), 0x200, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0x4) 00:02:02 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x20000081, &(0x7f0000000340)=@vsock={0x28, 0x0, 0x0, @host}, 0x80) 00:02:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80), 0x0, 0x0, 0x0) 00:02:03 executing program 4: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000003, 0x10, r0, 0x0) 00:02:03 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:02:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001dc0)={'vcan0\x00'}) 00:02:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:02:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80), 0x0, 0x0, 0x0) 00:02:03 executing program 5: socket$igmp6(0xa, 0x3, 0x2) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0xffffffffffffffff, 0x2, 0xffffffffffffffff}, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) socket$caif_seqpacket(0x25, 0x5, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 00:02:03 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) 00:02:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:02:03 executing program 1: sched_getattr(0x0, 0x0, 0x0, 0x0) 00:02:03 executing program 1: r0 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000240)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "d62a8c6821450319f62c1b1eed533b5a2a816945539b4d06983bd1df5f9e2f3629beaea9fff842fbb7442856daaa745a2d2ad9a41354eb25b03528eed073944b"}, 0x48, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, &(0x7f0000000200)) [ 123.647344][ T4136] random: crng reseeded on system resumption 00:02:03 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) inotify_add_watch(r0, 0x0, 0x2000080c) 00:02:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80), 0x0, 0x0, 0x0) 00:02:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000900)=@assoc_value, &(0x7f0000000940)=0x8) socket$can_raw(0x1d, 0x3, 0x1) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) 00:02:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'tunl0\x00', &(0x7f0000000200)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 00:02:03 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x6}, 0x20) [ 123.732734][ T4152] sctp: [Deprecated]: syz-executor.4 (pid 4152) Use of struct sctp_assoc_value in delayed_ack socket option. [ 123.732734][ T4152] Use struct sctp_sack_info instead 00:02:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:02:04 executing program 3: r0 = socket(0x29, 0x5, 0x0) accept$nfc_llcp(r0, 0x0, 0x0) 00:02:04 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0xa, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x20) 00:02:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:02:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 00:02:04 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@filter={'filter\x00', 0xe, 0x4, 0x528, 0xffffffff, 0x310, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x458, 0x458, 0x458, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x200, 0x240, 0x0, {}, [@common=@inet=@policy={{0x158}, {[{@ipv4=@empty, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@mcast1, [], @ipv6=@empty}, {@ipv6=@ipv4={'\x00', '\xff\xff', @remote}, [], @ipv6=@empty}, {@ipv4=@multicast1, [], @ipv6=@loopback}]}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, '\rY'}}, @common=@srh={{0x30}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty, 'ip6erspan0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) 00:02:04 executing program 4: r0 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, 0x0) keyctl$clear(0x7, r0) 00:02:04 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x8a5, 0x20002) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000080)) [ 124.482248][ T4168] x_tables: duplicate underflow at hook 2 00:02:04 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 00:02:04 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) connect(r0, &(0x7f0000000880)=@in6={0xa, 0x0, 0x0, @dev, 0x4}, 0x80) 00:02:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000002180)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)="b1a8f5c4c93c564444e401a081ff", 0xe}, {&(0x7f00000000c0)="1d", 0x1}, {&(0x7f0000000140)='$', 0x1}], 0x3, &(0x7f0000000680)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 00:02:04 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x3f0, 0xffffffff, 0x1e8, 0x1e8, 0x118, 0xffffffff, 0xffffffff, 0x320, 0x320, 0x320, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'bond_slave_0\x00', 'sit0\x00'}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@unspec=@quota={{0x38}}, @common=@frag={{0x30}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x450) [ 124.556249][ T4172] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #0 [ 124.580066][ T4182] x_tables: duplicate underflow at hook 2 00:02:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:02:05 executing program 4: r0 = socket(0x25, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 00:02:05 executing program 5: syz_read_part_table(0x0, 0x3, &(0x7f0000002400)=[{0x0, 0x0, 0xf33f}, {&(0x7f00000003c0)="eb53be6d5a4311e4d568f038cd572b9fe06a5d4c20bcc03f94c5d6b551a36e8854e29e51da8863033e0450a2e73c78b573af662debc56cbe929f7c9bbe5d5312d1d7c18672c210977dc94856d69a3bc367213febd8e1fe645c7968051935356ec6d5e5191a916ccefc3d5c6522b72edcbfeb77603443da068e7cf78b093c9c5e700f76a32ac28f227a7a2d708e65ed251167eed5b6ea1e087648fe12792505ba4bff3fed645b4e6d686fb004e581d256034e10717f98dc9c368ecf18f39ed9ffa00c1d218f5e33372053413e6c9474b715755140547940ff8054d59de13634eb26511692cbc288f6fd45730a5868fe2582ccef00e038c421b0917d8a0b18c1beba661522a3278dfd038e9a77563b15c0f976ebb39bfee7589f0a8819e65e1d9237a8ce3cc83e51e1509570169884c9ff3505e2ec558781ce72c7075195dd58a17404288ca44de296badcc540cef5082b39b0c36b65178a203ba2d9fef6414cf4a862e43648f2cf32f775e1342369b560357dda9daa026cc9fb10feaf504209ba4eb3760076adfeec7eab193874a3bfc67f2779e9c90409dc9a0593e2eec9836085ff4ed1114f9af311ebd1fc6823eeee3a6ddd01241857f741940904e9fdd01497908d93e7a636ac351ba86e5e0cccea576a196a8d07cb", 0x1d7, 0x9}, {&(0x7f0000001400)="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", 0x1cc, 0x8}]) 00:02:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 00:02:05 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) 00:02:05 executing program 3: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) [ 125.330509][ T4189] loop5: detected capacity change from 0 to 243 00:02:05 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 00:02:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 00:02:05 executing program 4: syz_mount_image$nfs(&(0x7f0000000880), &(0x7f00000008c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000a40), 0x1301000, &(0x7f0000000ac0)) 00:02:05 executing program 3: add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 00:02:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1001000031456b"], 0x110}}, 0x0) 00:02:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 125.918640][ T1371] ieee802154 phy0 wpan0: encryption failed: -22 [ 125.920218][ T1371] ieee802154 phy1 wpan1: encryption failed: -22 00:02:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:02:06 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@filter={'filter\x00', 0xe, 0x4, 0x528, 0xffffffff, 0x310, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x458, 0x458, 0x458, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x200, 0x240, 0x0, {}, [@common=@inet=@policy={{0x158}, {[{@ipv4=@empty, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@mcast1, [], @ipv6=@empty}, {@ipv6=@ipv4={'\x00', '\xff\xff', @remote}, [], @ipv6=@empty}, {@ipv4=@multicast1, [], @ipv6=@loopback}], 0x2}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0x100, 0x148, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, '\rY'}}, @common=@srh={{0x30}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@empty, 'ip6erspan0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) 00:02:06 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000000)='|', 0x1}], 0x1}}], 0x1, 0x0) 00:02:06 executing program 5: r0 = socket(0x1, 0x1, 0x0) bind$phonet(r0, 0x0, 0x0) 00:02:06 executing program 4: syz_mount_image$romfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000005dc0)='./file0/../file0\x00', &(0x7f0000005e00), 0x0, &(0x7f0000005e80)={[{@nr_inodes={'nr_inodes', 0x3d, [0x30, 0x0]}}]}) 00:02:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 126.190112][ T4213] ieee802154 phy0 wpan0: encryption failed: -22 [ 126.212160][ T4217] x_tables: duplicate underflow at hook 2 00:02:06 executing program 3: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\n', 0x1, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='\v', 0x1, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x1}, 0xfffffffffffffff8) 00:02:06 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0x81000) 00:02:06 executing program 1: r0 = syz_open_dev$vivid(&(0x7f00000001c0), 0x0, 0x2) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000200)={0x0, 0x0, '\x00', @raw_data}) 00:02:06 executing program 5: syz_mount_image$nfs(&(0x7f0000000880), &(0x7f00000008c0)='./file1\x00', 0x0, 0x0, 0x0, 0x1301000, &(0x7f0000000ac0)) 00:02:06 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000240)={0x0}) 00:02:06 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x20) 00:02:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:02:06 executing program 5: syz_mount_image$cramfs(0x0, &(0x7f0000001880)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000006140)='./file1\x00', 0x0) 00:02:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="100100001b0001"], 0x110}}, 0x0) 00:02:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 00:02:06 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:02:06 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000003040), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 00:02:06 executing program 1: r0 = socket(0x15, 0x805, 0x0) setsockopt$MRT6_INIT(r0, 0x29, 0xc8, 0x0, 0x0) 00:02:06 executing program 3: syz_mount_image$sysv(&(0x7f0000003f00), &(0x7f0000003f40)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004580)) 00:02:06 executing program 5: syz_mount_image$qnx6(0x0, &(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000001440), &(0x7f0000001480)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={[{'measure'}, {'+){+}(/['}, {'%,'}], [{@subj_role}, {@smackfsfloor={'smackfsfloor', 0x3d, 'l!:]'}}]}) 00:02:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000900), &(0x7f0000000940)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000000000)="17", 0x1) [ 126.360417][ T4250] VFS: unable to find oldfs superblock on device loop3 00:02:06 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000040)={0x0, 0x0, {}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 126.379190][ T4256] nfs: Unknown parameter 'measure' 00:02:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80), 0x0, 0x0, 0x0) 00:02:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:02:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x40010123, 0x0, 0x0) 00:02:06 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000e00)='ns/net\x00') syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 00:02:06 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0), 0x2001, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, 0x0) 00:02:06 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380), 0x14) 00:02:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) 00:02:06 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x34}}, 0x0) 00:02:06 executing program 5: socket(0x0, 0x3c7dc7e98aa87402, 0x0) 00:02:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000000240)=ANY=[], 0x2140}}, 0x0) 00:02:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000740)=@req={0x28, &(0x7f0000000700)={'veth0_vlan\x00', @ifru_mtu}}) 00:02:06 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)}) 00:02:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80), 0x0, 0x0, 0x0) 00:02:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 00:02:06 executing program 5: r0 = socket(0x23, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 00:02:06 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0xbae809cc26885a36) 00:02:06 executing program 1: r0 = socket(0x29, 0x2, 0x0) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f0000000000)) 00:02:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@tipc=@name, 0x80) 00:02:06 executing program 4: r0 = socket(0x29, 0x5, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@get={0xe0, 0x13, 0x0, 0x0, 0x0, {{'drbg_pr_hmac_sha1\x00'}}}, 0xe0}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x5c}}, 0x0) 00:02:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 00:02:06 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x2, 0x0, 0x0, @stepwise}) 00:02:06 executing program 1: r0 = socket(0x1e, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 00:02:06 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 00:02:06 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x440000, 0x0) 00:02:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xe0ffffff00000000}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80), 0x0, 0x0, 0x0) 00:02:06 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x141002, 0x0) write$cgroup_devices(r0, &(0x7f0000000240)={'c', ' *:* ', 'm\x00'}, 0x8) 00:02:06 executing program 3: syz_mount_image$sysv(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x8000, &(0x7f00000003c0)) 00:02:06 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000740)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, @private2, 0x0, 0x0, 0x3, 0x0, 0x10001, 0x1000380}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x14) 00:02:06 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4008004) 00:02:06 executing program 5: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000002b00)=[{&(0x7f00000018c0)="92e24d34394c6c1a1994746aaea3cdaabd3e965a49763cf12ed7bc2637e95084e8073b75ffde0a300f1428324846df1d4034797e24844714f8ff15462843cf22317dea2717c7b3110f05dc5ef9745afd00a40f12a4ea761fc858096027745d52bbfa1f6126e1b4cd6bc998185408edaf9dfc27ecda442475583fcd1a3f44de5387ba2559cbe1598a5b95a3f414f690f6395341af51e3db675feae0ecd014aea916a71b9c86c3302268273df20ff92ff0760aa6b6274b0472358de46efdde9bd1a23c19d28aa81c84540b74d02c78b428a0be5e6a1317f5d6bcb4d910c5a4a8337984b6c3cd90dd59760e0062da7ea57e805328f66ac2302b84bca0f86f7ef3ae1da4c4334ba3f63876dfcd52666ab0552f43f83d1ecd4e4b2ecb99458902d4d89988b9c4312dd43150035462bc881323a22808e56fb891c4f410c52a74ffece151f99d0455d44c9fdccf6b9c65c4f303109aa55d0b9777b72f894b2a3a8a3727abb12190790fbc23925a4195dce506e0a9ae90ee2583d882d8a50cafd24b0de2d01e91a89fb5c99cd9a51be014468b5bd38d1c201cafd71a25e0bfc6928726967c7f63f087a6e7927e14f3950c812ca4b088253b9e4ec55baff14e483e5aeb29e412bd8d3a6cec43d8c4d338386d697d14d02fbac859acabd0ba78251dc51ad389451b9e2e15363bd6be91551eb4d4a4e540b155f17895b79c0f466c550139091f2ae7737b8e990a22aeaba02c1db2f0fba8a15bef98a7d45a4563dc1ddbadf9da14de6b6222f53cfe3f099e486d45230d18c4c530cb87c3da6aac8e4b347086dea36d1761982f20cea9675c589f82f528b4bdcafe94690c526013f407fc8185e55ecedfaa78b1904ca3f3face0835f466410b6a06b501eafb4e81787e2c69efe8e42390cc30b3e89600d755f5b1684e16499db52ce6cac29cefec4324e368bcd9bdb433e8d0c0e720023fb83aec85263b8b9208dbfdc6afea87751a096ad3e89fcfe94c1d531b31254709a3502c0989260cfe98d15ee14482a6df127c16c0f1383a2afa9b22e4074074ae8c1cadbb5327caf46c81097c9625b7ab616acc5eeb4b01dd3718229bfedfda01566584f1b013c5e10fbe8000cf98071ca97ec8ef542c157b2c030b1cfcdfce169055d2044db8387ef28257f9b1f0d750ce43f1a0bfa8c3dc92560e25fdd1dbcd860df0b2f0d90799d8da91c4b4dd6fa2d6db4c4ea09aede8086ef5cce0ec1fb37a5fb751b0c9dd9bedadf9c3e05be6e97cfca3e1cf7c1f063c97dbe751ee4fb13d00924f0c17f0c993485df4a7f95c2a4c54e293ba48b44ef28a7885a692078b510717e678567e1bc0ca5f88f0706c2c7a43721430d75c1c0b189721580a2b1c51ff0f4a7c9730bd0fd0f5d6f4d631f7dbee5e0ed9a7b8b49e4e9bfabbea9d87f3580872937e545b46aa723d09e8ff3b4013434438d38bbb7c13699cfaab194cb7e397710e73713d7c85dd7d4bef2d2240b051add5c2d1521b7baac3d9936b3f5416e84604255ccf4386afb7edb657f433556fa68e93d3d6ac08b993cf70822d6e83179586005918ce0becc6c10c1847228746f9d21bc17a1566739ce662880fcef48d3d49483b48d8a116c9272650fbd0550db12bc4a848fe0fa236c220658531ea42c6eee841e437081f9fc1bc9addfc7270182db085082a2b787ec35060b983ebd7d7bb6f057e4d87f384d706a5fc934d899dcbd6255ec5387cf0d5946366fa8279677a72e3c723c119821ca78ba49b7d69fe3361bbc08a3f83de6cf4ae86ec8d57ac2523456de084185d96aad6e1abd7c0c44b51338843176a595e0b27b8752c996a80c46593967ad919868220335521b67f11de5cbe5ad0a10fa392f8d1726cbadbd4e1c169247a5def4680737ebc6bd6d97e3e4f576a666ab7f76264e311e110c3cd59873f58b68550b9871be4973ae202e188dd9131f0a7eaa59b0e6eaca678f70d97fcd13896664234ed7f328e97e4e2695ec3684ce4be12a8f63ce051a25a5b6963439acb550854279a7034c9238a016eb2c4d43b462d1c719c8921ebed2560f235495ee2bcef2c5c32f23695cf397772a8570eec4254d371f7b91f5b4b9e3966a972130cbffc5c4cbb7de0639d6448e499791f5fffa96b706b58c9a42dcd7616232b4e09e8342bd7c91ffbdbcf2012f5d97237f7590abef09e3627e9c3be391bca6df352a39f5bcaca37a1fce741c942dde071ab2e9b3224b29f7233656c3316419c6b8e50a695e6d489d3c0d07b94838c955fb7bf7519d9e30767d6c4dd6a58d3999601dda3739ff79da5f75425489659140353c25280fbd2d3d2c72eacf17653c55a160f6ef2d9d3be4f1ffe544eb9deea184ce35940d6a02dd44877dde807c62e07eefc9bacc800ea7035c049e8ee3d3af0a285e9d8c4a9c7deb8e1b91002c8cb92df270def2989e4aba932e6f77bb4af5fc45658d68fe442c12b220c83c0aef02fb0030b7bf9c1f38a7568fccafe0ef17023aef5bf7cb141afcaa5645330257eb0277e9e6a280b49553b1546fb269c2b567a8267f77c3783a2e7b2a6dc81fa57bfbeebdde2c5959aca7572608a104128332ccf9474f02e313224754fbb3c25a40432c5b0b8daaf563af09c649f95d20227ab122e138a945b7661177da0b8c8fa76e3d01d0bc4afc4b33e978828bc8c5bddad6c37017fc6b012d290bea50dfbecab7d2ddbd9021c0629f47daebdd0d211202ab81e1185d2a430bcdad9282f7b480e92aad2a0c04a1fe93f1e515b26561d996d59b3920e2de4fc5145841741767d92a627d5a25fdf8d5f199ae49a98e059fc838712b28b38f890522129f48e7885e7f52b988dc30e16d1580f0476e284163d146e15b47136a1442dcfc3662d41a9bdc62c031c59ede50ad355a7d305f5fabaf7559b0f07b12c3542607638306ffa0d126aaec32a6f6e1872212a1884d909440113be4fd97fb5f51513abc633835434f2292be0306e0e94d089be3355b5440303db3121233379fb68bd127ac3c0200b10df3e06dcaa8f3746822972792a00f1cfed8f0da9fbd7ae76fdd1a4f3297fae814cc702ccb768acfa135a0082ed6c98d91960ff8ca28f398e61b0c5ff6c3da070d04e04e60fa56401376e5cb5c5daffce07c3ab83c8b1f6ad1d89a92fc0ec1e7710cd528aabd2db50768e1a705679d054f9a8d17433b2548ec58c5aed5e3a700cf179ec854987188fa670e3d27991d2ca4f6c6f2ef0e25f4835f70c3c108b0539af1adeb45ca6d60576b8b2a368314c42af05c7c620cc9eeb8c66a99bd188dae20444c499eb5dd5672957f2eddfcfbe636b403ea86d31993b7ea4ebc67509b9470d8eb810cc092a5e12dea9d525f477e3e7e8a891711dd93a34dcee59d3666c81a146592c6d88b410aeb83916ee179b8e77d7ba3e604c76eaec5eab6dd0e9bfddadcf54a343c54c20d787e2e51b5cac7d15c1b730fee98d214ace972526f29f5e8ad13aafe3dc7fd6f20146970194e9b29fe3d9994286077c7ed72624af3bbed0eb13885b487bef8d364645368a9e998aae124c193abea46c0f1c9b155d01f7fd30d2aaee7b5ca7d23d835c2cff7e64292a02febe2a7a44f268ce9f5e1a87247c9def2cb94dda227e9a911e6259aaf95eec41280b9858f71c898df92821fad774185264a65380e639cf26ff89f5ce0b61f4b7d0fd927caff7901de66a72c7c5eafcf8044cbf3f89a840f5866fddb21d285dc100efb21037fa21780cea7fe2baa4e6044196777bf12ee208e2e4538d5ec11db14e0b59a2ca1587e7e8a911fc2a053c3a022aac78bf971505e3847715ebd29cfca9d35839da60cb9ebb653a504ed6a9f5f2263f93ba16df7d234d6a2af57a8fabf56e28de453ce96dc406b80da4c8f1a5c0832979cc89a6f1515124a10aac5ff9bd8332f6f2ed5fda396eb6391fe651b1df0382e7b9b7c70f9e8982f6db115d2f5e4c7db4eb08830282c96a9fef35772fe80d648e7b7b61c48365391a552b404873f56b43873f0744c1df4f77210a2b3fccd4de74a86eaba3fd50a1f14fd11ce9c79859a80eabc529145dc465dafcdae03c1984aa0b566773f05ffc449214566c27f52f1e88bfa04c3197fbe2eccc423b765c958916adb2d41c741ccb246aa9aeca626216677d958ca4b36d2d6f6206e14a39692e09f36d79d4c878d06095467be2705b46b33d3c00cc598d315cf860540d75dd8297ec3e7573e059b13336be5287634418ceeef3ced6f7b4d6ac97c0e9d862f6ddeff3f52284b31e539b1ba0ace320d0a063b9e8515e223ae37eb87cb39c01487f17c97441c055ca62b634a809e1dded100903865e35c57c215466e298df4129fd8ade0ac99a835e53528f1851c82a946b0bfa5388e933a0f8ea403fc8a4bc705ad1be854c7a4b7de902d01d7859079282e0b88a47b95a5299ef7fa3c7d842f5007a4b2f225613dc288f05ffd99e6794c99d742407d20ae720c12f04832674cf519c2251beae8a41f441d90e6b460eb48da69f3aacfc3d6ef43f3cbd0e551ee2484f36a394159981788e6419d7dedcb618269a1154e347903dba5d8e4ac8a1afe4eef332c370aa0caa59b9ba6044c086147cb9654a60f2c214551a3b00e8ffdf3547b0f7d5b329851298c9480ef43105c1f376dbdecb95b04859d856a2d690998f3878becbd6d63725b61ab42587f43a22dfe3672fa7faa519385f2a9b302071a727e881a9aba0ef719ce411d70608206e39734bced05291021c4334d9d4f1a460f5b1eba4d90ed4aba4493afd4cd6b363483198bfbb30859cd05481fc7bdbee4c3aa7c729d13c502daa4daf021355f6e109fd4eb1ecc1b2cb5d0734e8e703f50f44fe39a86c0b253c4c0278787891b85791a366129dfe0263ff6c18da3f25825dfc514338fc9e2fbec55c2684a6aec7f1f41460b7f2d9ff5c75694556f06387c26e8e0e01b4df8c225211cab53ff7bf37a48f3f645b6b8cf8779cf530bdd9499cc22f8d81be7cbee77efec805624a1546b2dd3c9b892057f5759fab93485d600eb560efafa7436610dd9f53381231d64ccd74798b246307941e166fc29a6577d20f1e58db1000abd94ff7b2b2ff74393f961ab757a160769c085ccee93afde510622f96d081eea62c1dbcef18f9a4910819dd024ac614f2536320fdd6ff9455ca2cbc72581485923bd1785e62da68ebf750c006fdee4d5ea5938de58e443d5281bf13c7e8344a14055a7658fc137b6e000a988723dc0d040f7d8bcb1c34e8ec891517f0e05e1be704331ce471e1d2a763158699fd934e371e3e6923fec79baf413c2337b7cbce028f617442e4bd852c24379396e00c9b004d525694f02a0f495c59f54eeeef9d60cdd185073c3f7267ef3cfcdc89bf2d70fe243c0c1d244592647d557152350b99e6598e768a70ff7686a9c6b5d3f73780206e6cea1bdac216c5400037e935310e604ed877b382217af48c7468b8ced21501f48af79ab1dea981ef8df06b8126720f66516bc21b", 0xf27, 0xda}, {&(0x7f00000029c0)="f9", 0x1, 0x80000001}, {&(0x7f0000002ac0)="c8", 0x1, 0x382d}], 0x0, 0x0) 00:02:06 executing program 1: socket$caif_seqpacket(0x25, 0x5, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 00:02:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 00:02:06 executing program 4: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 00:02:06 executing program 2: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'erspan0\x00', 0x0}) [ 126.737694][ T4330] loop5: detected capacity change from 0 to 264192 00:02:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x63cba0e37a23d86f) [ 126.743309][ T4331] random: crng reseeded on system resumption 00:02:06 executing program 4: syz_mount_image$cramfs(0x0, &(0x7f0000001880)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$sysv(0x0, &(0x7f0000003f40)='./file0\x00', 0x0, 0x2, &(0x7f00000044c0)=[{&(0x7f0000003f80)='W', 0x1}, {&(0x7f0000004100)="9e", 0x1, 0x100000000}], 0x0, 0x0) 00:02:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000cc0), 0x8) [ 126.766679][ T4337] loop4: detected capacity change from 0 to 264192 00:02:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x308, 0x128, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [0x0, 0xff000000], [0xffffffff, 0xff, 0xff000000], 'wg2\x00', 'ip6erspan0\x00', {0xff}, {0xff}, 0x16, 0x6, 0x0, 0x40}, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@frag={{0x30}, {[0x100, 0x3], 0x5fe1, 0x29, 0x3}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x3}}}, {{@ipv6={@dev, @private0, [0x0, 0x0, 0xffffffff], [0xff000000, 0x0, 0xffffffff], 'ip6gretap0\x00', 'wg1\x00', {0xff}, {}, 0x29, 0x6}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x2, 0xffffff81, 0x9d, 0x0, 0x40, 0x7f, 0x9, 0x1]}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 00:02:06 executing program 2: socketpair(0x21, 0x0, 0x2, 0x0) 00:02:06 executing program 4: r0 = socket(0x29, 0x2, 0x0) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, 0x0) 00:02:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80), 0x0, 0x0, 0x0) [ 126.802899][ T4340] x_tables: duplicate underflow at hook 3 00:02:06 executing program 1: syz_mount_image$qnx6(&(0x7f0000001140), &(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs(0x0, &(0x7f0000001480)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000002c40)='./file0/file0\x00', &(0x7f0000002c80)=@random={'security.', 'defcontext'}) [ 126.808529][ T3059] I/O error, dev loop5, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 00:02:06 executing program 5: socket(0x1d, 0x0, 0x9) 00:02:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0) 00:02:06 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0xd4) 00:02:06 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x5) connect$caif(r0, &(0x7f00000023c0), 0x18) 00:02:06 executing program 2: socketpair(0x2c, 0x0, 0x0, 0x0) 00:02:06 executing program 5: r0 = socket(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 00:02:06 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000740)={@local, @mcast1, @ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x0, 0x40, 0x0, 0x0, 0x200}) 00:02:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80), 0x0, 0x0, 0x0) 00:02:06 executing program 5: syz_mount_image$cramfs(&(0x7f0000001840), &(0x7f0000001880)='./file1\x00', 0x0, 0x0, &(0x7f0000002b00), 0x2008, &(0x7f0000002b80)) 00:02:06 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f0000000040)={"45eb1f5e80a7fdad429c703a6cb5751e9c2ff67b2a01fd25b3edf9ca7f6b", 0x7}) 00:02:06 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) r2 = getpid() syz_open_procfs$namespace(r2, 0x0) syz_open_procfs$namespace(r2, &(0x7f00000000c0)='ns/pid_for_children\x00') ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, 0x0) r3 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000080)={0x0, 'ip6tnl0\x00', {0x4}, 0x401}) accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10, 0x80000) r4 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r4, 0x50009418, 0x0) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000000040)={'caif0\x00', {0x2, 0x0, @private}}) 00:02:06 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, &(0x7f0000000080)={0x8000000000000000, 0x6, 0x2}, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 00:02:06 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x1000, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x78, 0x5, 0x0, 0x1, [{0x74, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xf68, 0x5, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x28, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}]}, {0x430, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1e4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x11c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1a0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x68, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}]}, {0xac8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xe8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x290, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x164, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x26c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1b8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1dc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x3c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}]}]}, 0x1000}}, 0x0) 00:02:06 executing program 2: syz_clone(0x8022000, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) 00:02:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@bridge_newneigh={0x1c, 0x1c, 0x523}, 0x1c}}, 0x0) 00:02:06 executing program 3: syz_mount_image$cramfs(0x0, &(0x7f0000001880)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$sysv(0x0, &(0x7f0000003f40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:02:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000001d80), 0x0, 0x0, 0x0) 00:02:06 executing program 5: syz_open_dev$video4linux(&(0x7f00000002c0), 0x8, 0x200) 00:02:06 executing program 3: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'gre0\x00', 0x0}) 00:02:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000002180)=[{{0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f00000000c0)="1d", 0x1}, {&(0x7f0000000140)='$', 0x1}], 0x3, &(0x7f0000000680)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 00:02:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x308, 0x128, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, &(0x7f0000000040), {[{{@ipv6={@mcast2, @local, [0xffffff00], [], 'wg2\x00', 'ip6erspan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@frag={{0x30}, {[0x100, 0x3], 0x5fe1, 0x29, 0x3}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@dev, @private0, [], [], 'ip6gretap0\x00', 'wg1\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x2]}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 00:02:07 executing program 1: clock_gettime(0x29018cf88f61009f, 0x0) [ 127.046235][ T4396] x_tables: duplicate underflow at hook 3 00:02:07 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x18}}, 0x40) 00:02:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=@getrule={0x14}, 0x14}}, 0x0) 00:02:07 executing program 4: socketpair(0x22, 0x0, 0x0, 0x0) 00:02:07 executing program 1: r0 = socket(0x18, 0x0, 0x0) connect$pppoe(r0, 0x0, 0x0) 00:02:07 executing program 3: syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x20980) 00:02:07 executing program 0: syz_open_dev$audion(&(0x7f0000004bc0), 0x0, 0x280000) 00:02:07 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000040)=@other={'trylock', ' ', 'mem'}, 0xc) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 00:02:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) 00:02:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 00:02:07 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) 00:02:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPKT(r0, 0x80045438, 0x0) 00:02:07 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000880), 0x1f, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) 00:02:07 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 00:02:07 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = syz_open_dev$vcsa(&(0x7f0000000640), 0x200, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) setsockopt$MRT6_INIT(r1, 0x29, 0xc8, &(0x7f0000000000), 0x4) r2 = socket$inet6(0xa, 0x3, 0xb1f) setsockopt$MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e24, 0x200005, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8}, {0xa, 0x4e22, 0x7, @private0={0xfc, 0x0, '\x00', 0x1}, 0x6}, 0x1, {[0x9, 0x4, 0x81, 0xce, 0x9, 0x3, 0x80000000, 0x8]}}, 0x5c) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@mcast1, @private1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'gretap0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="65722f83fcd775df3475d5ace43fad367370616e30000000000000000000", @ANYRES32=r3, @ANYBLOB="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"]}) bind$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x9, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x5}, 0x20) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000740)={@private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2={0xfc, 0x2, '\x00', 0xfd}, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x200, r4}) 00:02:07 executing program 5: fanotify_mark(0xffffffffffffffff, 0xb8, 0x0, 0xffffffffffffffff, 0x0) 00:02:07 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x20) 00:02:07 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)) 00:02:07 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) getsockname(r0, 0x0, &(0x7f00000000c0)) 00:02:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xbf) sendto$l2tp6(r0, 0x0, 0x0, 0x4000880, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x20) 00:02:07 executing program 0: syz_mount_image$qnx6(0x0, &(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000002cc0)='./file0\x00', 0x0) 00:02:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, 0x0, 0x0) 00:02:07 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) 00:02:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'gretap0\x00', 0x0}) 00:02:07 executing program 1: r0 = msgget(0x3, 0x400) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000480)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x3cb9e908, 0x8, 0x0, 0x0, 0x0, 0x8}) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000880)={0x0, @raw_data="ea173bade34b4d6bdcdf39c462a618f5227fb16cecd1b2afbace64040037441b89fb9aa75474dc5957d8f4321e791262e6323f67163c2dc38f4bb3f5fc080b2167942ba9d0740a1bfd3eb0c447cf473650b3c6f983b6f4e652a6aa8242c21e04c67ba7c5f47d2c0e037ac03abce3ee2538960abe0d4143f362a280adb51dc3829a206249f475e5dc7cec9ad886e675433fe7e9c3857a245ccbe8c8c1040da408833ba9113ffc702fc2e36fff880ab3b07f66c3bcdd0d8aded84942ed0256954bdf18d8adca77a51f"}) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x8000000) setgid(0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:02:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x30, r1, 0x501, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}]}, {0x4}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x44800}, 0x40040) 00:02:07 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$rds(r0, &(0x7f0000000540)={&(0x7f0000000080)={0x2, 0x0, @private}, 0x10, 0x0}, 0x4040040) 00:02:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) 00:02:07 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000ac0)={&(0x7f00000003c0)='./file0\x00', r0}, 0x10) 00:02:07 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x31a, 0x2a8000) 00:02:07 executing program 1: r0 = socket(0x15, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x34}}, 0x0) 00:02:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000500)) 00:02:07 executing program 2: clock_gettime(0xd, 0x0) 00:02:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f0000000140)=0x10) 00:02:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 00:02:07 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x8042, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@unlock_all, 0xb) 00:02:07 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)) 00:02:07 executing program 0: r0 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x2}, 0xfffffffffffffff9) 00:02:07 executing program 2: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x1}, 0x0, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) 00:02:07 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x34}}, 0x0) 00:02:07 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_BYTES={0x14, 0x30, "e8be1f2a402bbd70686e8f2176ad0617"}]}, 0x28}}, 0x0) 00:02:07 executing program 5: syz_mount_image$qnx6(0x0, &(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000001440), &(0x7f0000001480)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x20002, &(0x7f0000001780)) 00:02:07 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000003ac0)=[{{&(0x7f0000000040)=@rc={0x1f, @none}, 0x80, 0x0}}], 0x1, 0x0) 00:02:07 executing program 0: r0 = socket(0x25, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x18}}, 0x0) 00:02:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 00:02:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @private2, @private0}}) 00:02:07 executing program 5: r0 = socket(0x15, 0x5, 0x0) bind$bt_hci(r0, 0x0, 0x0) 00:02:07 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x4}, 0x0) 00:02:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f00000004c0)) 00:02:07 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) recvfrom(r0, 0x0, 0x0, 0x8c41811762bb598f, 0x0, 0x0) 00:02:07 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) accept(r0, 0x0, 0x0) 00:02:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="74750900b6546092d27aee5461f155e9", @ANYRES32, @ANYBLOB="00070007000000000000000049dd002400660000012f9078ac1414bbe0"]}) 00:02:07 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = syz_open_dev$vcsa(&(0x7f0000000640), 0x200, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000006c0)={@rand_addr, 0x0}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000740)={@private2, @empty, @private2, 0x4bc78000, 0x6, 0x3f, 0x400, 0x4, 0x200, r2}) bind$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x9, @remote, 0x679, 0x4}, 0x20) r3 = syz_open_dev$vcsa(&(0x7f0000000640), 0x200, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, 0x0) bind$l2tp6(r3, &(0x7f0000000040)={0xa, 0x0, 0x6, @loopback, 0xbe, 0x3}, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x5b0, 0xffffffff, 0x1d8, 0x2a8, 0x2a8, 0xffffffff, 0xffffffff, 0x4e0, 0x4e0, 0x4e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1b0, 0x1d8, 0x0, {}, [@common=@inet=@recent1={{0x108}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private2, @remote, [], [], 'ip6_vti0\x00', 'dummy0\x00'}, 0x0, 0x210, 0x238, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @ipv4={'\x00', '\xff\xff', @broadcast}, @local, @mcast1, @dev, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, @empty, @private2, @ipv4={'\x00', '\xff\xff', @multicast1}, @dev, @local]}}, @common=@srh={{0x30}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x610) 00:02:07 executing program 3: r0 = socket(0x22, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 00:02:07 executing program 4: mmap$snddsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:02:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x20}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x110}}, 0x0) [ 127.534949][ T4506] x_tables: duplicate underflow at hook 2 00:02:07 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x20004840, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x20) 00:02:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000002180)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)="b1a8f5c4c93c564444e401a081ff62", 0xf}, {0x0}, {&(0x7f0000000140)='$', 0x1}], 0x3, &(0x7f0000000680)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 00:02:07 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0xc3d379bbff6af1a7) 00:02:07 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f00000000c0), 0x4) 00:02:07 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x0) 00:02:07 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'X'}}, 0x119) 00:02:07 executing program 1: add_key$keyring(&(0x7f0000000600), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 00:02:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local, 0x2}, 0x1c, 0x0}, 0x0) 00:02:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b35, 0x0) [ 127.608973][ T3110] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 00:02:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 00:02:07 executing program 2: socket(0x29, 0x5, 0x439c) 00:02:07 executing program 1: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'sit0\x00', 0x0}) 00:02:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@buf={0x50, &(0x7f0000000140)="32d1d53168c612fd201c4978ea54ecb0fd335452568d3b16b1d15e9dc65a5e1b620ec0ef743992c6477d38a09fb495d453979bed3d2f82828fea206601d48fc7b4c1ee7df73c7970a2fba8d938d44c8f"}) 00:02:07 executing program 4: umount2(&(0x7f0000002cc0)='./file0\x00', 0x0) 00:02:07 executing program 5: r0 = socket(0x18, 0x0, 0x1) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:02:07 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000140)={0xa, @raw_data="51a4177672788078db4f2bda8f16787caddb51fc682eff6b6fa366730e0646932d58ce4c48f03ceeeb1c3fc538e84b73b889b1124e43dbbd409008cb09f4c98f8b15acd58a28eed83fc597685fc9b812e0a5aec8bc2bf7919a231d05951446c110ecb558498bc43710dadcbbc0c1e01a335981045331250e2146b1a5a0cd514bf6ce021e3b679ed6c7d4f68e04bf972d28fa65bdd94f5745921d741389de4bb10102b3f57a57422296257e8766799837e0928d3b077e2e87f9e5ec99e89a395732226ae22cb7b263"}) 00:02:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001f40)='7', 0x1}], 0x1, &(0x7f0000002700)=[{0x10}], 0x10}}], 0x1, 0x0) 00:02:07 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 00:02:07 executing program 3: syz_mount_image$cramfs(&(0x7f0000001840), 0x0, 0x80000000, 0x0, 0x0, 0x0, &(0x7f0000002b80)) syz_mount_image$sysv(&(0x7f0000003f00), &(0x7f0000003f40)='./file0\x00', 0x0, 0x0, &(0x7f00000044c0), 0x0, &(0x7f0000004580)) 00:02:07 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000003040), 0x0, 0x0) 00:02:07 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x20) 00:02:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0x15) 00:02:07 executing program 1: socket(0x26, 0x5, 0x6) 00:02:07 executing program 2: add_key(&(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) 00:02:07 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private2, @remote, @ipv4, 0x0, 0x100}) 00:02:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}}}) [ 127.749718][ T4549] VFS: unable to find oldfs superblock on device loop3 00:02:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001f40)='7', 0x1}], 0x1, &(0x7f0000002700)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 00:02:07 executing program 2: syz_mount_image$qnx6(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x20001, &(0x7f0000000300)=ANY=[]) 00:02:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001f40)="3751c89a3589f00795487b2151b859", 0xf}, {&(0x7f0000001fc0)="1e", 0x1}], 0x2, &(0x7f0000002700)=[{0x18, 0x0, 0x0, "af"}, {0x10}], 0x28}}], 0x1, 0x0) 00:02:07 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvfrom(r0, 0x0, 0x0, 0x40000060, 0x0, 0x0) 00:02:07 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_ifindex, @empty}, 0x10) 00:02:07 executing program 0: syz_mount_image$nfs(0x0, &(0x7f0000001480)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:02:07 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@nl=@unspec, 0x80) recvfrom(r0, 0x0, 0x0, 0x102, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local, 'veth1_to_batadv\x00'}}, 0x80) 00:02:07 executing program 5: socket$rds(0x15, 0x5, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000000)={0x0, 0x0, {0x0, @usage=0xb230, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0xa487, 0x972, 0x0, @usage=0x7, 0x0, 0x0, [0x6, 0x0, 0x0, 0xffffffff, 0x3]}, {0x5, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @usage, 0x0, 0x0, [0x6176, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) accept(r0, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004900), 0x80000, 0x0) 00:02:07 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 00:02:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@bridge_newneigh={0x30, 0x1c, 0x523, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) 00:02:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, &(0x7f0000000240)) 00:02:07 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x3}, 0x0, &(0x7f0000000140)={0x0}) 00:02:07 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, 0x0, 0x0) 00:02:07 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$sock(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4c0a5) 00:02:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000780), 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f00000007c0)) 00:02:07 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="f5"], 0x1e6) 00:02:08 executing program 0: socket$igmp6(0xa, 0x3, 0x2) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) socket$caif_seqpacket(0x25, 0x5, 0x6) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) 00:02:08 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f000000c0c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x41) [ 128.104176][ T4599] random: crng reseeded on system resumption 00:02:08 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{0x0, 0x0, 0x7ff}], 0x0, &(0x7f0000000780)) 00:02:08 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$sock(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000002500)=[{0x0}, {0x0}, {&(0x7f00000012c0)="ec", 0x1}], 0x3}}], 0x1, 0x0) 00:02:08 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)=@nl=@unspec, 0x80) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 00:02:08 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000080)) 00:02:08 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x850, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x20) 00:02:08 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, 0x0) [ 128.714427][ T4615] loop2: detected capacity change from 0 to 7 00:02:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x11) [ 128.723166][ T4615] Dev loop2: unable to read RDB block 7 00:02:08 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 00:02:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="aa", 0x1}], 0x1}}], 0x1, 0x0) [ 128.734958][ T4615] loop2: unable to read partition table [ 128.739450][ T4615] loop2: partition table beyond EOD, truncated [ 128.743397][ T4615] FAT-fs (loop2): bogus number of reserved sectors [ 128.746098][ T4615] FAT-fs (loop2): Can't find a valid FAT filesystem 00:02:08 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x8a5, 0x20002) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000080)={0x0, 0x1, "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"}) 00:02:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) 00:02:08 executing program 0: socketpair(0xa, 0x6, 0x0, 0x0) 00:02:08 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x0, 0x1f0, 0x120, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @empty, [], [], 'macvlan0\x00', 'lo\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @ipv4={'\x00', '\xff\xff', @private}, [], [], 'hsr0\x00', 'batadv0\x00'}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) 00:02:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000240)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "d62a8c6821450319f62c1b1eed533b5a2a816945539b4d06983bd1df5f9e2f3629beaea9fff842fbb7442856daaa745a2d2ad9a41354eb25b03528eed073944b"}, 0x48, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) 00:02:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}}], 0x1, 0x0) 00:02:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000003ec0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003e80)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}, 0x0) [ 128.893340][ T4632] x_tables: duplicate underflow at hook 2 00:02:08 executing program 3: mknodat$loop(0xffffffffffffffff, &(0x7f0000000500)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) 00:02:08 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000), 0x0, 0x0) read$midi(r0, 0x0, 0x0) 00:02:08 executing program 4: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$snddsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 00:02:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @broadcast}}}}) 00:02:08 executing program 1: r0 = socket(0xf, 0x3, 0x2) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x1) 00:02:08 executing program 0: r0 = socket(0x18, 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 00:02:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002280)={0x10}, 0x10}], 0x1, &(0x7f0000000080)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 00:02:08 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x1, 0x0, "3571da999ce993a0da96ccc4a3da0300"}) 00:02:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f0000000040)) 00:02:08 executing program 3: r0 = add_key$keyring(&(0x7f0000000900), &(0x7f0000000940)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$revoke(0x3, r1) 00:02:08 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x100) 00:02:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000), &(0x7f0000000040)=0xc) 00:02:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:02:08 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)) 00:02:08 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private2, @remote, @ipv4, 0x0, 0x0, 0x0, 0x400, 0x0, 0x84000004}) 00:02:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c) 00:02:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 00:02:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000002180)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)="b1", 0x1}], 0x1, &(0x7f0000000680)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 00:02:09 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)="d2") process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/158, 0x9e}], 0x1, &(0x7f0000000840)=[{&(0x7f00000006c0)=""/99, 0x63}], 0x1, 0x0) 00:02:09 executing program 3: sched_getattr(0x0, &(0x7f00000000c0)={0x38}, 0x38, 0x0) 00:02:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x1, 0x42}) 00:02:09 executing program 5: r0 = socket(0x15, 0x5, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) 00:02:09 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 00:02:09 executing program 0: setxattr$security_ima(&(0x7f0000000740)='.\x00', &(0x7f0000000780), &(0x7f00000007c0), 0x1, 0x0) 00:02:09 executing program 3: unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200) 00:02:09 executing program 4: r0 = socket(0x15, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:02:09 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f00000000c0)) 00:02:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="aa", 0x1}], 0x1, &(0x7f0000000380)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 00:02:09 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x3f0, 0xffffffff, 0x1e8, 0x1e8, 0x118, 0xffffffff, 0xffffffff, 0x320, 0x320, 0x320, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'bond_slave_0\x00', 'sit0\x00'}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@unspec=@quota={{0x38}}, @common=@frag={{0x30}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x450) 00:02:09 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x8000000, 0x1, 0x0, "3571da999ce993a0da96ccc4a3da0300"}) 00:02:09 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000240)={0x8, @raw_data="dddbfcd64a829a5d6267a15771e1cabdce63bb94a05e3f79def865025bc172bc5c3283e41c5ae632672778015b59b00445ebc8f566a8eec490ddceaa5dff2b64befd5292e92000a7b3ab222d9d750266796a45c0d97dc895a112de8b7291a4bc9cf77efe66fb2dcccb91a864d002c337873b180195e754918527c8e5e4c2269011ace89e4ee9c3ca9d8f13e2ead2c69240affc36fbf2628d49d8631e5e2fcf093a73cca0049c1f74e7f798ad39d83325ed08445a36ba13896cdca0de62085f1b308cae911a806e39"}) 00:02:09 executing program 5: r0 = socket(0x1e, 0x5, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 00:02:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) [ 129.186090][ T4701] x_tables: duplicate underflow at hook 2 00:02:09 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x9, 0x0, "3571af6a07da999ce993a0f20fe70396ccc4a3b88bd477506b65f537f46505d4"}) 00:02:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x1c8, 0x1c8, 0x1c8, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@private0, @private2, [], [], 'sit0\x00', 'pimreg0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 00:02:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040), 0x3f, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000180)) 00:02:09 executing program 5: openat$incfs(0xffffffffffffffff, 0x0, 0x400003, 0x0) 00:02:09 executing program 4: syz_mount_image$cramfs(&(0x7f0000001840), &(0x7f0000001880)='./file1\x00', 0x0, 0x0, 0x0, 0x2008, &(0x7f0000002b80)) 00:02:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000680)="ce54054d40d6b14c2693b87d1f6c3f601bd16710", 0x14) [ 129.227283][ T4714] x_tables: duplicate underflow at hook 2 00:02:09 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$nfc_llcp(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x240080c5) 00:02:09 executing program 0: syz_open_dev$video4linux(&(0x7f0000000080), 0x0, 0x213001) 00:02:09 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000740), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000780)={0x0, 0x0, "1a8690d054899c5500390530486dfe48f233fce280bbd03fa94b42ce3bf7fbd5"}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 00:02:09 executing program 3: socketpair(0x10, 0x3, 0x7, 0x0) 00:02:09 executing program 4: faccessat(0xffffffffffffffff, 0x0, 0xe0) 00:02:09 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) 00:02:09 executing program 2: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="9c", 0x1, 0xffffffffffffffff) 00:02:09 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x151002, 0x0) 00:02:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x7b4ee8eea82de664}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r1) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0), r1) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) 00:02:09 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x9, 0x4) 00:02:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="10010000310001002bbd7000fedbdf257a"], 0x110}}, 0x0) 00:02:09 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000700)='encrypted\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0) 00:02:09 executing program 5: r0 = socket(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 00:02:09 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 00:02:09 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r0, 0x0, 0x0, 0xc090, 0x0, 0x0) 00:02:09 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x80040, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) [ 129.375125][ T4744] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.2'. 00:02:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast2, 0x0, 0x7}}) 00:02:09 executing program 3: add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 00:02:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x3c, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x0, @loopback}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000140)=0x10) 00:02:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000002180)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000000c0)="1d", 0x1}], 0x1, &(0x7f0000000680)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 00:02:09 executing program 4: socket(0x1, 0x0, 0x5) 00:02:09 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x2a040, 0x0) 00:02:09 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000740)={@private2, @dev={0xfe, 0x80, '\x00', 0x3d}, @private2, 0x0, 0x0, 0x40, 0x0, 0x4, 0x200}) r1 = socket$igmp6(0xa, 0x3, 0x2) r2 = syz_open_dev$vcsa(&(0x7f0000000640), 0x200, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={@mcast1, @private1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$L2TP_CMD_NOOP(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x8, 0x70bd29, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x20000841}, 0x200008d1) r6 = syz_open_dev$vcsa(&(0x7f0000000640), 0x200, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', r7}, 0x14) 00:02:09 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) accept4(r0, 0x0, 0x0, 0x0) 00:02:09 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000240)="1e", 0x1}], 0x2, &(0x7f00000006c0)=ANY=[], 0x110}, 0x0) 00:02:09 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004900), 0x80000, 0x0) 00:02:09 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)=0x1) 00:02:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000500)={0x0, @in={{0x2, 0x0, @remote}}}, &(0x7f00000005c0)=0x98) 00:02:09 executing program 5: r0 = socket(0x25, 0x5, 0x0) bind$nfc_llcp(r0, 0x0, 0x0) 00:02:09 executing program 1: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002b00)=[{&(0x7f00000018c0)="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", 0xf27, 0xda}, {&(0x7f00000028c0)="ba", 0x1}], 0x0, 0x0) 00:02:09 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000700)) 00:02:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) 00:02:09 executing program 3: r0 = socket(0x15, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), r0) 00:02:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000003ec0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003e80)=[@txtime={{0x18}}], 0x18}, 0x0) [ 129.521584][ T4779] loop1: detected capacity change from 0 to 8 00:02:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000380), r0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 00:02:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) [ 129.542475][ T3054] Dev loop1: unable to read RDB block 8 00:02:09 executing program 4: r0 = socket(0x26, 0x5, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) [ 129.547434][ T3054] loop1: unable to read partition table 00:02:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000480), 0x4) 00:02:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 129.570642][ T3054] loop1: partition table beyond EOD, truncated 00:02:09 executing program 0: sysinfo(&(0x7f0000000200)=""/26) 00:02:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x201) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000180)=0x7) 00:02:09 executing program 4: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) pivot_root(0x0, &(0x7f00000000c0)='./file0\x00') syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001380), 0x0, 0x0) pivot_root(0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000004bc0), 0x0, 0x280000) syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000005fc0), 0x0, 0x0) 00:02:09 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0xec83, 0x82) 00:02:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1205010, &(0x7f00000001c0)) 00:02:09 executing program 2: syz_mount_image$romfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[], [{@context={'context', 0x3d, 'root'}}, {@hash}, {@audit}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@permit_directio}, {@measure}, {@context={'context', 0x3d, 'sysadm_u'}}]}) execve(&(0x7f00000057c0)='./file0\x00', &(0x7f0000005880)=[&(0x7f0000005800)='drbg_nopr_hmac_sha512\x00', 0x0], &(0x7f00000059c0)=[&(0x7f00000058c0)='\x00', &(0x7f0000005900)='hash', &(0x7f0000005940)=')]!\x80\x00', &(0x7f0000005980)='rng\x00']) mount$tmpfs(0x0, &(0x7f0000005dc0)='./file0/../file0\x00', &(0x7f0000005e00), 0x88, &(0x7f0000005e80)={[{}, {@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x30, 0x78, 0x0]}}, {}], [{@smackfsfloor={'smackfsfloor', 0x3d, '-!'}}, {@smackfshat={'smackfshat', 0x3d, 'staff_u'}}, {@obj_user={'obj_user', 0x3d, ',\xc2*]+\xf0+D<-+'}}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@uid_lt}]}) 00:02:09 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'macvlan0\x00'}) 00:02:09 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000180)) 00:02:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)=ANY=[]}) [ 129.653673][ T4808] romfs: Unknown parameter 'context' 00:02:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private0}}) 00:02:09 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_INIT(r0, 0x29, 0xc8, &(0x7f0000000100), 0x4) 00:02:09 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000)=0x20, 0x4) 00:02:09 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 00:02:09 executing program 3: syz_mount_image$nfs(&(0x7f0000000880), &(0x7f00000008c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000a40), 0x1301000, &(0x7f0000000ac0)={[], [{@euid_gt}]}) 00:02:09 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[], 0x48}, 0x0) [ 129.720120][ T4808] tmpfs: Bad value for 'nr_inodes' 00:02:09 executing program 1: r0 = socket(0x29, 0x5, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000140)="b8", 0x1}, {&(0x7f0000000240)="1e", 0x1}], 0x3, &(0x7f00000006c0)=ANY=[], 0x110}, 0x0) 00:02:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000005c0), &(0x7f0000000600)=0x10) 00:02:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000140)=0x10) 00:02:09 executing program 4: r0 = socket(0x26, 0x5, 0x0) bind$bt_hci(r0, 0x0, 0x0) 00:02:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @empty, 'veth0_macvtap\x00'}}, 0x80) 00:02:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @private1, @private0}}) 00:02:09 executing program 1: add_key$keyring(&(0x7f0000000600), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 00:02:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f00000003c0)) 00:02:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000200)={'sit0\x00', 0x0}) 00:02:09 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000780)={[{@utf8}]}) 00:02:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x308, 0x128, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'wg2\x00', 'ip6erspan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@frag={{0x30}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x3}}}, {{@ipv6={@dev, @private0, [0x0, 0x0, 0xffffffff], [0xff000000, 0xffffffff, 0xffffffff], 'ip6gretap0\x00', 'wg1\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) 00:02:09 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:09 executing program 5: socket$inet(0x2, 0x0, 0x2d4) [ 129.841645][ T4850] x_tables: duplicate underflow at hook 3 00:02:09 executing program 3: fanotify_mark(0xffffffffffffffff, 0x80, 0x40000000, 0xffffffffffffff9c, 0x0) 00:02:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xffffffff}, 0x20) 00:02:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) [ 129.866167][ T4845] FAT-fs (loop2): bogus number of reserved sectors [ 129.867678][ T4845] FAT-fs (loop2): Can't find a valid FAT filesystem 00:02:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000200)=0x102) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value, &(0x7f0000000240)=0x8) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) 00:02:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000380), r0) [ 129.886507][ T4858] sctp: [Deprecated]: syz-executor.4 (pid 4858) Use of struct sctp_assoc_value in delayed_ack socket option. [ 129.886507][ T4858] Use struct sctp_sack_info instead 00:02:09 executing program 3: syz_mount_image$romfs(&(0x7f0000000140), 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)) 00:02:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f00000001c0)="3a7d4b83d3b4988dfd961400958488fb6748adc6", 0x14) 00:02:09 executing program 0: r0 = socket(0x29, 0x5, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='Y', 0x1}, {0x0}, {&(0x7f0000000240)="1e", 0x1}], 0x3, &(0x7f00000006c0)=ANY=[], 0x110}, 0x0) 00:02:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x0, @loopback, 0xff}]}, &(0x7f0000000140)=0x10) 00:02:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f00000004c0)=0x57) 00:02:09 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x20008000, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x20) 00:02:09 executing program 1: syz_mount_image$qnx6(0x0, &(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)='./file0/file0\x00') 00:02:09 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:02:09 executing program 5: getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) 00:02:09 executing program 4: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000002b00)=[{&(0x7f00000018c0)="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", 0xf27, 0xda}, {&(0x7f00000029c0)="f9", 0x1, 0x80000001}, {&(0x7f0000002ac0)="c8", 0x1}], 0x0, 0x0) 00:02:09 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000040)=@other={'trylock', ' ', 'mem'}, 0xc) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) r2 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000100)={0x0, 'macvtap0\x00', {}, 0x8}) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000000c0)) [ 130.008196][ T4883] loop4: detected capacity change from 0 to 264192 00:02:10 executing program 1: r0 = socket(0x29, 0x5, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[], 0x5c}}, 0x8c0) 00:02:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:02:10 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, @vifc_lcl_addr=@remote, @private}, 0x10) 00:02:10 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000300), &(0x7f0000000340)=""/4096, 0x1000, &(0x7f0000001400)={0x0}) 00:02:10 executing program 5: r0 = socket(0x15, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x40}}, 0x81) 00:02:10 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000040)) 00:02:10 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 00:02:10 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:02:10 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x0, 0x0, "3571af6a07da999ce993a0f20fe70396ccc4a3b88bd477506b65f537f46505d4"}) 00:02:10 executing program 3: listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_mount_image$romfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:02:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x90) 00:02:10 executing program 4: syz_open_dev$video4linux(0xffffffffffffffff, 0x0, 0x0) 00:02:10 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000002240)=[{{0xffffffffffffffff, 0x0, 0x0}}], 0x1, 0x0) 00:02:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x20) 00:02:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 00:02:10 executing program 4: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x80000001) 00:02:10 executing program 3: r0 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$clear(0x7, r1) 00:02:10 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x8a5, 0x20002) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, 0x0) 00:02:10 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f00000000c0)={0x0, 0x0, "080d0b3b859166f9cbb887e30e2cbc6557273bda0e7be7da0fb4af45aa582803"}) 00:02:10 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x101500, 0x0) 00:02:10 executing program 1: r0 = socket(0x26, 0x5, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000005a00)=[{&(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3653e64de38d4d275427fa015a7a7663bfa023c557b9bb16f25a1bb20205d181f3543095549f470e8f794e19e1b478413e90d367e93cb4532325a98247f533"}, 0x60, 0x0}], 0x1, 0x0) 00:02:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000680)={'tunl0\x00', &(0x7f0000000600)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2}}}}) 00:02:10 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040), 0x4) 00:02:10 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x6}) 00:02:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, 0x0, 0x0) 00:02:10 executing program 3: setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000380), 0xfffffffffffffd6b) 00:02:10 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x0, {{0x2, 0x0, @remote}}}, 0x88) 00:02:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000180)) 00:02:10 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000040)) 00:02:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x7b4ee8eea82de664}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r1) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000004c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, r2, 0x1}, 0x14}}, 0x0) 00:02:10 executing program 3: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x201) 00:02:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000680), &(0x7f00000006c0)=0x8) 00:02:10 executing program 2: syz_mount_image$cramfs(&(0x7f0000001840), &(0x7f0000001880)='./file1\x00', 0x0, 0x0, &(0x7f0000002b00), 0x0, &(0x7f0000002b80)) 00:02:10 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000002c0), 0x3, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0xb, @raw_data="a0ec74d1b4f96148b6d40ac59a4ef882cef9622625bdb3cfc26e6f6565db0a5a09a5bae6f3fe60ea3df3b5e8fb13afb0a6ed2b9a1ea20f71aafc6ca838dec901e331947f760fb5c47df9408b42345a9f76d7a34b823acf3c2ca9b4a6359f8e6cf90941106637620efd9884beea596cd8df622474f32cb507f6a67dfcbd280f4bf8d7ac47ab61e9ebfd27ac713a3dc5269f5a30f1ed473e8c62054dc0ee5691f2be5c44a3446c8bfadba2626cad8510fad86922d49ee280d3ae4552aaf3b89bb7b4636a8094f588a9"}) 00:02:10 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_gettime(0x0, 0x0) [ 130.321536][ T4952] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 130.323329][ T4952] cramfs: wrong magic 00:02:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 00:02:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'veth0_to_batadv\x00'}) 00:02:10 executing program 4: bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) 00:02:10 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x2, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000080)={0x89, "f2ee29d49eb46155acda37f253bc5bff862acbb73b73752f775509d38e0b399d"}) 00:02:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private0}}) 00:02:10 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000), 0x80, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000040)) 00:02:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000280)={0x0, 0x0, 0x18000, 0x0, 0x0, "d785f11a3650183284ee64e6abb0cfdcc0a594"}) 00:02:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x1c8, 0x1c8, 0x1c8, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@private0, @private2, [], [], 'sit0\x00', 'pimreg0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 00:02:10 executing program 4: r0 = socket(0x25, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x6841) 00:02:10 executing program 2: syz_mount_image$qnx6(0x0, &(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs(0x0, &(0x7f0000001480)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:02:10 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 00:02:10 executing program 5: socketpair(0x1e, 0x0, 0x38e2, 0x0) 00:02:10 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "d92ecd", 0x81}) [ 130.425355][ T4973] x_tables: duplicate underflow at hook 2 00:02:10 executing program 0: r0 = socket(0xf, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000200)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x2, 0x0, 0x0, @local, @loopback, {[@generic={0x0, 0xe, "779fdcb82d840c55f5096948"}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ssrr={0x89, 0xf, 0x0, [@empty, @empty, @remote]}, @lsrr={0x83, 0x1f, 0x0, [@rand_addr, @dev, @loopback, @remote, @empty, @rand_addr, @broadcast]}, @cipso={0x86, 0x5e, 0x0, [{0x0, 0xb, "d083df5bcd8a05f78e"}, {0x0, 0xf, "a502745784ef7c387af480c357"}, {0x0, 0x2}, {0x0, 0xc, "32a96649443b3f68afa6"}, {0x0, 0xa, "8c370c2b2743cccc"}, {0x0, 0xb, "b38a5be6db13e4355d"}, {0x0, 0xd, "4138b6ede24f5664b4c085"}, {0x0, 0xb, "0a267ca0165e055a04"}, {0x0, 0x3, "f4"}]}, @rr={0x7, 0xb, 0x0, [@multicast1, @empty]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@empty}]}]}}}}}) 00:02:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{0x0, 0x0, 0x10001}, {&(0x7f0000000280)="01521b395258f96afe94ddb2931cee", 0xf}], 0x0, &(0x7f0000000400)) 00:02:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) [ 130.474508][ T4986] loop5: detected capacity change from 0 to 256 00:02:10 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 00:02:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) [ 130.489352][ T4986] FAT-fs (loop5): bogus number of FAT structure [ 130.490859][ T4986] FAT-fs (loop5): Can't find a valid FAT filesystem 00:02:10 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000000)={0x0, @reserved}) 00:02:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x308, 0x128, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'wg2\x00', 'ip6erspan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@frag={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@dev, @private0, [], [], 'ip6gretap0\x00', 'wg1\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) [ 130.520499][ T4994] x_tables: duplicate underflow at hook 3 00:02:10 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e4, &(0x7f0000000000)="e5") 00:02:10 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x121402, 0x0) write$rfkill(r0, 0x0, 0x0) 00:02:10 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:02:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x3c, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x7, @loopback, 0xff}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000000140)=0x10) 00:02:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000080)) 00:02:10 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x34}}, 0x0) 00:02:10 executing program 0: r0 = socket(0x15, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x34}}, 0x0) 00:02:10 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 00:02:10 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x8042, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 00:02:10 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x4000090) 00:02:10 executing program 5: socket(0x26, 0x5, 0xfffffffd) 00:02:10 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/diskstats\x00', 0x0, 0x0) 00:02:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="74750900b6546092d27aee5461", @ANYRES32]}) 00:02:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFTYPE={0x8}]}, 0x28}}, 0x0) 00:02:11 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f0000000140), 0x0, &(0x7f0000000240)={0x0, &(0x7f00000001c0)="4063efce5408e069636198a244e1dddeb943a2b49aec06b720621d4c6e25674fc871e227f7e3f8da86777e4d8cd77d6921894c265fe5b6268a67c929b6de63f985", 0x41}) 00:02:11 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) connect(r0, &(0x7f00000083c0)=@l2tp6={0xa, 0x0, 0x0, @remote, 0x7}, 0x80) 00:02:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f00000006c0)) 00:02:11 executing program 3: r0 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={'syz', 0x2}, 0xfffffffffffffffd) 00:02:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x3c, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x0, @loopback}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x0, @local}]}, &(0x7f0000000140)=0x10) 00:02:11 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000100)={0x7, 'vlan0\x00'}) 00:02:11 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0}}, 0x0) 00:02:11 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000100)='blacklist\x00', 0x0, 0x0) 00:02:11 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000002bc0), 0x0, 0x0) 00:02:11 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x70}}, 0x20000081) 00:02:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000040)=0xffffffffffffffae) 00:02:11 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(0xffffffffffffffff, 0xffffffffffffffff) 00:02:11 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000140)=0x7, 0x4) 00:02:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x2e0, 0x128, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'wg2\x00', 'ip6erspan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@frag={{0x30}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@dev, @private0, [], [], 'ip6gretap0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) 00:02:11 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x8a5, 0x0) read$usbfs(r0, &(0x7f0000000040)=""/103, 0x67) 00:02:11 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 00:02:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 00:02:11 executing program 0: r0 = socket(0x15, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xffffffffffffffa6, &(0x7f0000000600)={&(0x7f0000000100)=ANY=[], 0x20}}, 0x0) 00:02:11 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000001780)) 00:02:11 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) accept$alg(r0, 0x0, 0x0) 00:02:11 executing program 1: r0 = socket(0x29, 0x5, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="1e", 0x1}], 0x3, &(0x7f00000006c0)=ANY=[], 0x110}, 0x0) 00:02:11 executing program 2: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'sit0\x00', &(0x7f00000001c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @loopback, {[@ra={0x94, 0x4}]}}}}}) 00:02:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f00000001c0)) 00:02:11 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000003ac0)=[{{&(0x7f0000000040)=@rc={0x1f, @none}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 00:02:11 executing program 5: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002b00)=[{&(0x7f00000018c0)="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", 0xf27, 0xda}, {&(0x7f00000029c0)="f9", 0x1, 0x80000001}], 0x0, 0x0) 00:02:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000040)="9ea42e", 0x3}, {&(0x7f00000000c0)="8c", 0x1}], 0x2}, 0x8000) 00:02:11 executing program 4: syz_open_dev$usbfs(&(0x7f0000000040), 0x207, 0x0) 00:02:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x1, 0x0, 0xe}, 0x20) [ 131.638883][ T5075] loop5: detected capacity change from 0 to 264192 00:02:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$l2tp6(r0, 0x0, 0x0, 0x240000d4, 0x0, 0x13) 00:02:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xfde2, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[], 0x28}}, 0x0) 00:02:11 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400), 0x109282, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 00:02:11 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000040)) 00:02:11 executing program 0: r0 = socket(0x29, 0x5, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000140)="b8", 0x1}], 0x2, &(0x7f00000006c0)=ANY=[], 0x110}, 0x0) 00:02:11 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) 00:02:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x48) 00:02:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000002180)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000040)="b1a8f5c4c93c564444e401a081ff62", 0xf}, {&(0x7f0000000140)='$', 0x1}], 0x2, &(0x7f0000000680)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 00:02:11 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='nr0\x00') recvmsg(r0, &(0x7f0000002100)={0x0, 0x0, &(0x7f0000001f80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 00:02:11 executing program 1: add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "e947e2928ddaf0013acce591a1cecd8e02af3f1633ce6a308e4114495b109a1ddd26181962faf21c80fbb0f28a1a1a0820611feb723b75870ac38a4315525c3a", 0x1d}, 0x48, 0xfffffffffffffffc) keyctl$update(0x2, r0, &(0x7f0000000200)="4c4abee139033621324d34da852c2f20f859efb3fbfdb3be23ef72d5c8691f2584a3412d3af5e6d034cb3e7b457ea5d4900f460733a3b6b9abc1e26ce65e24764ef3a06216fc8d021677a057ea7cec434c1632f2fa14fcef74a83368337d1a6d12217bd3a250c5654d7c8718", 0x6c) 00:02:11 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/slabinfo\x00', 0x0, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 00:02:11 executing program 5: socketpair(0x25, 0x1, 0x10000, 0x0) 00:02:11 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x850, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x20) 00:02:11 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000080)) 00:02:11 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000740)={@mcast2, @empty, @private2, 0x40000000, 0x0, 0x3f, 0x100, 0x0, 0x200}) 00:02:11 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 00:02:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='uid=']) 00:02:11 executing program 1: r0 = socket(0x23, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) [ 131.827473][ T5114] FAT-fs (loop2): Unrecognized mount option "uid=" or missing value 00:02:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, &(0x7f0000000940)) 00:02:11 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x207}, 0x20) 00:02:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x0, 0x42}) 00:02:12 executing program 3: syz_mount_image$cramfs(&(0x7f0000001840), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)) syz_mount_image$sysv(&(0x7f0000003f00), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004580)) 00:02:12 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x0) 00:02:12 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r1) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x1000, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x78, 0x5, 0x0, 0x1, [{0x74, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xf68, 0x5, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x2c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}]}, {0x42c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1e0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x11c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1a0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x68, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}]}, {0xac8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xe8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x290, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x164, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x26c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1b8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1dc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x3c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}]}]}, 0x1000}}, 0x0) 00:02:12 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000100)='.request_key_auth\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_WATCH_KEY(0x20, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001500)=@assoc_value, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000900)=@assoc_value={0x0, 0x3be945}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e22, @loopback}}, [0x1, 0x7, 0x72f80de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x80000000]}, &(0x7f0000000600)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000700)={r3, 0x38, &(0x7f0000000640)=[@in6={0xa, 0x4e21, 0x400, @local, 0x3}, @in6={0xa, 0x0, 0x0, @local}]}, &(0x7f0000000740)=0x10) socket$can_raw(0x1d, 0x3, 0x1) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "ce130e8a74513c82d6788d919fac08a81def19bd24892fa0f70e056fd2ea79d468ad001875a92581d15d8ef47f3796a11378487e44c56576213b5c09b47b12bc", 0x2b}, 0x48, 0xfffffffffffffff8) add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc3}, &(0x7f0000000480)={0x0, "f79331638fc6508185caa101ca3880815a9c62b94e180afcfe502a5e7ae0672813e2fc6ee1af48b73b5af81349ae95f7596d2f6debdd60cddfc06b882ce6773c"}, 0x48, 0xfffffffffffffff8) 00:02:12 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0xffffffff, 0x0, 0x1f0, 0x120, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @empty, [], [], 'macvlan0\x00', 'lo\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@hl={{0x28}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @ipv4={'\x00', '\xff\xff', @private}, [], [], 'hsr0\x00', 'batadv0\x00'}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) 00:02:12 executing program 3: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "e947e2928ddaf0013acce591a1cecd8e02af3f1633ce6a308e4114495b109a1ddd26181962faf21c80fbb0f28a1a1a0820611feb723b75870ac38a4315525c3a"}, 0x48, 0xfffffffffffffffc) 00:02:12 executing program 0: syz_mount_image$romfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000005dc0)='./file0/../file0\x00', &(0x7f0000005e00), 0x0, &(0x7f0000005e80)={[{@nr_inodes={'nr_inodes', 0x3d, [0x30, 0x78]}}]}) [ 132.628401][ T5133] x_tables: duplicate underflow at hook 2 [ 132.642038][ T5129] sctp: [Deprecated]: syz-executor.5 (pid 5129) Use of struct sctp_assoc_value in delayed_ack socket option. [ 132.642038][ T5129] Use struct sctp_sack_info instead 00:02:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x20) 00:02:12 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000200), 0x80002, 0x0) 00:02:12 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x3}, 0x0, 0x0) 00:02:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) [ 132.655844][ T5138] tmpfs: Bad value for 'nr_inodes' 00:02:12 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000001400)={0x0}) 00:02:12 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000580)=""/158, 0x9e}], 0x2, &(0x7f0000000840)=[{0x0}, {&(0x7f00000006c0)=""/99, 0x63}, {&(0x7f0000000740)=""/232, 0xe8}], 0x3, 0x0) 00:02:12 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 00:02:12 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg(r0, 0x0, 0x0, 0x0) 00:02:12 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x9a0000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 00:02:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={0x0, 0x2140}}, 0x0) 00:02:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x6, 0xbe, 'OB'}]}, 0x28}}, 0x0) 00:02:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000900), &(0x7f0000000940)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) 00:02:12 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x5b0, 0xffffffff, 0x1d8, 0x2a8, 0x2a8, 0xffffffff, 0xffffffff, 0x4e0, 0x4e0, 0x4e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1b0, 0x1d8, 0x0, {}, [@common=@inet=@recent1={{0x108}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@private2, @remote, [], [], 'ip6_vti0\x00', 'dummy0\x00'}, 0x0, 0x210, 0x238, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @ipv4={'\x00', '\xff\xff', @broadcast}, @local, @mcast1, @dev, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, @empty, @private2, @ipv4={'\x00', '\xff\xff', @multicast1}, @dev, @local]}}, @common=@srh={{0x30}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x610) 00:02:12 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000), 0x80, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000040)=0x8000) 00:02:12 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, 0x0) [ 132.802365][ T5166] x_tables: duplicate underflow at hook 2 00:02:12 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000200)) 00:02:12 executing program 0: syz_mount_image$qnx6(&(0x7f0000001140), &(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs(0x0, &(0x7f0000001480)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)='./file0/file0\x00') 00:02:12 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCXONC(r0, 0x540a, 0x1) 00:02:12 executing program 4: syz_mount_image$qnx6(&(0x7f0000001140), &(0x7f0000001180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000001440), &(0x7f0000001480)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x20002, &(0x7f0000001780)) 00:02:12 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_PIM(r0, 0x0, 0xcf, &(0x7f0000000040), 0x4) 00:02:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x18}, 0x0) 00:02:12 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'sit0\x00', 0x0}) 00:02:12 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000740)={@private2, @empty, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 00:02:12 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:02:12 executing program 1: syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000000)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @usage, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff]}, {0x6}, {0x0, @struct}}) r0 = socket$igmp6(0xa, 0x3, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@newtfilter={0x2c, 0x2c, 0x100, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x7, 0xffff}, {0x4, 0xc}, {0x6, 0x1}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x8}}]}, 0x2c}}, 0x4840) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000540)=0x4000, 0x4) r2 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000500)={0x0, 'ip6_vti0\x00', {0x3}, 0x6}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@nl=@unspec, 0x80) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f00000000c0)={0x1, 0x5, 0x3}) 00:02:12 executing program 3: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000000)={0x0, 0x0, {}, {0x6}, {0x0, @struct}}) r0 = socket$igmp6(0xa, 0x3, 0x2) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@nl=@unspec, 0x80) 00:02:12 executing program 2: r0 = socket(0x15, 0x5, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 00:02:12 executing program 5: socketpair(0x2, 0xa, 0xffffffff, 0x0) 00:02:12 executing program 4: r0 = socket(0x29, 0x5, 0x0) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@get={0xe0, 0x13, 0x0, 0x0, 0x0, {{'drbg_pr_hmac_sha1\x00'}}}, 0xe0}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[], 0x5c}}, 0x8c0) 00:02:12 executing program 0: r0 = socket(0x25, 0x5, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 00:02:12 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x40000000009, 0x20002) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000040)={0x0, "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"}) 00:02:12 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x9a0000, 0x9, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)}) 00:02:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000240)=0x1c) 00:02:12 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) accept$alg(r0, 0x0, 0x0) 00:02:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x48}, 0x0) 00:02:12 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$rds(r0, 0x0, 0x0) 00:02:13 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000040)={0x0, "bc16235ea11cb4b481bd5082031d779e62828080e1d667e887446a4aa1bbfe37"}) 00:02:13 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x8a5, 0x20002) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f0000000040)=0x200) 00:02:13 executing program 0: r0 = socket(0x29, 0x5, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='Y', 0x1}, {&(0x7f0000000140)="b8", 0x1}, {&(0x7f0000000240)="1e", 0x1}], 0x3, &(0x7f00000006c0)=ANY=[], 0x110}, 0x0) 00:02:13 executing program 1: r0 = socket(0x15, 0x5, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 00:02:13 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 00:02:13 executing program 2: name_to_handle_at(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0) 00:02:13 executing program 3: add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 00:02:13 executing program 4: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000002b00)=[{&(0x7f00000018c0)="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", 0xf27, 0xda}, {&(0x7f00000028c0)="ba", 0x1}, {&(0x7f00000029c0)="f9", 0x1, 0x80000001}, {&(0x7f0000002ac0)="c8", 0x1, 0x382d}], 0x0, 0x0) 00:02:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x91}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004}, 0x24000804) 00:02:13 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x7, @sdr}) [ 133.078131][ T5225] loop4: detected capacity change from 0 to 264192 00:02:13 executing program 5: r0 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f00000002c0)={'fscrypt:', @desc1}, &(0x7f0000000300)={0x0, "74a38dcbdccc45d53ee2f73bc674a9c74c89976ece0d05970c967f3d38d16caf7bcbe13508b67eac746b8ce34184ef5725cf1ed97704747f94f44eadb106b28f"}, 0x48, r0) 00:02:13 executing program 0: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000140)="fd", 0x1}, {&(0x7f0000000280)="bc", 0x1}], 0x0, 0x0) 00:02:13 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/handlers\x00', 0x0, 0x0) 00:02:13 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f00000000c0)={0x0, 0x0, @value}) 00:02:13 executing program 1: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 00:02:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, &(0x7f0000000040)) 00:02:13 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000440)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)) 00:02:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x802000, &(0x7f0000001c80)=ANY=[]) 00:02:13 executing program 1: r0 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f00000007c0), &(0x7f0000000800)={'fscrypt:', @desc3}, &(0x7f0000000840)={0x0, "2eda67a9b2f37638eb02919a0fd358e94a38bcf2e826dc9a8da80e908ff098a0bc61236351fb6dee3612ec1324136253d21ca9a664a8fb2e1e090eab7c3c92ca"}, 0x48, r0) keyctl$update(0x2, r1, &(0x7f00000008c0)="a4", 0x1) 00:02:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, 0x0, 0x5f) 00:02:13 executing program 3: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000001400)={0x0}) 00:02:13 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETVIFCNT(r0, 0x89e0, &(0x7f0000002ec0)) 00:02:13 executing program 1: syz_open_dev$media(&(0x7f0000000000), 0x1, 0x0) 00:02:13 executing program 5: syz_open_dev$video4linux(&(0x7f00000001c0), 0x800, 0x901) 00:02:13 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000740)={@private2, @empty, @private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) 00:02:13 executing program 2: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x21000, &(0x7f0000000200)) 00:02:13 executing program 4: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), r0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 00:02:13 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@empty, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40040}) 00:02:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@phonet, 0x80) 00:02:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @local}}}, 0x90) 00:02:13 executing program 3: mmap$snddsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 00:02:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000002000)=[{0x0}, {&(0x7f0000001fc0)="1e", 0x1}], 0x2, &(0x7f0000002700)=[{0x18, 0x0, 0x0, "af"}, {0x10}], 0x28}}], 0x1, 0x0) 00:02:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x0, 0x8a}, 0x14) 00:02:13 executing program 5: r0 = socket(0x2, 0xa, 0x0) bind$l2tp6(r0, 0x0, 0x0) 00:02:13 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x40000000009, 0x20002) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, 0x0) [ 133.303625][ T5277] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 00:02:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x802000, &(0x7f0000001c80)=ANY=[]) 00:02:13 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) fanotify_mark(r0, 0x36, 0x8000008, 0xffffffffffffffff, 0x0) 00:02:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @local}]}, &(0x7f0000000140)=0x10) 00:02:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000600)={&(0x7f0000000480), 0x2, &(0x7f00000005c0)={&(0x7f00000004c0)={0xfc, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}}]}, 0xfc}}, 0x0) 00:02:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="10010000310001"], 0x110}}, 0x0) 00:02:14 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 00:02:14 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580), 0x8840, 0x0) 00:02:14 executing program 2: add_key$keyring(&(0x7f0000000600), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "e947e2928ddaf0013acce591a1cecd8e02af3f1633ce6a308e4114495b109a1ddd26181962faf21c80fbb0f28a1a1a0820611feb723b75870ac38a4315525c3a"}, 0x48, 0xfffffffffffffffc) keyctl$update(0x2, r0, 0x0, 0x0) 00:02:14 executing program 3: socket(0x1d, 0x0, 0xfff) 00:02:14 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x4161, 0x0) [ 134.087256][ T5300] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.5'. 00:02:14 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) r2 = getpid() syz_open_procfs$namespace(r2, 0x0) syz_open_procfs$namespace(r2, &(0x7f00000000c0)='ns/pid_for_children\x00') ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, 0x0) r3 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r3, 0x50009418, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000080)={0x0, 'ip6tnl0\x00', {}, 0x401}) accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10, 0x80000) r4 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r4, 0x50009418, 0x0) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000000040)={'caif0\x00', {0x2, 0x0, @private}}) 00:02:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000002180)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="b1", 0x1}], 0x1, &(0x7f0000000680)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}], 0x1, 0x0) 00:02:14 executing program 3: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), r0) 00:02:14 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) 00:02:14 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{0x0}}) 00:02:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 00:02:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180), 0x8) 00:02:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 00:02:14 executing program 5: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x50100, 0x0) 00:02:14 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x40000000009, 0x20002) ioctl$USBDEVFS_RESET(r0, 0x5514) 00:02:14 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x20) 00:02:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x1205010, &(0x7f00000001c0)) 00:02:14 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)=@overlay={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9639660c"}, 0x0, 0x3, {}, 0xfffffe00}) 00:02:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000080), 0x4) 00:02:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) bind$bt_hci(r0, 0x0, 0x0) 00:02:14 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f00000000c0)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000080)=""/15, 0xf}}, 0x120) 00:02:14 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)=@multiplanar_userptr={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "eee38605"}, 0x0, 0x2, {0x0}, 0x5}) 00:02:14 executing program 1: r0 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "3d537ff4b74eda964d03f1a67166fd73a7a032119bdad1db496f564adf09a2d62d92bcfaaade28ec2f5bc117f374fef04c79471c675d839b8d70b9ce9dfa578c"}, 0x48, r0) add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, r1) 00:02:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 00:02:14 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)=@mmap={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '5nv&'}}) [ 134.985669][ T3116] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 134.987497][ T3116] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 00:02:14 executing program 2: socketpair(0x28, 0x0, 0x2, 0x0) 00:02:14 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x10, 0x1410, 0x5990b3641c7c7139}, 0x10}}, 0x0) [ 135.001497][ T3116] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 00:02:14 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000700)='encrypted\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000880), 0x0, 0x0) [ 135.014075][ T3116] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 00:02:15 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@security={'security\x00', 0xe, 0x4, 0x4d0, 0xffffffff, 0x0, 0x230, 0x0, 0xffffffff, 0xffffffff, 0x400, 0x400, 0x400, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1d0, 0x230, 0x0, {}, [@common=@ah={{0x30}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private1}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x530) [ 135.019898][ T3116] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 135.024222][ T3116] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 135.027192][ T3116] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 00:02:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001f40)="3751c89a3589f00795487b2151b859fa", 0x10}], 0x1, &(0x7f0000002700)=[{0x18, 0x0, 0x0, "af"}, {0x10}], 0x28}}], 0x1, 0x0) [ 135.032372][ T3116] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 135.037542][ T3116] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 00:02:15 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0xff}) [ 135.049699][ T3116] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 00:02:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)=@secondary) [ 135.058142][ T3116] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 135.062700][ T5352] x_tables: duplicate underflow at hook 2 [ 135.065796][ T3116] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 135.070829][ T3116] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 135.077771][ T3116] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 135.086498][ T3116] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 135.090818][ T3116] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 00:02:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000004c0)={[{@fat=@nfs}, {@fat=@fmask={'fmask', 0x3d, 0x8000000000000001}}]}) 00:02:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @broadcast, {[@generic={0x0, 0x2}]}}}}}) 00:02:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, 0x0, 0x0) 00:02:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:02:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0x128, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'wg2\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@dev, @private0, [], [], 'ip6gretap0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 00:02:15 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000d00), 0x4000, 0x0) 00:02:15 executing program 2: r0 = socket(0x25, 0x1, 0x0) getsockname$packet(r0, 0x0, 0x0) 00:02:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x2c}}, 0x0) 00:02:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000680)={'tunl0\x00', 0x0}) 00:02:15 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x86c00, 0x0) 00:02:15 executing program 5: r0 = socket(0x1e, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x34}}, 0x0) 00:02:15 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f00000000c0)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x0}}, 0x120) 00:02:15 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x40f40) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 00:02:15 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x12, &(0x7f0000000080), 0x4) 00:02:15 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x800]}, 0x8}) 00:02:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x35, 0x35, 0x64, 0x63]}, &(0x7f0000000080)={0x0, "3d537ff4b74eda964d03f1a67166fd73a7a032119bdad1db496f564adf09a2d62d92bcfaaade28ec2f5bc117f374fef04c79471c675d839b8d70b9ce9dfa578c"}, 0x48, r0) add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, r1) 00:02:15 executing program 5: r0 = socket(0xf, 0x3, 0x2) recvfrom$phonet(r0, 0x0, 0x0, 0x122, 0x0, 0x0) 00:02:15 executing program 0: setxattr$security_ima(&(0x7f0000000740)='.\x00', &(0x7f0000000780), 0x0, 0x0, 0x0) 00:02:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000380), r0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 00:02:15 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @local, 'gretap0\x00'}}, 0x1e) 00:02:15 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000700)='encrypted\x00', 0x0, 0x0) 00:02:15 executing program 0: syz_open_dev$audion(&(0x7f0000000880), 0x0, 0x0) 00:02:15 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x2000080c) 00:02:15 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180), 0x4) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) 00:02:15 executing program 5: socketpair(0x22, 0x0, 0x9, 0x0) 00:02:15 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000008080)=@encrypted_load={'load ', 'default', 0x20, 'trusted:', '\x00'}, 0x2d, 0xfffffffffffffffb) 00:02:15 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000000)='U', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x20) 00:02:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value, &(0x7f0000000240)=0x8) 00:02:15 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0), 0x2001, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, &(0x7f0000000300)) 00:02:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x0, @loopback}]}, &(0x7f0000000140)=0x10) 00:02:15 executing program 4: r0 = socket(0x29, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) 00:02:15 executing program 3: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 135.511187][ T5413] sctp: [Deprecated]: syz-executor.0 (pid 5413) Use of struct sctp_assoc_value in delayed_ack socket option. [ 135.511187][ T5413] Use struct sctp_sack_info instead 00:02:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f00000007c0), &(0x7f0000000800)={'fscrypt:', @desc3}, &(0x7f0000000840)={0x0, "2eda67a9b2f37638eb02919a0fd358e94a38bcf2e826dc9a8da80e908ff098a0bc61236351fb6dee3612ec1324136253d21ca9a664a8fb2e1e090eab7c3c92ca"}, 0x48, r0) keyctl$update(0x2, r1, 0x0, 0x0) 00:02:15 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x1, @sliced}) 00:02:15 executing program 2: syz_open_dev$video4linux(&(0x7f0000000740), 0x200, 0x0) 00:02:15 executing program 5: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000500), 0x80002, 0x0) 00:02:15 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 00:02:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@gettaction={0x14}, 0x14}}, 0x378fd3ab5dd600c8) 00:02:15 executing program 2: sendmsg$802154_raw(0xffffffffffffffff, 0x0, 0xb71270f0f64c93df) 00:02:15 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x2, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000080)={0x0, "f2ee29d49eb46155acda37f253bc5bff862acbb73b73752f775509d38e0b399d"}) 00:02:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001f40)='7', 0x1}, {&(0x7f0000001fc0)="1e", 0x1}], 0x2, &(0x7f0000002700)=[{0x18, 0x0, 0x0, "af"}, {0x10}], 0x28}}], 0x1, 0x0) 00:02:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x4000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x30, 0x0, 0x0, 0x70bd2d, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'rose0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}]}, 0x30}}, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000880), 0x802, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000bc0), 0xffffffffffffffff) 00:02:15 executing program 4: ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) 00:02:15 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000880), 0x0, 0x0) syz_mount_image$romfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000015c0)='./file0\x00', &(0x7f0000001600), 0x0, &(0x7f0000001640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@version_u}, {@noextend}]}}) 00:02:15 executing program 1: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x1, &(0x7f00000044c0)=[{&(0x7f0000004100)="9e", 0x1, 0x100000000}], 0x0, 0x0) [ 135.653287][ T5446] 9pnet_fd: Insufficient options for proto=fd 00:02:15 executing program 3: openat$incfs(0xffffffffffffffff, &(0x7f00000004c0)='.log\x00', 0x571803, 0x0) [ 135.659427][ T5448] loop1: detected capacity change from 0 to 264192 00:02:15 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000003c0)={0x980000, 0x100, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000380)={0x0, 0x0, '\x00', @ptr}}) 00:02:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001f40)='7', 0x1}], 0x1, &(0x7f0000002700)=[{0x18, 0x0, 0x0, "af"}, {0x10}], 0x28}}], 0x1, 0x0) 00:02:15 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x110}, 0x0) 00:02:15 executing program 1: r0 = socket(0x29, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 00:02:15 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT(r0, 0x89e1, &(0x7f00000000c0)={@empty, @empty}) 00:02:15 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000002bc0), 0x244580, 0x0) 00:02:15 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000100)={0x5}) 00:02:15 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x8a5, 0x20082) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0}) 00:02:15 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)={0x10}, 0x10}, 0x0) 00:02:15 executing program 3: r0 = socket(0x29, 0x5, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x5c}}, 0x0) 00:02:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f000000d100)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ce", 0x1}], 0x1, &(0x7f0000000600)=[{0x10, 0x1, 0x1}], 0x10}}], 0x1, 0x0) 00:02:15 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000100)) 00:02:15 executing program 2: socket(0x10, 0x3, 0xfffffff9) 00:02:15 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000003040), 0x2d02, 0x0) 00:02:15 executing program 1: add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 00:02:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "524c3c16d5f36124"}) 00:02:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r1, r0) 00:02:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x1, &(0x7f0000000440)={[{@shortname_win95}, {@iocharset={'iocharset', 0x3d, 'macromanian'}}, {@rodir}], [{@permit_directio}]}) 00:02:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 135.821623][ T5486] FAT-fs (loop0): Unrecognized mount option "permit_directio" or missing value 00:02:15 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 00:02:15 executing program 1: r0 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)=@secondary) 00:02:15 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) 00:02:15 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000740)={@private2, @empty, @private2, 0x0, 0x0, 0x0, 0x400, 0x4, 0x200}) 00:02:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000010c0)=0xffffffffffffffff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000dc0)) 00:02:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RLCREATE(r0, &(0x7f0000000800)={0x18}, 0x18) 00:02:15 executing program 4: r0 = socket(0x29, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x0, 0x0, 0x0) 00:02:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, &(0x7f00000000c0)) 00:02:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080), 0x4, 0x0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f00000000c0)) 00:02:15 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x800c2, 0x0) 00:02:15 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000000)) 00:02:15 executing program 4: syz_open_dev$media(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 00:02:15 executing program 1: socket(0xa, 0x0, 0xfffffffc) 00:02:15 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bb8}, {{@in=@empty}, 0x2, @in=@broadcast}}, 0xe8) 00:02:15 executing program 2: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000a80)) syz_read_part_table(0x2f70, 0x9, &(0x7f00000004c0)=[{&(0x7f0000000700)="6e7599eebcd784b41de923cec253f695b5ce134db37f0f1ebe696d69fc087d9c913f6af7f93b5b760bb0bf350f559d7ef6b1824c76124bfb43fde4eb474453f9931d1ec9aaaf67cd5764420c138f700bb93c1edc6353f59d07a4839f80e2ead265b9ace3d0eb0c299b35b4b1f9c1d0e8ac2202c7dbc2598bc67bfd5b5f7a68038207bc658cac4d46dc996cf3cec5dc446083ffe4b9840df02324098e70aa925afbd90d93e8d41946906a0a15a616c9b413b73e650cb63be459bb30", 0xbb, 0x4}, {&(0x7f00000007c0)="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", 0x1d0, 0x3}, {&(0x7f0000000100)="544f11bb304ec0d3f20870ec5c9b5a60a0b5368c1fea6724fe386fef030834d7b8cad32ebd4d37d710da361e6099344bc45be9c92400210fe02f1a177486a6e49ab06283361572ad4a39e006002c2471a92c42fc8f4e648c", 0x58, 0x80000000}, {&(0x7f0000000180)="c12bfaae471ef8c90647fe207665b3e9", 0x10, 0x10001}, {&(0x7f00000001c0)="9766b2a6a705501755006c6dae8c7abe04472f1e840877f316465e02a7419034c33999e589a47fadbd2d3c98403938347bcd6bb2db9a85236c9dbdd427f76562a5f1d4089600706674f125272c968f177edd589f849da276c684d0f5cf8aeb2a", 0x60, 0x3}, {&(0x7f0000000000)="dcc73b862e9ef85221408b2b1a35257d8721cff4115e46d423523be58fd5ef4f633d830bb8eae824536f8ee5a3724db0663ead5fc31ab845d09688839d13b45348df052d1d3f65fcf6345eb7d9612cead21b264992fb00a0c66d22db02b0033561d8", 0x62, 0x80000000}, {&(0x7f00000002c0)="702f3d79846850ee9cc5caf5ab0768d80489b799a6347dfd0f9d069a2c2f7d1ae90fe9535d65a39514c7e402391ca7436b", 0x31, 0x8}, {&(0x7f0000000300)="9894b0d297e72631d1113755737c78ff8627db2325687adbcbe43c6e2c45b56a3df4b77655dde84349b8a3f312e8aac5abd8297fa3302eb729e2bd8c5abb32c23a3bcad979b2d9b73ccf4c94e45cadb8441ebb4ab459c22e4526f6e9e0af8955f5dcae0ba9c78e854479a8f244025daa26599358a436f22c9855b66bda2f81e39fdcbe81499bff1494715651edaac3b7eb0e3bf2a58ae01bdc2c800bb9a3340489a4239eb8298a1b9573c037bee1b8899788181873", 0xb5, 0x1}, {&(0x7f0000000400)="ccd06017d30d8792c89523813d5d99bcfe1cf3c4735fe9574fdcc09de777c105d29c1f81221de6a11d309461e24c9ff5dc6f3b08dca0d3d420102b86ceb9a49002b1ff9ab878f5d106d5ffae14f9d5265c066f7a08f055e59a6e4145b8a18012b3908c399f3fe6b3b43de2580dcad1f386eb2f4f2d8e96a7d73e3e1f393f9d3a3a11188c5de3d59cab395d1a26f2aa3508b9a1f14dca2f6ddc", 0x99, 0x171}]) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000240)={0x88, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 'lblcr\x00', 0x21, 0x1, 0x65}, 0x2c) 00:02:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000640)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='logon\x00', 0x0) 00:02:15 executing program 3: r0 = socket(0x25, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x18}}, 0x0) 00:02:15 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)=@multiplanar_userptr={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "eee38605"}, 0x0, 0x2, {0x0}}) 00:02:15 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000040)={0x1f}) 00:02:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000002180)=[{{0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {&(0x7f0000000140)='$', 0x1}], 0x3}}], 0x1, 0x0) [ 135.979248][ T5523] loop2: detected capacity change from 0 to 264192 00:02:15 executing program 4: syz_mount_image$nfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x10001, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000200), 0x0, 0x4}, {&(0x7f0000000340)}], 0x404, &(0x7f0000000440)={[{'/%'}, {'%\x00'}, {}]}) 00:02:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9}, 0x48) [ 136.010519][ T5530] loop4: detected capacity change from 0 to 128 00:02:16 executing program 3: bpf$OBJ_GET_PROG(0x11, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 00:02:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "db7f72f91e054f46a291e56d243705ea16cf1eda104d8ea0b82ff07ce030b7dc570400000000000000d34ee34794aaa3472d06762eeb66788703d6c5104d87ca5f1a0000005500"}, 0xd8) 00:02:16 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000040)={@multicast1, @broadcast, @empty}, 0xc) 00:02:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) [ 136.049297][ T2553] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 136.051666][ T2553] Buffer I/O error on dev loop2, logical block 0, async page read [ 136.053651][ T2553] ldm_validate_partition_table(): Disk read failed. [ 136.057728][ T2553] Dev loop2: unable to read RDB block 0 [ 136.063151][ T2553] loop2: unable to read partition table [ 136.066989][ T2553] loop2: partition table beyond EOD, truncated 00:02:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "e0cb08e8cc98d7daecc63ee46be5e15b4aa9b9774e0b0a5438077f5e0f558b6f3864ed1e74a42cfeca13a697de6a6a2c7c602836f0f710374917ecd8ddb68bf02c328e8fdf1f64d044ad77c929ca39b3"}, 0xd8) 00:02:16 executing program 4: capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) 00:02:16 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000005e0020002abd7000fddbdf2500000000", @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x4000004}, 0x48085) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@newlinkprop={0x3c, 0x6c, 0x0, 0x0, 0x0, {}, [@IFLA_IFALIAS={0x14, 0x14, 'veth0_macvtap\x00'}, @IFLA_EXT_MASK={0x8, 0x1d, 0x8001}]}, 0x3c}}, 0x0) 00:02:16 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/module/nvme_core', 0x290501, 0x0) 00:02:16 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x62081, 0x0) write$tun(r0, &(0x7f0000000140)={@val, @val, @ipv6=@gre_packet={0x0, 0x6, "b0bcf1", 0x44, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @private2}}, 0x7a) 00:02:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "af376c119f698933", "00badce10e265e5ea9e12f40e1326965", '}rNt', "5b86d3e2d6018ae2"}, 0x28) 00:02:16 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, 0x0, 0x0) 00:02:16 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 00:02:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) 00:02:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, 0x0}, 0x0) 00:02:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:02:16 executing program 1: bpf$OBJ_GET_PROG(0x14, &(0x7f0000000040)={0x0, 0x7}, 0x10) 00:02:16 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 00:02:16 executing program 3: clock_gettime(0xb, &(0x7f00000005c0)) 00:02:16 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f00000000c0)={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, "bbd9b6a6e4b9b0b5c090bcfaeb5bfba41177ea5ae05246731ef0cd208d1d376e"}, 0x3c) 00:02:16 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/class/scsi_host', 0x0, 0x0) 00:02:16 executing program 4: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000cc0)='devices.deny\x00', 0x2, 0x0) 00:02:16 executing program 3: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f0000001340)) 00:02:16 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 00:02:16 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 00:02:16 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) 00:02:16 executing program 4: syz_read_part_table(0x2f70, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000240)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 'lblcr\x00', 0x21, 0x1, 0x65}, 0x2c) socket$igmp(0x2, 0x3, 0x2) [ 136.241743][ T5585] loop4: detected capacity change from 0 to 23 00:02:16 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x5, {{0x2, 0x0, @remote}}}, 0x88) 00:02:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001400)=@nat={'nat\x00', 0x1b, 0x5, 0x360, 0x300, 0x138, 0xffffffff, 0x300, 0x300, 0x3a8, 0x3a8, 0xffffffff, 0x3a8, 0x3a8, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @remote, @empty, @gre_key, @gre_key}}}}, {{@ip={@private, @local, 0x0, 0x0, 'bond_slave_1\x00', 'veth0_virt_wifi\x00', {}, {}, 0x0, 0x6}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@dev}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @dev, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @remote, @local, @icmp_id, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 00:02:16 executing program 5: syz_read_part_table(0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:02:16 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 00:02:16 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000100)=0x1, 0x4) [ 136.274741][ T5585] loop4: unable to read partition table [ 136.276016][ T5585] loop4: partition table beyond EOD, truncated [ 136.277394][ T5585] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 00:02:16 executing program 0: bpf$OBJ_GET_PROG(0x10, &(0x7f0000000040)={0x0, 0x7}, 0x10) 00:02:16 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0xfffffff9, {{0x2, 0x0, @loopback}}}, 0x88) 00:02:16 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x103) syz_open_dev$vcsu(0x0, 0x0, 0x0) 00:02:16 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x103) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 00:02:16 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 00:02:16 executing program 0: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)) 00:02:16 executing program 5: bpf$OBJ_GET_PROG(0xe, &(0x7f0000000040)={0x0, 0x7}, 0x10) 00:02:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000cc0)) 00:02:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x43, 0x0, "db7f72f91e054f46a291e56d243705ea16cf1eda104d8ea0b82ff07ce030b7dc570400000000000000d34ee34794aaa3472d06762eeb66788703d6c5104d87ca5f1a0000005500"}, 0xd8) 00:02:16 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000000)={@empty, @multicast2, 0x0, "4bfc69d3a1206e724aa7899215f8f3ad5f319a534d2377e106f9faef97939c1a"}, 0x3c) 00:02:16 executing program 5: syz_mount_image$nfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:02:16 executing program 2: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000a80)) syz_read_part_table(0x0, 0x6, &(0x7f00000004c0)=[{&(0x7f0000000700)="6e7599eebcd784b41de923cec253f695b5ce134db37f0f1ebe696d69fc087d9c913f6af7f93b5b760bb0bf350f559d7ef6b1824c76124bfb43fde4eb474453f9931d1ec9aaaf67cd5764420c138f700bb93c1edc6353f59d07a4839f80e2ead265b9ace3d0eb0c299b35b4b1f9c1d0e8ac2202c7dbc2598bc67bfd5b5f7a68038207bc658cac4d46dc996cf3cec5dc446083ffe4b9840df02324098e70aa925afbd90d93e8d41946906a0a15a616c9b4", 0xb0, 0x4}, {&(0x7f00000007c0)="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", 0x1e3, 0x3}, {&(0x7f0000000100)="544f11bb304ec0d3f20870ec5c9b5a60a0b5368c1fea6724fe386fef030834d7b8cad32ebd4d37d710da361e6099344bc45be9c92400210fe02f1a177486a6e49ab06283361572ad4a39e006002c2471a92c42fc8f4e648c", 0x58, 0x80000000}, {&(0x7f00000001c0)="9766b2a6a705501755006c6dae8c7abe04472f1e840877f316465e02a7419034c33999e589a47fadbd2d3c98403938347bcd6bb2db9a85236c9dbdd427f76562a5f1d4089600706674f125272c968f177edd589f", 0x54}, {0x0, 0x0, 0x80000000}, {&(0x7f0000000300)="9894b0d297e72631d1113755737c78ff8627db2325687adbcbe43c6e2c45b56a3df4b77655dde84349b8a3f312e8aac5abd8297fa3302eb729e2bd8c5abb32c23a3bcad979b2d9b73ccf4c94e45cadb8441ebb4ab459c22e4526f6e9e0af8955f5dcae0ba9c78e854479a8f244025daa26599358a436f22c9855b66bda2f81e39fdcbe81499bff1494715651edaac3b7eb0e3bf2a58ae01bdc2c800bb9a3340489a4239e", 0xa4}]) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) 00:02:16 executing program 0: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xd00, &(0x7f0000001340)) [ 136.414850][ T5624] loop2: detected capacity change from 0 to 264192 00:02:16 executing program 4: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000a80)) syz_read_part_table(0x2f70, 0x8, &(0x7f00000004c0)=[{&(0x7f0000000700)="6e7599eebcd784b41de923cec253f695b5ce134db37f0f1ebe696d69fc087d9c913f6af7f93b5b760bb0bf350f559d7ef6b1824c76124bfb43fde4eb474453f9931d1ec9aaaf67cd5764420c138f700bb93c1edc6353f59d07a4839f80e2ead265b9ace3d0eb0c299b35b4b1f9c1d0e8ac2202c7dbc2598bc67bfd5b5f7a68038207bc658cac4d46dc996cf3cec5dc446083ffe4b9840df02324098e70aa925afbd90d93e8d41946906a0a15a616c9b413b73e650cb63be459bb30", 0xbb, 0x4}, {&(0x7f00000007c0)="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", 0x1e6, 0x3}, {&(0x7f0000000100)="544f11bb304ec0d3f20870ec5c9b5a60a0b5368c1fea6724fe386fef030834d7b8cad32ebd4d37d710da361e6099344bc45be9c92400210fe02f1a177486a6e49ab06283361572ad4a39e006002c2471a92c42fc8f4e648c", 0x58, 0x80000000}, {&(0x7f0000000180)="c12bfaae471ef8c90647fe207665b3e9", 0x10, 0x10001}, {&(0x7f0000000000)="dcc73b862e9ef85221408b2b1a35257d8721cff4115e46d423523be58fd5ef4f633d830bb8eae824536f8ee5a3724db066", 0x31, 0x80000000}, {&(0x7f00000002c0)="702f3d79846850ee9cc5caf5ab0768d80489b799a6347dfd0f9d069a2c2f7d1ae90fe9535d65a39514c7e402391ca7436b", 0x31, 0x8}, {&(0x7f0000000300)="9894b0d297e72631d1113755737c78ff8627db2325687adbcbe43c6e2c45b56a3df4b77655dde84349b8a3f312e8aac5abd8297fa3302eb729e2bd8c5abb32c23a3bcad979b2d9b73ccf4c94e45cadb8441ebb4ab459c22e4526f6e9e0af8955f5dcae0ba9c78e854479a8f244025daa26599358a436f22c9855b66bda2f81e39fdcbe81499bff1494715651edaac3b7eb0e3bf2a58ae01bdc2c800bb9a3340489a4239eb8298a1b9573c037bee1b88997881818738fdf0878fe6acc37ff7832f0", 0xc1, 0x1}, {&(0x7f0000000400)="ccd06017d30d8792c89523813d5d99bcfe1cf3c4735fe9574fdcc09de777c105d29c1f81221de6a11d309461e24c9ff5dc6f3b08dca0d3d420102b86ceb9a49002b1ff9ab878f5d106d5ffae14f9d5265c066f7a08f055e59a6e4145b8a18012b3908c399f3fe6b3b43de2580dcad1f386eb2f4f2d8e96a7d73e3e1f393f9d3a3a11188c5de3d59cab395d1a26f2aa3508b9a1f14dca2f6ddc", 0x99, 0x171}]) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000240)={0x88, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x1, 'lblcr\x00', 0x21, 0x1, 0x65}, 0x2c) openat$vsock(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) 00:02:16 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc, 0x0, 0x0) 00:02:16 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 00:02:16 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@rand_addr, @empty, @empty}, 0xc) 00:02:16 executing program 3: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x3f0, 0x108, 0x108, 0x108, 0x2f0, 0x2f0, 0x2f0, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@arp={@loopback, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_1\x00', 'pimreg\x00'}, 0xc0, 0x100}, @unspec=@NFQUEUE3}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0xfffffffffffffebe) [ 136.448252][ T5628] loop4: detected capacity change from 0 to 264192 00:02:16 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000740)={0x0, {{0x2, 0x0, @dev}}, 0x0, 0x1, [{{0x2, 0x0, @loopback}}]}, 0x110) 00:02:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ce\x00'}, 0x58) 00:02:16 executing program 0: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000a80)) syz_read_part_table(0x2f70, 0x0, 0x0) 00:02:16 executing program 3: syz_mount_image$nfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{'(/\')'}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@context={'context', 0x3d, 'root'}}]}) [ 136.499559][ T2553] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 136.504132][ T5645] nfs: Unknown parameter '(/')' [ 136.505778][ T5644] loop0: detected capacity change from 0 to 23 [ 136.507383][ T2553] Buffer I/O error on dev loop2, logical block 0, async page read 00:02:16 executing program 5: syz_open_dev$vcsu(&(0x7f0000000180), 0x0, 0x420480) [ 136.515151][ T2553] ldm_validate_partition_table(): Disk read failed. [ 136.518177][ T2553] Dev loop2: unable to read RDB block 0 [ 136.524068][ T2553] loop2: unable to read partition table [ 136.527345][ T2553] loop2: partition table beyond EOD, truncated 00:02:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="eb5baca0", 0x4) 00:02:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:02:16 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}}) 00:02:16 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) 00:02:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x20000450, 0x110, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x220, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ipv6={@mcast1, @private1, [], [], 'gre0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 136.549581][ T5644] loop0: unable to read partition table [ 136.551172][ T5644] loop0: partition table beyond EOD, truncated [ 136.552709][ T5644] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 00:02:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) syz_open_dev$vcsu(0x0, 0x0, 0x0) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, &(0x7f0000000340)={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, "b0ce71bb65dba1526c013e72b71c12a7877b6964d9b4e3150b745ecdf333b5fa"}, 0x3c) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x14) 00:02:16 executing program 3: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)) 00:02:16 executing program 2: getuid() syz_mount_image$nfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x10001, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000200)="594d1c1f888811b7bf8419db28c0acbdcebdfcebc381e59ce63b70580c570b29704c560a86b44218c37a4b10f0ff6b4a80", 0x31, 0x4}, {0x0}], 0x0, 0x0) 00:02:16 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 00:02:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f00)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x0, 0x1d0, 0xe0, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @private2, [], [], 'gretap0\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, [], [], 'hsr0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "8d12be1dbe0e6f9462120c51dfef38ee52a7a5835334aeb240a78a589e22"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 00:02:16 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x2, 0x0, @broadcast}, 0x10) 00:02:16 executing program 0: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000a80)) syz_read_part_table(0x2f70, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:02:16 executing program 5: syz_open_dev$vcsu(&(0x7f0000000080), 0x9, 0x0) 00:02:16 executing program 1: syz_mount_image$nfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 136.635370][ T5667] loop2: detected capacity change from 0 to 128 00:02:16 executing program 3: socket$inet(0x2, 0x100800, 0x0) 00:02:16 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000240)=""/196) 00:02:16 executing program 1: syz_mount_image$nfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0xffffff7f00000000, &(0x7f0000000200), 0x0, &(0x7f0000000240)) [ 136.671438][ T5677] loop0: detected capacity change from 0 to 23 00:02:16 executing program 4: unlinkat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x200) 00:02:16 executing program 5: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000200)='Y', 0x1}], 0x0, 0x0) 00:02:16 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 00:02:16 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x6100, 0x0) 00:02:16 executing program 5: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 00:02:16 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 136.736710][ T3065] loop0: unable to read partition table [ 136.738138][ T3065] loop0: partition table beyond EOD, truncated [ 136.749854][ T5677] loop0: unable to read partition table [ 136.751075][ T5677] loop0: partition table beyond EOD, truncated [ 136.752543][ T5677] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 00:02:16 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000540)=0x81, 0x4) 00:02:16 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000080)={0xfffe, 0x0, 0x0, 0x0, @vifc_lcl_ifindex, @multicast1}, 0x10) 00:02:16 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/class/scsi_host', 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) 00:02:16 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/class/scsi_host', 0x0, 0x0) write$rfkill(r0, 0x0, 0x0) 00:02:16 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000100)={@local, @remote, @private}, 0xc) 00:02:17 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0xe8) 00:02:17 executing program 3: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom1\x00') 00:02:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:02:17 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYRES16=r0]) 00:02:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:02:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@newlinkprop={0x20, 0x6c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa010}}, 0x20}}, 0x0) 00:02:17 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) 00:02:17 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000ac0), 0x1a000, 0x0) 00:02:17 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 00:02:17 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x3000) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 00:02:17 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, 0x0) 00:02:17 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000c80)) 00:02:17 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x103) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/class/scsi_host', 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) read$rfkill(r0, 0x0, 0x0) 00:02:17 executing program 0: syz_mount_image$nfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="02"]) 00:02:17 executing program 1: write$rfkill(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x1}, 0x8) mknodat$null(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x103) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)={0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x1, 'sed\x00', 0xf, 0xfffffffe, 0x52}, 0x2c) write$rfkill(0xffffffffffffffff, &(0x7f0000000480)={0x460, 0x7}, 0x8) socket$igmp(0x2, 0x3, 0x2) 00:02:17 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, 0x0) 00:02:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYRES64], 0x1c}}, 0x0) 00:02:17 executing program 3: setrlimit(0x0, &(0x7f0000000000)={0xf6b}) 00:02:17 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, 0xe8) 00:02:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0x15, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 00:02:17 executing program 2: setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, 0x0, 0x0) 00:02:17 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000180)={0x1, "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"}, 0x401, 0x0) 00:02:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x103) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) syz_open_dev$vcsu(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/class/scsi_host', 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) 00:02:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:02:17 executing program 5: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) 00:02:17 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@empty}, 0x2, @in=@broadcast}}, 0xe8) 00:02:17 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000180)) 00:02:17 executing program 3: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='.\x00', 0x7}, 0x10) [ 137.743953][ T5754] Zero length message leads to an empty skb 00:02:17 executing program 5: capset(0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 00:02:17 executing program 4: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000a80)) syz_read_part_table(0x2f70, 0x7, &(0x7f00000004c0)=[{&(0x7f0000000700)="6e7599eebcd784b41de923cec253f695b5ce134db37f0f1ebe696d69fc087d9c913f6af7f93b5b760bb0bf350f559d7ef6b1824c76124bfb43fde4eb474453f9931d1ec9aaaf67cd5764420c138f700bb93c1edc6353f59d07a4839f80e2ead265b9ace3d0eb0c299b35b4b1f9c1d0e8ac2202c7dbc2598bc67bfd5b5f7a68038207bc658cac4d46dc996cf3cec5dc446083ffe4b9840df02324098e70aa925afbd90d93e8d41946906a0a15a616c9b413b73e650cb63be459bb30", 0xbb, 0x4}, {&(0x7f00000007c0)="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", 0x1c8, 0x3}, {&(0x7f0000000100)="544f11bb304ec0d3f20870ec5c9b5a60a0b5368c1fea6724fe386fef030834d7b8cad32ebd4d37d710da361e6099344bc45be9c92400210fe02f1a177486a6e49ab06283361572ad4a39e006002c2471a92c42fc8f4e648c", 0x58, 0x80000000}, {&(0x7f0000000180)="c12bfaae471ef8c90647fe20", 0xc, 0x10001}, {0x0}, {&(0x7f00000002c0)="702f3d79846850ee9cc5caf5ab0768d80489b799a6347dfd0f9d069a2c2f7d1ae90fe9535d65a39514c7e402391ca7436b", 0x31, 0x8}, {&(0x7f0000000300), 0x0, 0x1}]) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000240)={0x88, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x1, 'lblcr\x00', 0x21, 0x1, 0x65}, 0x2c) socket$igmp(0x2, 0x3, 0x2) 00:02:17 executing program 2: sched_rr_get_interval(0x0, &(0x7f00000003c0)) 00:02:17 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_mreqsrc(r0, 0x2, 0x0, 0x0, 0x0) [ 137.787529][ T5764] loop4: detected capacity change from 0 to 264192 00:02:17 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x185001, 0x0) 00:02:18 executing program 1: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000) 00:02:18 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000c40)={'ah\x00'}, &(0x7f0000000c80)=0x1e) 00:02:18 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x20, 0x0, 0x0) 00:02:18 executing program 3: socket$inet(0x2, 0x0, 0x1ff) 00:02:18 executing program 4: syz_mount_image$nfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x307002, &(0x7f0000000240)) 00:02:18 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/vc', 0x1, 0x0) 00:02:18 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000740)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) 00:02:18 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0xde, 0x4) 00:02:18 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x102c0, 0x0) 00:02:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x110, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x220, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0xa, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ipv6={@mcast1, @private1, [], [], 'gre0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 00:02:18 executing program 4: syz_mount_image$nfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@context={'context', 0x3d, 'root'}}]}) [ 138.615654][ T5787] nfs: Unknown parameter 'defcontext' 00:02:18 executing program 3: syz_mount_image$nfs(&(0x7f0000000180), 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{0x0}], 0x0, &(0x7f0000000440)) 00:02:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 00:02:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000c80)=""/60, &(0x7f0000000cc0)=0x3c) 00:02:18 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @remote}}}, 0x88) 00:02:18 executing program 0: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$nfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x10001, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000200)='Y', 0x1, 0x4}, {0x0}], 0x0, 0x0) 00:02:18 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000240)={@local, @remote, 0x0, "6b3f6c801b486e88af34c767b36b501bbee404b47816404652f3cc350b43c6bf"}, 0x3c) [ 138.700290][ T5804] loop0: detected capacity change from 0 to 128 00:02:18 executing program 3: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={[], [{@seclabel, 0x22}]}) 00:02:18 executing program 4: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={[], [{@context={'context', 0x3d, 'staff_u'}, 0x22}, {@seclabel}]}) 00:02:18 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x103) [ 138.727053][ T5809] nfs: Unknown parameter 'seclabel"' 00:02:18 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00000000c0)={@dev, @dev, @broadcast}, 0xc) 00:02:18 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) connect$inet(r0, 0x0, 0x0) 00:02:18 executing program 0: syz_mount_image$nfs(&(0x7f0000000100), &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000c00)=[{0x0}], 0x0, 0x0) 00:02:18 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x40000, 0x0) [ 138.754973][ T5817] nfs: Unknown parameter 'context' 00:02:18 executing program 5: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000a80)) syz_read_part_table(0x2f70, 0x8, &(0x7f00000004c0)=[{&(0x7f0000000700)="6e7599eebcd784b41de923cec253f695b5ce134db37f0f1ebe696d69fc087d9c913f6af7f93b5b760bb0bf350f559d7ef6b1824c76124bfb43fde4eb474453f9931d1ec9aaaf67cd5764420c138f700bb93c1edc6353f59d07a4839f80e2ead265b9ace3d0eb0c299b35b4b1f9c1d0e8ac2202c7dbc2598bc67bfd5b5f7a68038207bc658cac4d46dc996cf3cec5dc446083ffe4b9840df02324098e70aa925afbd90d93e8d41946906a0a15a616c9b413b73e650cb63be459bb30", 0xbb, 0x4}, {&(0x7f00000007c0)="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", 0x1e6, 0x3}, {&(0x7f0000000100)="544f11bb304ec0d3f20870ec5c9b5a60a0b5368c1fea6724fe386fef030834d7b8cad32ebd4d37d710da361e6099344bc45be9c92400210fe02f1a177486a6e49ab06283361572ad4a39e006002c2471a92c42fc8f4e648c", 0x58, 0x80000000}, {&(0x7f0000000180)="c12bfaae471ef8c90647fe207665b3e9", 0x10, 0x10001}, {&(0x7f00000001c0)="9766b2a6a705501755006c6dae8c7abe04472f1e840877f316465e02a7419034c33999e589a47fadbd2d3c98403938347bcd6bb2db9a85236c9dbdd427f76562a5f1d4089600706674f125272c968f177edd589f849da276c684d0f5cf8aeb2a", 0x60, 0x3}, {&(0x7f0000000000)="dcc73b862e9ef85221408b2b1a35257d8721cff4115e46d423523be58fd5ef4f633d830bb8eae824536f8ee5a3724db0663ead5fc31ab845d09688839d13b45348df052d1d3f65fcf6345eb7d9612cead21b264992fb00a0c66d22db02b0033561d8", 0x62, 0x80000000}, {0x0, 0x0, 0x8}, {&(0x7f0000000300), 0x0, 0x1}]) 00:02:18 executing program 1: syz_emit_ethernet(0x11, &(0x7f0000000000)={@random="6d93b2e90473", @broadcast, @void, {@x25}}, 0x0) 00:02:18 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 00:02:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@newlinkprop={0x20}, 0x20}}, 0x0) 00:02:18 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqsrc(r0, 0x2, 0x0, 0x0, 0x0) [ 138.811134][ T5827] loop5: detected capacity change from 0 to 264192 00:02:18 executing program 1: syz_open_dev$vcsu(&(0x7f0000000080), 0x6, 0x20200) 00:02:18 executing program 3: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={[], [{@context={'context', 0x2c, 'staff_u'}}]}) 00:02:18 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0xcf, 0x0, &(0x7f0000002ac0)) [ 138.833523][ T5832] nfs: Unknown parameter 'context' 00:02:18 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000740)=ANY=[], 0x110) [ 138.854847][ T5827] loop5: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 [ 138.856870][ T5827] loop5: p1 start 1427591173 is beyond EOD, truncated 00:02:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x500, 0x238, 0x238, 0x308, 0x0, 0x3d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @broadcast}, @remote, [], [], 'ip6gretap0\x00', 'macsec0\x00', {}, {}, 0x0, 0x0, 0x0, 0xca7a4d0b5b4543c9}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip6_vti0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@loopback}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @empty}, @private2, [], [], 'veth1_macvtap\x00', 'sit0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@loopback, @private0, [], [], 'batadv_slave_1\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 00:02:18 executing program 3: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000280)='k', 0x1}, {&(0x7f0000000340)="85", 0x1}], 0x0, 0x0) [ 138.861433][ T5827] loop5: p2 start 2313525561 is beyond EOD, truncated 00:02:18 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000000000), 0x4) [ 138.868046][ T5827] loop5: p3 start 2774689271 is beyond EOD, truncated [ 138.874037][ T5827] loop5: p4 start 3488993412 is beyond EOD, truncated [ 138.877615][ T5827] loop5: p5 start 4294967288 is beyond EOD, truncated [ 138.881455][ T5827] loop5: p6 start 3396329986 is beyond EOD, truncated [ 138.883011][ T5827] loop5: p7 start 1118649279 is beyond EOD, truncated [ 138.884533][ T5827] loop5: p8 start 3033926713 is beyond EOD, truncated [ 138.886060][ T5827] loop5: p9 start 3762991401 is beyond EOD, truncated [ 138.887584][ T5827] loop5: p10 start 3578700162 is beyond EOD, truncated [ 138.896233][ T5827] loop5: p11 start 2468140043 is beyond EOD, truncated [ 138.901353][ T5827] loop5: p12 start 3552387819 is beyond EOD, truncated [ 138.904074][ T2553] loop5: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 [ 138.905903][ T2553] loop5: p1 start 1427591173 is beyond EOD, truncated [ 138.907396][ T2553] loop5: p2 start 2313525561 is beyond EOD, truncated [ 138.913046][ T2553] loop5: p3 start 2774689271 is beyond EOD, truncated [ 138.914684][ T2553] loop5: p4 start 3488993412 is beyond EOD, truncated [ 138.916206][ T2553] loop5: p5 start 4294967288 is beyond EOD, truncated [ 138.917876][ T2553] loop5: p6 start 3396329986 is beyond EOD, truncated [ 138.921224][ T2553] loop5: p7 start 1118649279 is beyond EOD, truncated [ 138.922989][ T2553] loop5: p8 start 3033926713 is beyond EOD, truncated [ 138.924566][ T2553] loop5: p9 start 3762991401 is beyond EOD, truncated [ 138.926181][ T2553] loop5: p10 start 3578700162 is beyond EOD, truncated [ 138.927920][ T2553] loop5: p11 start 2468140043 is beyond EOD, truncated [ 138.931694][ T2553] loop5: p12 start 3552387819 is beyond EOD, truncated 00:02:18 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x103) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) 00:02:18 executing program 3: socket$igmp(0x2, 0x3, 0x2) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), r1) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x300, 0x0, 0x0, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 00:02:19 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x9}}, 0x0) 00:02:19 executing program 1: syz_mount_image$nfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2b080000, &(0x7f0000000200), 0x0, &(0x7f0000000240)) 00:02:19 executing program 2: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2000008, &(0x7f0000000480)={[], [{@uid_lt}]}) 00:02:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000ac0)="97c735136efe0ee565e3fe621e19e02410288f33b6588b47e6304d5bd59ee2dd2e5f19b45961a69dba31d7aed7bf3dbe5dd7e9c85003eee2311db0da1f72ad2a7d314724d5215c2a1aca945bfdaf3ce7d357655158b5837abed99b76ade9b90dc8db1f66264e11f6665d947e7c94bf191cc14be01a8b6ea112ee1164eab6ff16b93fa7ba348abfe3", 0x88) 00:02:19 executing program 5: r0 = syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40082, &(0x7f0000000080)=ANY=[@ANYBLOB="070600000000000000ede18f0035d575178e63931cdf5c5e53605f"]) geteuid() syz_mount_image$nfs(&(0x7f0000000100), &(0x7f00000004c0)='./file0\x00', 0x4, 0x5, &(0x7f0000000c00)=[{&(0x7f0000000180)="62799e31dc39867cfa5aa9b0b559644f0ffb7c7fe6a8d862d8ced95d2cb96913e60a1e792615f83ff0cd4b4aec1b652a195eb5d381f0ac45523bd530da93c440da5a67af682bc01b7f04a22e571b8ce6177af06e6a4c0c2d68ab299a57cbde91b6490ec25d2797cc0027c382da4ae65e231f29d60cefd7cb9da830ce9d6f19ef27deed3f87c633919b9d62af93f2fd3494dc2cf224cb1e79e9c50926895408d99a6ec3bc0b96473758bf474932f829dc509b0f64fcdc4cca706b9dbafd6cdc72bfb85d74646f1b60fdf8f18397271bbbecac3b8c0c38fe58d2", 0xfffffffffffffdea, 0x3552}, {&(0x7f0000000280)="92147fb5b69e6ad9d97d67cdb810e32e302b76b906282491775c17545616f861761feb29bbf2210ca0a33b3cb851613e40f693461f5cef45cf2c4481c458aa3e3c449fdfca39a40df220", 0x4a, 0x7fff}, {&(0x7f0000000300)="625e5fc39ad17fa4af23ef63a1e0fe2ccd14f2d071432b99f4de3ef2492de7e9d8aff54a07483554ef16122db058c1bfcf0b19bd73f8a4b2028cf75bb9bec19e4ed865d8540debf878ca1db30c62b911b4bdbc00dc7d7521537633adcf4d27319737417c837af6057f453d729e736d911939a1028537a4e27ce33ff8d552638a1c18b33d3145a776947d9617c2a17dad76b7db2768688a96c753abc358483db46faa7e701b51155f3dfebd6c4a1a5f71862d93e13306d752e716a21fefb5cd512bea9e2058ba9894b923a1a69bd3718ea37b54fb58", 0xd5, 0x9}, {&(0x7f0000000400)="10efd9b308091750746c006fe86df68af5a0e2ea8eeca205c2eb2de7bf40c0f23cc1eaa6935c9c002197e41c630bf924fe0419a6bcf3f9e151ea19def19e3a64a3fc8fefe0e8393baab24e05fc6d7d70cf82b464e43259a5ff61ad8463ea929113593023979de476ea2d61b7980caa7182cfb7018f1b23afc570731611d780f135fc0ffe63f092edda6f42", 0x8b, 0x2}, {&(0x7f0000000b40)="db84fc5af9fd1976263f8e5f65fc8487f25d75253b48eedfe5ca9208d7cefa719f099974ab693cab26ae22fcbd564b56bae4a67014e7190d087bbd011b03b62e6810da35c108404ae002832697ef26f2bd5d0b1a3a97186ca1386ef2facd6df1a1bb27e0f8d9c23cf6153323d4575bbe3300ac018700fcdb45225df97c3db84625e429ddab08580f591041a10719ccdcce936db8a50aca5373cd5c35c1c1e70b3beac013e994d71276568f933945b0122d7cf278", 0xb4, 0x2}], 0x78842, &(0x7f0000000540)={[{'{'}, {'nfs\x00'}, {}, {'nfs\x00'}, {}, {'^-{.-*.--'}, {'/$--\'/@+.'}], [{@uid_eq}]}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@nat={'nat\x00', 0x1b, 0x5, 0x4a8, 0x0, 0x100, 0xffffffff, 0x100, 0x0, 0x410, 0x410, 0xffffffff, 0x410, 0x410, 0x5, &(0x7f0000000580), {[{{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@ttl={{0x28}, {0x2, 0xff}}, @common=@addrtype={{0x30}, {0x900, 0xd11, 0x0, 0x1}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x19, @private=0xa010101, @private=0xa010101, @gre_key=0x80, @icmp_id=0x66}}}}, {{@ip={@remote, @dev={0xac, 0x14, 0x14, 0x3d}, 0xffffff00, 0xff000000, 'gretap0\x00', 'veth1_macvtap\x00', {0xff}, {0xff}, 0x11, 0x1, 0x20}, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@ttl={{0x28}, {0x3, 0x1}}, @common=@unspec=@devgroup={{0x38}, {0x1, 0x200, 0xcb, 0x6, 0x1}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x7, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x40}, @icmp_id=0x68, @icmp_id=0x64}}}}, {{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@ah={{0x30}, {[0x100, 0x4]}}, @common=@ah={{0x30}, {[0x2, 0xa1], 0x1}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x2, @dev={0xac, 0x14, 0x14, 0xe}, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id=0x65, @gre_key=0x401}}}}, {{@ip={@empty, @rand_addr=0x64010102, 0xff, 0x0, 'veth1_to_bridge\x00', 'veth1_virt_wifi\x00', {}, {}, 0x33, 0x1}, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@ah={{0x30}, {[0x37, 0x1b9]}}, @common=@ttl={{0x28}, {0x2, 0x3f}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x8, @loopback, @rand_addr=0x64010100, @gre_key, @port=0x4e24}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) 00:02:19 executing program 3: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={[], [{@context={'context', 0x22, 'staff_u'}}]}) [ 139.655992][ T5858] nfs: Unknown parameter 'uid<00000000000000000000' [ 139.659367][ T5860] nfs: Unknown parameter 'context"staff_u' 00:02:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 00:02:19 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 00:02:19 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "cfcf37", 0x5}) 00:02:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) 00:02:19 executing program 2: rseq(&(0x7f0000000100), 0x20, 0x1, 0x0) 00:02:19 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000580)='/sys/module/acpiphp', 0x0, 0x0) fchmodat(r0, &(0x7f00000005c0)='./file0\x00', 0x0) 00:02:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x110, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x220, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ipv6={@mcast1, @private1, [], [], 'gre0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 139.968063][ T5857] loop5: detected capacity change from 0 to 32767 00:02:20 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x110) 00:02:20 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 00:02:20 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x103) syz_open_dev$vcsu(0x0, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) 00:02:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 00:02:20 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, 0xe8) 00:02:20 executing program 5: syz_read_part_table(0x2f70, 0x0, 0x0) 00:02:20 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}) [ 140.549833][ T5892] loop5: detected capacity change from 0 to 23 00:02:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:02:20 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) 00:02:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:02:20 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0x4) 00:02:20 executing program 2: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000500)) 00:02:20 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, &(0x7f0000000a80)) 00:02:20 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/module/mac80211', 0x0, 0x0) 00:02:20 executing program 2: clock_gettime(0x5, &(0x7f00000005c0)) [ 140.590827][ T2553] loop5: unable to read partition table [ 140.592210][ T2553] loop5: partition table beyond EOD, truncated [ 140.594335][ T5892] loop5: unable to read partition table [ 140.595823][ T5892] loop5: partition table beyond EOD, truncated [ 140.597290][ T5892] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 00:02:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x6, 0x1}, 0x48) 00:02:20 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/4096}, 0x1008, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 00:02:20 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 00:02:20 executing program 1: socketpair(0x11, 0xa, 0x101, &(0x7f0000000080)) 00:02:20 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) 00:02:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x9, 0x0, 0x0, 0x0, 0x800}, 0x48) 00:02:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="a8fb5c1c92f8dd14a03fee067a07df67", 0x10) 00:02:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) 00:02:20 executing program 0: syz_mount_image$nfs(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x8cffffff, &(0x7f0000001340)) 00:02:20 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'macvlan0\x00', {}, 0x2}) 00:02:20 executing program 3: syz_clone(0x412a8000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:02:20 executing program 5: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x204000) 00:02:20 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/4096}, 0x1008, 0x1, 0x3000) msgsnd(r0, &(0x7f0000000000)={0x3}, 0x8, 0x0) 00:02:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) 00:02:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x1c}}, 0x0) 00:02:20 executing program 4: sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) 00:02:20 executing program 5: syz_mount_image$nfs(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000001340)) 00:02:20 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:02:20 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0xe8) 00:02:20 executing program 4: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x40082, 0x0) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x5, &(0x7f0000000c00)=[{0x0, 0x0, 0x3552}, {0x0, 0x0, 0x7fff}, {&(0x7f0000000300)}, {0x0}, {&(0x7f0000000b40)}], 0x0, 0x0) 00:02:20 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, 0x0, 0x0) 00:02:20 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) sendto$inet(r0, &(0x7f0000000180)='z', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 00:02:20 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x2a040, 0x0) 00:02:20 executing program 5: socket(0x10, 0x0, 0xa7e) 00:02:20 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000180)={0x1, "32f45eff432aa3ae716ea405c4d45ca71ff08d98debcb48b0f3cd920982e9fee00dc6ca751dc04272103f115fd4994b7e5df76e9cb7eb6c4bdc259cb22233695ec1eedc618049f08d52771bc039a15914bdabe9af33ac3fdde4f61b5bcf3ebe13734b1eb90d7282999b72f8fc86fa2204919f876d99e2da1e3b82c58b064fc2c537689932cda19615246d61c658dcaf38925ae12bc3835f67d19fa7cc0b03a8179547cab21e2db96eb30f99c582f53268f1d0deb6d23b30a621fe9dba93555358502e252d4653ac76503f50ff2d1e3b52a1ba8ece9cfb9abc5ee9949663448a1b084520582a6fe6266389035348589de1c6f52a7aa96a3f48d93c145498964e4d62d699a2d7fdd08456fca35b20eb5f663e29ee096d856f0308dc294ff0fb49454e02a593c47283848e65751979262a62734d49f4a6eddd82a6c114fb4fd4416365af1dd3c3addc8adf67bb115a078dbf12e388df54f3e51e868c9dcd80fa9cb71c8b6dab81f763c6ec6e2163545c407267d5e18fc7282bc9ca071e1404ebc601be5cc4a732cb33cdd3898e5c40114a270d2091afbf1ec31aa72f10b521c35ebfb0cf95b091adb89bd560114f5c05b095d0ded4b6c05e588a59dbde36934ad071074fec3b2f6482ab590625949230e19a5e0b2226e885aa560a9463fd014ba82c7dafe082c432589d17f79f030bc90ac16a4f785e91ca37eb0f5cad5919b49a4a4edc9393c52a9e35bb1c8973336270687989bb2d89956d40185efd85b71d412f21fb1e4249732c3c5ddb7fc6c88272fc0fa4d459af9d2d3b22c771ac9b933521c1dad8e4336747ac2e46eea77b6032481f4868be3a754aa570450e82e3241aacf4f2d7bb799feafc08d6e8db135b6c8bcfe6094976cab867948e77b45d434c4e39224b0f50199a3bf8eb66e2bd406a13f92ce98c829f071fe3603ba08fa9701c15d99211e9bfac2581c2ff5a567ae80c6b9a6ec96cd18b9d91f0cbe07e0a1923d0ff97d23952e7f3fd52c86520c54f72008ebd861df982ce2e2e813be454f628f2e74dffc87eaaceb37c5abcd9b0843a776ecba406139a3a3cbfb39a06b3e0900924f1967c4b38eaea9912304e5c1d9c1b2d8375def5c0c02458c72cd886bad096aeb6f171360bbd7f694e2a93f27ff2d9b0b9bb4de42f8b25f271d30b52ad8b41200d0ec995c380b4261aba0529850c16ec45825e72a020e8429b773db9bd951eb8eb40bc0af9919213a03f6e428a48d6e30c4540e892f3d83216e9c66c90ba8e6589cdcc0a4f46dd0997f0da77a5cf9b7326e1ed3dac310d1dd6a6b6feb3cfb316f0ad2a6f29e687ae8195b81d6892ff9ea8e715dece22a21f808044e331f497c945f0c0d0a8780bb354103cce7c7109b28f6efa551cb1fb0b66dd40e6c70dcec535e04151b76647ac7ac14d2e8bf3598496fd0e9b8951fdd4318c80287034fa0d2f6d51ceaf7f9a4e0f1f9fc749c17eddebc1e4d4d582c6c8dfb58b2edd14dc0758b2ea519119c659ed596dca1118dbb8c59f871b8c1651d3665f663c1efd92ca337ded96814772b4f58dac161417dac98e9ed8f170c2ed617f347e9f73d3d8aa700aacfca86b3d61b5cee9be22272ec9d674d6295b01e09f99675cbf71ac33f52555c87d24f0df4808ef7c4958a06f62cf296af935620e4eb633841f9967aa74675a5924d9ca87ebb55216f936c3182bd52b2265049a2b862174b9d2ca6d95d75a228700cad6f98aea93dbb17ef1ea9112bcbb79483cf68367b153891cb5a344b1ef789491159d61fe142dbafab02ab851c88f5871aac6835d0a7acd3a91dceba670acbab11b14ed3e87f76834dbcf68d68c3edd6c3160563e7d29b8fb1ab106b01514dcc8c2e58f2df07aca90dda3998d76bc7d1fbf484785c1ae63e3040019b88e1e21da4f92bc90300fea76965c6e6e499187c0bdf7365efc318cb61d3cdc5ffada01ec6b6c0fa1cd908c2b8ef16c205ef07dbcdcc3f48e9e55948eb8d5e5bb47aad1e6ca7b2eba2d59dca25b5cfda06339e7f84ae3412b143219c4a9d06c7188bf2e89f9881908bb6d191ba043eff6b5dd0945b21d1362f30bc48e457c036c81362c0696addbc59fc7341b9140922c9b0b29f493091074b0f07c6c0d67746edeb6fab015469e7442290948a828ca36af1d14d59e337408b512d17abdd71b657c27b93ef94958191517d3503a2075d2bc4f7add532a956d737b396ccc950559976cd74567f4c4767b4ba629f4dd4065aa7a319ec3de4c6c7ed731d86fa2e989ced873d3676bb318d2e03a673c989716c7299773c813c4391068802f70a37bdbb00830f76b0bf655eec37b4e24fb289e44cfbf94a3243bb52cfc6da107865a1f0aa091978336a15dec5866ad6a719b85426336f838ade17e106968ca4515907b9e09cb2f7b0fd8cec72a46219f635f0b4a8a3fe1676b075d775ad0ecf45ac3faa3b275648323d2e24cb12dfbbd1f527832ba813de7364733124f38e05f9665f7e508201ac3eb01ffe0fa592cdb7026add9d7fc5cbe63fcc20861c260f31c80249fd3f6ef5d89f8d62fae49a492e9ac4687e12c435a8f7accc2e7d230e6117a9859bd1a41d6ee15394934ea3b476da7c21510a5144bfb6c75c9f4585bdd499f3fee3f1b472c25dc609a29d1f20317f4a209174a1ea9eac8bd83a02acc34283f07b371dab298b5425c3088ad5beed97a081a9d647257c13a737f97be960f3bab4da31198727a32422c3ff79d3b549113d0cb77c040dfdabc730c404b7abd742a2993644d769af54e218e0ad00f16b373da0d15ca7926a15ed50053d0536e6bc349e54c669b5d770cd4ee03866fee507b12fb117f423877b26137e14fe6c192daaa2314915ba915e0748ceef1844d5d46d931dd007b0e05061621fabf02fd47e1bf5cf861f5e4d76cb82f118d62b4d30345f19929b8fc60ecebd1e43c9f2096463d8cb3e7c2f136450a9407037371883e15a383b1bd4ae752d639c5a0e792cbdc86890fc0ba5ada7fbeaec34cf07497803e4cf304a97aa03e81737ba49fd92e8d70d9b2564367f203ddc566f054eca9fafb573e4f3ded2e22c5c779f579f0f4331164f1e2dc671c37b5bf15c1b3634f9145b7d4a05c50c69ec10371cffcee3e2ad2a93f5b37ac92e39f6336a77813449ae1533ae8159a6f3e6e8a0e2a40a2928f33d24e0d35851d073d987b92054e870a181994d109cf993c39c14ba48df6387f85c38cb8f278d9c59eb9ae8eba686d181d0d5a1cda098a9400ddf5a93699ddc8e4d2fd0c7b7ad6d3dd40782c5e764c432c499ce9d950ec34e403000e71cd88ddb6f8670dacdccf5329ad0fefe9be731e88f80de1def938696749ccf76319e770132dc39e75985ce743c092e27c57c969a66e756c8f1e479c78106134300d04bc100243e2623363765e3fcd10377985650551f605a0d2d2ced6c5a7a7d666674244b86170262c02676bfab1a54cd7a8c648320a062ec7d391f1aa07719efd027f8f84c32bdc823d2728ead573c314d2d033f9e35df5127540773f8df2eb90525c4e632ded70caecbb6ee7276a192a2caa99c146b064f6bf9076d55711a130e9d4ad39b2174b3c01b56c215e86f92f0a094afd93dd88cd354cd1eef5294c2e8296ab714ad0a7cf47ac220bbdf4cfea1db7c5faad66232cc9bbe42120cb8aca39963878a02847405db112e7896fecd238abc8c877b936148f309b0afcf6b17c892d31ad89699af4d9bcf6463b4134b050c0b1e02e4e9c8aae73194e8f95dfb44988c69ec06b41668b0fcb99add3e913104abdb93bfceec3105f58426c5c40ddbfb2e1c949c906e717dd52ddd91b295ea48ce5c86a2ecb1d7ed891319ba93808a43f4f5802c450f9378230c4f707f6267d30cc82997ca68cb0ceaa948f754ce1a243a9e64036b5e7264315ee3fe2ef858b4da38ca26bcaaeedb282d8dca16b1d6d4e0f8ba42327813e754f9c970a74f0d23f8c81da1e7801dad2c8edf15b653749dca27a48cb8a1bb0d4b008967d3c80c973e9e669506b070da63630360e976279419a13f7e2fb402407546fc3261a11c441bfcd49a9e7d07c97826e9c17561541be6f55716a321fea2dfa3999a75f1e94962a9bba63631588da8aebff71eb027935a3aeec99b9736e7bb3816aee0c2bf765c2538899cc3d9b7f02cb982f9171e0c74314c6d8c9be264a0c6822460ab3ec48aaffab28b24f408f272fc53c2500deb7aab966efb727f4c299341417f101624a9dc4b481e2a895bfa2a1f93714fae29d430064fba00a031efe67b4c6eec256a7a5affbf10988b5fd18bd86064956c7d00614fcd887cd0659bd348e197913d3b5701991c2eb0b13302f570e3607877051b45fadb690a538f3bdae51b47048177dd695d84dedff6c28143dfb721d8edd07d717c3da2b57c26c8d6daa5f28c40d0302d0c46cd9bad09adcbb71645703e6717b71e494e5f985e8b8e0f59546601e8cbc03230a37776cbc1cff62d5d5e1b54017756c6232aac1aae648d0bf6bf8ba4f3041151fb6732f429cd45cf5a845c22fee628bcfea29febe669c3b74f1da1db99fbade0cfd58eeb154f95ed3c293d11de63459361d9bfc36c56270f9ec85d180a7c8f8036a659b1e0128c9f3cc4a8a28e96e3005e86da861494075e25a254590467f0d43cec0696b515ac3f594ae853870ff78f2d8216618cae1d8af64edd3bda86033c7e606a5a78b48edc6222d53130d72dde2cc228d53f5165f046c84b84cd45ddc44435163d3984d13aea6129bc16416cc9e35044282164410eb07a8dc808489739e79090a45456a0f056c96020c9eb6f3fbee0820103773b5f655394372f355805ca6b0dc5ec6aa4c6acc804cc10704cead15e84c1cc4b36c9f669f559f2670c5d779304107db2c477821d53a44533834005fda8a83a2500a77176c8771fd281c739056b1711cf2a3919a43888d0f1125001cd776d8fafe90bdf2572a0bb9a097bc5b96768722b4d45c0c65cb752f8452b176c8d15e9f6c06d61fc3a04c8c7207fc3383dcbb3ce16007643afc98b51d57c6f1e51a65d383a0ceb970e730381c183b4228a09d38901e0da033a57e671f4ffaefeac94edbaf60eec78477f0d7c204b09b51d23ff5fe5d63ff4f120b4d49498c5e5660623b4d03f270fcca41716007d626eaf15b4f9c4a6a31df88d2958151fb6b8f62b789d3838829404b72162089eef6f1384f7735a9cd7dd58b07d2a11c10f1dfb489fd286ebca2e40e1366ef42bc9c8210505ab0258a2e43a73ca6fa5ae12f3b9cde75757b703c2ee84d2527950dbb3075573f13c4517b0dee02e3d1ccf27d264f6a521297e9f1b8c04480221b5c77899393c85dd4669fb7a741711602ca672d416ccff3743054c6a4fbc644a41924a61b7e32ec61bf1bd1f39eaf0831e21622324357686661e171f49c43931a452fe0a67f5f226773528a9ecd64814225c73e5f65ffa99a0a8381b44d476f12ba508af8ca67a5932d2941bd615f17c7fd2e43c32b706be0a79944ef688a5a8d085cc7b1c1ccff429890f6353b30ea62eff78cf3cc3d183bbf58158d3142d94947f20136fe006799a5a57c6358f4f413460184453d55c64a064236126f55aef56f6265a34cc700c704df4ea5722a337d77b0df0426a47bab3d230ac42bc62a98c3fa2980e248748ae8063e3b86f429137315db50acdaf51a298abe70e168742e63b3497506149e7d647a3e79d7595edf3144c39"}, 0xfd1, 0x0) [ 140.847485][ T5953] loop4: detected capacity change from 0 to 127 00:02:20 executing program 4: msgsnd(0x0, &(0x7f0000000180)={0x1, "32f45eff432aa3ae716ea405c4d45ca71ff08d98debcb48b0f3cd920982e9fee00dc6ca751dc04272103f115fd4994b7e5df76e9cb7eb6c4bdc259cb22233695ec1eedc618049f08d52771bc039a15914bdabe9af33ac3fdde4f61b5bcf3ebe13734b1eb90d7282999b72f8fc86fa2204919f876d99e2da1e3b82c58b064fc2c537689932cda19615246d61c658dcaf38925ae12bc3835f67d19fa7cc0b03a8179547cab21e2db96eb30f99c582f53268f1d0deb6d23b30a621fe9dba93555358502e252d4653ac76503f50ff2d1e3b52a1ba8ece9cfb9abc5ee9949663448a1b084520582a6fe6266389035348589de1c6f52a7aa96a3f48d93c145498964e4d62d699a2d7fdd08456fca35b20eb5f663e29ee096d856f0308dc294ff0fb49454e02a593c47283848e65751979262a62734d49f4a6eddd82a6c114fb4fd4416365af1dd3c3addc8adf67bb115a078dbf12e388df54f3e51e868c9dcd80fa9cb71c8b6dab81f763c6ec6e2163545c407267d5e18fc7282bc9ca071e1404ebc601be5cc4a732cb33cdd3898e5c40114a270d2091afbf1ec31aa72f10b521c35ebfb0cf95b091adb89bd560114f5c05b095d0ded4b6c05e588a59dbde36934ad071074fec3b2f6482ab590625949230e19a5e0b2226e885aa560a9463fd014ba82c7dafe082c432589d17f79f030bc90ac16a4f785e91ca37eb0f5cad5919b49a4a4edc9393c52a9e35bb1c8973336270687989bb2d89956d40185efd85b71d412f21fb1e4249732c3c5ddb7fc6c88272fc0fa4d459af9d2d3b22c771ac9b933521c1dad8e4336747ac2e46eea77b6032481f4868be3a754aa570450e82e3241aacf4f2d7bb799feafc08d6e8db135b6c8bcfe6094976cab867948e77b45d434c4e39224b0f50199a3bf8eb66e2bd406a13f92ce98c829f071fe3603ba08fa9701c15d99211e9bfac2581c2ff5a567ae80c6b9a6ec96cd18b9d91f0cbe07e0a1923d0ff97d23952e7f3fd52c86520c54f72008ebd861df982ce2e2e813be454f628f2e74dffc87eaaceb37c5abcd9b0843a776ecba406139a3a3cbfb39a06b3e0900924f1967c4b38eaea9912304e5c1d9c1b2d8375def5c0c02458c72cd886bad096aeb6f171360bbd7f694e2a93f27ff2d9b0b9bb4de42f8b25f271d30b52ad8b41200d0ec995c380b4261aba0529850c16ec45825e72a020e8429b773db9bd951eb8eb40bc0af9919213a03f6e428a48d6e30c4540e892f3d83216e9c66c90ba8e6589cdcc0a4f46dd0997f0da77a5cf9b7326e1ed3dac310d1dd6a6b6feb3cfb316f0ad2a6f29e687ae8195b81d6892ff9ea8e715dece22a21f808044e331f497c945f0c0d0a8780bb354103cce7c7109b28f6efa551cb1fb0b66dd40e6c70dcec535e04151b76647ac7ac14d2e8bf3598496fd0e9b8951fdd4318c80287034fa0d2f6d51ceaf7f9a4e0f1f9fc749c17eddebc1e4d4d582c6c8dfb58b2edd14dc0758b2ea519119c659ed596dca1118dbb8c59f871b8c1651d3665f663c1efd92ca337ded96814772b4f58dac161417dac98e9ed8f170c2ed617f347e9f73d3d8aa700aacfca86b3d61b5cee9be22272ec9d674d6295b01e09f99675cbf71ac33f52555c87d24f0df4808ef7c4958a06f62cf296af935620e4eb633841f9967aa74675a5924d9ca87ebb55216f936c3182bd52b2265049a2b862174b9d2ca6d95d75a228700cad6f98aea93dbb17ef1ea9112bcbb79483cf68367b153891cb5a344b1ef789491159d61fe142dbafab02ab851c88f5871aac6835d0a7acd3a91dceba670acbab11b14ed3e87f76834dbcf68d68c3edd6c3160563e7d29b8fb1ab106b01514dcc8c2e58f2df07aca90dda3998d76bc7d1fbf484785c1ae63e3040019b88e1e21da4f92bc90300fea76965c6e6e499187c0bdf7365efc318cb61d3cdc5ffada01ec6b6c0fa1cd908c2b8ef16c205ef07dbcdcc3f48e9e55948eb8d5e5bb47aad1e6ca7b2eba2d59dca25b5cfda06339e7f84ae3412b143219c4a9d06c7188bf2e89f9881908bb6d191ba043eff6b5dd0945b21d1362f30bc48e457c036c81362c0696addbc59fc7341b9140922c9b0b29f493091074b0f07c6c0d67746edeb6fab015469e7442290948a828ca36af1d14d59e337408b512d17abdd71b657c27b93ef94958191517d3503a2075d2bc4f7add532a956d737b396ccc950559976cd74567f4c4767b4ba629f4dd4065aa7a319ec3de4c6c7ed731d86fa2e989ced873d3676bb318d2e03a673c989716c7299773c813c4391068802f70a37bdbb00830f76b0bf655eec37b4e24fb289e44cfbf94a3243bb52cfc6da107865a1f0aa091978336a15dec5866ad6a719b85426336f838ade17e106968ca4515907b9e09cb2f7b0fd8cec72a46219f635f0b4a8a3fe1676b075d775ad0ecf45ac3faa3b275648323d2e24cb12dfbbd1f527832ba813de7364733124f38e05f9665f7e508201ac3eb01ffe0fa592cdb7026add9d7fc5cbe63fcc20861c260f31c80249fd3f6ef5d89f8d62fae49a492e9ac4687e12c435a8f7accc2e7d230e6117a9859bd1a41d6ee15394934ea3b476da7c21510a5144bfb6c75c9f4585bdd499f3fee3f1b472c25dc609a29d1f20317f4a209174a1ea9eac8bd83a02acc34283f07b371dab298b5425c3088ad5beed97a081a9d647257c13a737f97be960f3bab4da31198727a32422c3ff79d3b549113d0cb77c040dfdabc730c404b7abd742a2993644d769af54e218e0ad00f16b373da0d15ca7926a15ed50053d0536e6bc349e54c669b5d770cd4ee03866fee507b12fb117f423877b26137e14fe6c192daaa2314915ba915e0748ceef1844d5d46d931dd007b0e05061621fabf02fd47e1bf5cf861f5e4d76cb82f118d62b4d30345f19929b8fc60ecebd1e43c9f2096463d8cb3e7c2f136450a9407037371883e15a383b1bd4ae752d639c5a0e792cbdc86890fc0ba5ada7fbeaec34cf07497803e4cf304a97aa03e81737ba49fd92e8d70d9b2564367f203ddc566f054eca9fafb573e4f3ded2e22c5c779f579f0f4331164f1e2dc671c37b5bf15c1b3634f9145b7d4a05c50c69ec10371cffcee3e2ad2a93f5b37ac92e39f6336a77813449ae1533ae8159a6f3e6e8a0e2a40a2928f33d24e0d35851d073d987b92054e870a181994d109cf993c39c14ba48df6387f85c38cb8f278d9c59eb9ae8eba686d181d0d5a1cda098a9400ddf5a93699ddc8e4d2fd0c7b7ad6d3dd40782c5e764c432c499ce9d950ec34e403000e71cd88ddb6f8670dacdccf5329ad0fefe9be731e88f80de1def938696749ccf76319e770132dc39e75985ce743c092e27c57c969a66e756c8f1e479c78106134300d04bc100243e2623363765e3fcd10377985650551f605a0d2d2ced6c5a7a7d666674244b86170262c02676bfab1a54cd7a8c648320a062ec7d391f1aa07719efd027f8f84c32bdc823d2728ead573c314d2d033f9e35df5127540773f8df2eb90525c4e632ded70caecbb6ee7276a192a2caa99c146b064f6bf9076d55711a130e9d4ad39b2174b3c01b56c215e86f92f0a094afd93dd88cd354cd1eef5294c2e8296ab714ad0a7cf47ac220bbdf4cfea1db7c5faad66232cc9bbe42120cb8aca39963878a02847405db112e7896fecd238abc8c877b936148f309b0afcf6b17c892d31ad89699af4d9bcf6463b4134b050c0b1e02e4e9c8aae73194e8f95dfb44988c69ec06b41668b0fcb99add3e913104abdb93bfceec3105f58426c5c40ddbfb2e1c949c906e717dd52ddd91b295ea48ce5c86a2ecb1d7ed891319ba93808a43f4f5802c450f9378230c4f707f6267d30cc82997ca68cb0ceaa948f754ce1a243a9e64036b5e7264315ee3fe2ef858b4da38ca26bcaaeedb282d8dca16b1d6d4e0f8ba42327813e754f9c970a74f0d23f8c81da1e7801dad2c8edf15b653749dca27a48cb8a1bb0d4b008967d3c80c973e9e669506b070da63630360e976279419a13f7e2fb402407546fc3261a11c441bfcd49a9e7d07c97826e9c17561541be6f55716a321fea2dfa3999a75f1e94962a9bba63631588da8aebff71eb027935a3aeec99b9736e7bb3816aee0c2bf765c2538899cc3d9b7f02cb982f9171e0c74314c6d8c9be264a0c6822460ab3ec48aaffab28b24f408f272fc53c2500deb7aab966efb727f4c299341417f101624a9dc4b481e2a895bfa2a1f93714fae29d430064fba00a031efe67b4c6eec256a7a5affbf10988b5fd18bd86064956c7d00614fcd887cd0659bd348e197913d3b5701991c2eb0b13302f570e3607877051b45fadb690a538f3bdae51b47048177dd695d84dedff6c28143dfb721d8edd07d717c3da2b57c26c8d6daa5f28c40d0302d0c46cd9bad09adcbb71645703e6717b71e494e5f985e8b8e0f59546601e8cbc03230a37776cbc1cff62d5d5e1b54017756c6232aac1aae648d0bf6bf8ba4f3041151fb6732f429cd45cf5a845c22fee628bcfea29febe669c3b74f1da1db99fbade0cfd58eeb154f95ed3c293d11de63459361d9bfc36c56270f9ec85d180a7c8f8036a659b1e0128c9f3cc4a8a28e96e3005e86da861494075e25a254590467f0d43cec0696b515ac3f594ae853870ff78f2d8216618cae1d8af64edd3bda86033c7e606a5a78b48edc6222d53130d72dde2cc228d53f5165f046c84b84cd45ddc44435163d3984d13aea6129bc16416cc9e35044282164410eb07a8dc808489739e79090a45456a0f056c96020c9eb6f3fbee0820103773b5f655394372f355805ca6b0dc5ec6aa4c6acc804cc10704cead15e84c1cc4b36c9f669f559f2670c5d779304107db2c477821d53a44533834005fda8a83a2500a77176c8771fd281c739056b1711cf2a3919a43888d0f1125001cd776d8fafe90bdf2572a0bb9a097bc5b96768722b4d45c0c65cb752f8452b176c8d15e9f6c06d61fc3a04c8c7207fc3383dcbb3ce16007643afc98b51d57c6f1e51a65d383a0ceb970e730381c183b4228a09d38901e0da033a57e671f4ffaefeac94edbaf60eec78477f0d7c204b09b51d23ff5fe5d63ff4f120b4d49498c5e5660623b4d03f270fcca41716007d626eaf15b4f9c4a6a31df88d2958151fb6b8f62b789d3838829404b72162089eef6f1384f7735a9cd7dd58b07d2a11c10f1dfb489fd286ebca2e40e1366ef42bc9c8210505ab0258a2e43a73ca6fa5ae12f3b9cde75757b703c2ee84d2527950dbb3075573f13c4517b0dee02e3d1ccf27d264f6a521297e9f1b8c04480221b5c77899393c85dd4669fb7a741711602ca672d416ccff3743054c6a4fbc644a41924a61b7e32ec61bf1bd1f39eaf0831e21622324357686661e171f49c43931a452fe0a67f5f226773528a9ecd64814225c73e5f65ffa99a0a8381b44d476f12ba508af8ca67a5932d2941bd615f17c7fd2e43c32b706be0a79944ef688a5a8d085cc7b1c1ccff429890f6353b30ea62eff78cf3cc3d183bbf58158d3142d94947f20136fe006799a5a57c6358f4f413460184453d55c64a064236126f55aef56f6265a34cc700c704df4ea5722a337d77b0df0426a47bab3d230ac42bc62a98c3fa2980e248748ae8063e3b86f429137315db50acdaf51a298abe70e168742e63b3497506149e7d647a3e79d7595edf3144c39"}, 0xfd1, 0x0) 00:02:20 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x2, &(0x7f00000002c0)=@raw=[@cb_func], &(0x7f0000000300)='GPL\x00', 0xffff, 0xf4, &(0x7f0000000340)=""/244, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x2f0, 0x110, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x220, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x8000000, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ipv6={@mcast1, @private1, [], [], 'gre0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) 00:02:20 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:02:20 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x62081, 0x0) write$tun(r0, &(0x7f0000000140)={@val, @val, @ipv6=@gre_packet={0x0, 0x6, "b0bcf1", 0x71, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @private2, {[@srh, @fragment, @hopopts], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x1, 0x0, [], "e2"}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "e667e1095ff75ab62817e5aff7644f65f69ab6e4"}}}}}, 0xa7) 00:02:20 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 00:02:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:02:20 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000680)={0x0, 0x0, 'client1\x00', 0x0, "ff76f06b3f7ad02a", "c08243b2db3efc934d4be2389164314140d1823b0d02cd29c336ecc1de310a25"}) 00:02:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2c, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x18, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 00:02:20 executing program 0: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x20200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000580)={{}, 'port0\x00'}) 00:02:20 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x2, 0x0, 0x0, 0xcd}]}) 00:02:21 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000400)) [ 141.759110][ T3139] Bluetooth: hci0: command 0x0401 tx timeout 00:02:21 executing program 4: syz_usb_connect$uac1(0x0, 0xc2, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb0, 0x3, 0x1, 0x0, 0x0, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x8}, [@mixer_unit={0x5, 0x24, 0x4, 0x1, 0x1}, @input_terminal={0xc, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, 0x3}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x0, 0x6, 0x4, 0x3}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x5, 0x9a, 0x5}, @as_header={0x7, 0x24, 0x1, 0x40, 0x5}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x0, 0x259b, 0x1, "00c6f7288464"}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x0, 0x40, 0x0, {0x7, 0x25, 0x1, 0x82, 0x7, 0xc34}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x0, 0x1, 0x9, 0x0, "", "11"}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x100, 0x0, 0x5, "5731fbf55e24a1a7"}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x4, 0xb8, 0x5, {0x7, 0x25, 0x1, 0x80, 0x7, 0x8}}}}}}}]}}, &(0x7f0000000600)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x300, 0x0, 0x7, 0x0, 0x8, 0x2}, 0x5, &(0x7f0000000200)={0x5, 0xf, 0x5}, 0x5, [{0x5d, &(0x7f0000000240)=@string={0x5d, 0x3, "2e9a3700847dcd55a28d8d2e333c4a1341c6ef13522c01917daea35d37d9a75155b5b2c5f28acfebaed5d9452627e148383fabfbc329fcb3fa8b83de1f07bcb77711fbc518985639a714dc2784931ccdbdc6f687989dca380b45c6"}}, {0x46, &(0x7f00000002c0)=@string={0x46, 0x3, "1c8577f9fdf1b99d7080e668b1df3e5019fcd15bf2845ea38a7c8dd76e14df67d2bf12ee100f0c17aa92b3ba04339c2388cc63dab439d1cda2d8bf7de5e1e3ac92775b26"}}, {0xfc, &(0x7f00000003c0)=@string={0xfc, 0x3, "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"}}, {0x0, 0x0}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x407}}]}) 00:02:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) 00:02:21 executing program 5: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)={[{0x0, 'net_prio'}, {0x0, 'rdma'}]}, 0x10) getuid() syz_mount_image$nfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x10001, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000200)='YM', 0x2, 0x4}, {0x0}], 0x404, 0x0) 00:02:21 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000280)) 00:02:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_FILTER={0x4}, @CTA_ZONE={0x6}]}, 0x20}}, 0x0) 00:02:21 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000580)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/143, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000080)=""/155, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000002c0)=0xfffffffe) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000600)={0x0, 0x1, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) [ 141.798766][ T5997] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 141.803213][ T5998] loop5: detected capacity change from 0 to 128 [ 141.805684][ T5997] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:02:21 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) readlinkat(r0, &(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)=""/55, 0x37) 00:02:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x5, 0x1, 0x201}, 0x14}}, 0x0) 00:02:21 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x0, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x0, 0x1, 0x0, @time={0x2, 0x20}, {0xc6}, {0xc}, @control={0x1, 0x6, 0x81}}, {0x82, 0x9, 0x81, 0x81, @time={0x0, 0x1}, {0x1, 0x8}, {0x20, 0x8}, @control={0xe0, 0x0, 0x200}}], 0x38) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) add_key$user(0x0, &(0x7f00000010c0)={'syz', 0x2}, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a108000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) 00:02:21 executing program 5: syz_clone(0x10804000, &(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f00000001c0)) syz_clone(0x1008000, 0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="50bd1d9e8b9315724c40ad2cfaef0b86d4523025b0f25ad9ea68dc5a4cf527f86b9deb0fb9987c11470c1f8a1828facf4dd0795e") 00:02:21 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x404000, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000001b40)) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) 00:02:21 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x149741, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000000)={@desc={0x1, 0x0, @desc1}, 0x10, 0x0, '\x00', @d}) 00:02:22 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000002a80)={&(0x7f0000002980), 0xc, &(0x7f0000002a40)={0x0}}, 0x0) 00:02:22 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000580)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/143, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000080)=""/155, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000002c0)=0xfffffffe) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000600)={0x0, 0x1, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) 00:02:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a108000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) 00:02:22 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bb8}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0xe8) 00:02:22 executing program 5: syz_usb_connect$uac1(0x0, 0xdf, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xcd, 0x3, 0x1, 0x1, 0x40, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x8, 0xbc}, [@mixer_unit={0x5, 0x24, 0x4, 0x1, 0x1}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x202, 0x1, 0x20, 0x5, 0x1, 0x3}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x1ff, 0x6, 0x4, 0x3}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x5}, @as_header={0x7, 0x24, 0x1, 0x40, 0x5}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x7b, 0x259b, 0x1, "00c6f7288464"}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x0, 0x40, 0x81, {0x7, 0x25, 0x1, 0x82, 0x7, 0xc34}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x1, 0x1, 0x9, 0x0, "", "11"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x100, 0x0, 0x5, "5731fbf5"}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x8, 0x3, 0xfb, 0x4, "5e8c466b"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x7f, 0x4, 0x0, 0x9, "f5d4", "86dd87"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x20, 0x1, 0x0, 0x9}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x4, 0xb8, 0x5, {0x7, 0x25, 0x1, 0x80, 0x7, 0x8}}}}}}}]}}, &(0x7f0000000600)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x300, 0x20, 0x7, 0x40, 0x8, 0x2}, 0x19, &(0x7f0000000200)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x80, "8a56f298fbd6a848f2f31a8c60f4d174"}]}, 0x7, [{0x5e, &(0x7f0000000240)=@string={0x5e, 0x3, "2e9a3700847dcd55a28d8d2e333c4a1341c6ef13522c01917daea35d37d9a75155b5b2c5f28acfebaed5d9452627e148383fabfbc329fcb3fa8b83de1f07bcb77711fbc518985639a714dc2784931ccdbdc6f687989dca380b45c64f"}}, {0x77, &(0x7f00000002c0)=@string={0x77, 0x3, "1c8577f9fdf1b99d7080e668b1df3e5019fcd15bf2845ea38a7c8dd76e14df67d2bf12ee100f0c17aa92b3ba04339c2388cc63dab439d1cda2d8bf7de5e1e3ac92775b269b3d995fc16190a0832502dda6127892008171d159a92cc9cfd7db684dc0703c0fcc78c95b9f16acdd8cff7c7949a2d8b1"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x41d}}, {0x0, 0x0}, {0xbe, &(0x7f00000004c0)=@string={0xbe, 0x3, "dfc9cda6a91558b87882b30a56ad4198ce7a09740f61400ff753888d2133413a2e84de0b2f273663c9a70552a432eea8405b41779c8dc7f37ecbcb29af770c51e178bbb7a5fc7d106f7315c31168d01da1facc263a79971e5084ba0bd44292200458291256e7d8e165e7cd47cba18587269c4c830ee2bcf89838dc50600fdacf71b8d4de34efccfcb4c9ab42becebbab4e45e05824b989682dbbdafbca055f3bad61e9c138cb8a0718893c2c8f82831c545e85dcc590895a896bfde0"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x380a}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4}}]}) [ 142.461429][ T6025] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 142.463502][ T6025] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:02:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x1c, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8, 0x3}]}, 0x1c}}, 0x0) 00:02:22 executing program 4: r0 = socket(0xa, 0x3, 0x1) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 00:02:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) syz_fuse_handle_req(r2, &(0x7f00000024c0)="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", 0x2000, &(0x7f00000050c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r2, &(0x7f0000005140)={0x2020}, 0x2020) 00:02:22 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x5, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xe00) 00:02:22 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000580)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/143, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000080)=""/155, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000002c0)=0xfffffffe) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000600)={0x0, 0x1, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) 00:02:22 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740), 0x1, 0x0) 00:02:22 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="000000ff9f0dd89ab2f45067057de0a7ccf8f7199385d8617093efbd3f9733872b0a92cb1ccfba71e202144cc97cb9c86e9e8d025ec4d3a13b3f7c76c70ef0ac5315f70bae699f8a58e3b677c16ced8950a37be3fcf103000000000000003c2e62000000ba00c437de5c26f82ef019f49f2fff01d0bf9a7aaaed824c91280ee5281cc07ae9735a82f2b494f172ec4c3e713af03fe9d87e5c5a753a46a96aa358df6f32f4a179b04798ac6011d606017fb563bd2a69841ba953a80539823808dad199e1afac07beaa5b4c8e88df4609cf21333655a5c18386a2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x5, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r0, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 00:02:22 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x260000) 00:02:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 00:02:23 executing program 1: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000002340)={0x0, 0x0, 0x19}, 0x18) 00:02:23 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000580)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/143, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000080)=""/155, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000002c0)=0xfffffffe) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000600)={0x0, 0x1, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) 00:02:23 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}, 0x7}], 0x1, 0x0, &(0x7f0000000500)={0x0, 0x989680}) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a108000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) 00:02:23 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 00:02:23 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284505, 0x0) 00:02:23 executing program 4: syz_usb_connect$uac1(0x0, 0xc6, &(0x7f00000000c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb4, 0x3, 0x1, 0x1, 0x0, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x1, 0x20, 0x5, 0x1, 0x3}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x1ff, 0x6, 0x0, 0x3}, @mixer_unit={0x6, 0x24, 0x4, 0x2, 0x9, 't'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x9a, 0x5}, @as_header={0x7, 0x24, 0x1, 0x40}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x7b, 0x259b, 0x0, "00c6f7"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x40, 0x0, {0x7, 0x25, 0x1, 0x82, 0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x1, 0x0, 0x9, 0x0, "a7d1", "11"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x100, 0x0, 0x5}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x7f, 0x4, 0x2, 0x9, "f5", "86dd87"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x4, 0x0, 0x5, {0x7, 0x25, 0x1, 0x0, 0x7, 0x8}}}}}}}]}}, &(0x7f0000000600)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x300, 0x20, 0x7, 0x40, 0x0, 0x2}, 0x0, 0x0, 0x6, [{0x25, &(0x7f0000000240)=@string={0x25, 0x3, "2e9a3700847dcd55a28d8d2e333c4a1341c6ef13522c01917daea35d37d9a75155b5b2"}}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f0000000580)=@lang_id={0x4}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x407}}]}) [ 143.491897][ T6057] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 143.507870][ T6057] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:02:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x18, 0x3, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 00:02:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={&(0x7f0000000180), 0x40000, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x3, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) 00:02:23 executing program 2: syz_usb_connect$uac1(0x0, 0xee, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xdc, 0x3, 0x1, 0x1, 0x40, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x8, 0xbc}, [@mixer_unit={0x5, 0x24, 0x4, 0x1, 0x1}, @input_terminal={0xc, 0x24, 0x2, 0x1, 0x202, 0x1, 0x20, 0x5, 0x1, 0x3}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x1ff, 0x6, 0x4, 0x3}, @mixer_unit={0x6, 0x24, 0x4, 0x2, 0x9, 't'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x5, 0x9a, 0x5}, @as_header={0x7, 0x24, 0x1, 0x40, 0x5}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x7b, 0x259b, 0x1, "00c6f7288464"}]}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x0, 0x40, 0x81, {0x7, 0x25, 0x1, 0x82, 0x7, 0xc34}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x1, 0x1, 0x9, 0x0, "a7d1"}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x100, 0x0, 0x5, "5731fbf55e24a1a7"}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x8, 0x3, 0xfb, 0x4, "5e8c466b"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x7f, 0x4, 0x2, 0x9, "f5d4"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x20, 0x1, 0x0, 0x9, "638d02ba30a015"}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x4, 0xb8, 0x5, {0x7, 0x25, 0x1, 0x80, 0x7, 0x8}}}}}}}]}}, &(0x7f0000000600)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x300, 0x20, 0x7, 0x40, 0x8, 0x2}, 0x19, &(0x7f0000000200)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x80, "8a56f298fbd6a848f2f31a8c60f4d174"}]}, 0x7, [{0x47, &(0x7f0000000240)=@string={0x47, 0x3, "2e9a3700847dcd55a28d8d2e333c4a1341c6ef13522c01917daea35d37d9a75155b5b2c5f28acfebaed5d9452627e148383fabfbc329fcb3fa8b83de1f07bcb77711fbc518"}}, {0x8a, &(0x7f00000002c0)=@string={0x8a, 0x3, "1c8577f9fdf1b99d7080e668b1df3e5019fcd15bf2845ea38a7c8dd76e14df67d2bf12ee100f0c17aa92b3ba04339c2388cc63dab439d1cda2d8bf7de5e1e3ac92775b269b3d995fc16190a0832502dda6127892008171d159a92cc9cfd7db684dc0703c0fcc78c95b9f16acdd8cff7c7949a2d8b1fa53a46fdd0e3b2e6ceabf61de4b6640a4eee5"}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x41d}}, {0xfd, &(0x7f00000003c0)=@string={0xfd, 0x3, "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"}}, {0xbe, &(0x7f00000004c0)=@string={0xbe, 0x3, "dfc9cda6a91558b87882b30a56ad4198ce7a09740f61400ff753888d2133413a2e84de0b2f273663c9a70552a432eea8405b41779c8dc7f37ecbcb29af770c51e178bbb7a5fc7d106f7315c31168d01da1facc263a79971e5084ba0bd44292200458291256e7d8e165e7cd47cba18587269c4c830ee2bcf89838dc50600fdacf71b8d4de34efccfcb4c9ab42becebbab4e45e05824b989682dbbdafbca055f3bad61e9c138cb8a0718893c2c8f82831c545e85dcc590895a896bfde0"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x380a}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x407}}]}) [ 143.627134][ T6074] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 143.633276][ T6074] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:02:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x24, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x2, 0x8, 0x101, 0x0, 0x0, {0xa, 0x0, 0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x11}]}, 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0x4048000) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x3, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_SYNPROXY={0x1c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x81}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0xfffeffff}, @CTA_SYNPROXY_ISN={0x8}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x402}]}, 0x38}}, 0x20000000) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0xc016) socket$nl_generic(0x10, 0x3, 0x10) 00:02:23 executing program 5: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) [ 143.678123][ T6076] hub 9-0:1.0: USB hub found [ 143.703097][ T6076] hub 9-0:1.0: 8 ports detected 00:02:23 executing program 5: syz_usb_connect$uac1(0x0, 0x78, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x8}}}}}}}]}}, 0x0) [ 143.758676][ T3110] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 143.761142][ T6082] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 143.773463][ T6082] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:02:23 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xd7, 0xc0001) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x8108551b, &(0x7f0000000080)) 00:02:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x28, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_FILTER={0x14, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x40}]}]}, 0x28}}, 0x0) [ 143.998716][ T3110] usb 1-1: Using ep0 maxpacket: 32 [ 144.118432][ T3110] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 144.120727][ T3110] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 144.123027][ T3110] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 144.278439][ T3110] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 144.280653][ T3110] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 144.282443][ T3110] usb 1-1: Product: syz [ 144.283463][ T3110] usb 1-1: Manufacturer: syz [ 144.284469][ T3110] usb 1-1: SerialNumber: syz [ 144.608368][ T3110] usb 1-1: 0:2 : does not exist [ 144.635713][ T3110] usb 1-1: USB disconnect, device number 2 00:02:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$smc(&(0x7f00000000c0), r0) 00:02:25 executing program 0: socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2020) syz_fuse_handle_req(r2, &(0x7f00000024c0)="7cf2e525e8fee728a04444ee7cbebc6a33b5433d5a3168f38bf628864ee9f058a38c3b49cd31ea0cd49ade7b4812dbdf91c61ba8c2b451e4efd0d56480b9ff9eff7e7eb6fbeb4cbddb88f1e6b5e58e5b1dea4c0c1d12003e16213224e9ee1a9b6afd254e8694daf4fd75ef10a84e43b765f9362580423d23e91c637c204421c38360ce4774ef654014285a340150814bde98b98cbb87257ecfa71eef09b8f5b29e2da9fb7539995a00311f8602e06976371565488f8f3aa130a0ade5e2f14902e82905a0468ea2226c2f8e3570b7b49db747bc89a2392792159d65f8bd3962584501a99aa2ff1533b95c0515d974f482358fc8731d58e870588fb09b6722f5de5ab6c0c71c9990092ae10252f79940e57d2542e53dbf09d7565def5a6ccb5a3ee74abb9a1a9f341e8565635a8b8d38d8bb5ea042c21cb0ea232108c8d574adcc140270f2906aaaf542100fce38078dafa580e6971fb3c827be33f661c0bb2971fbd631ae22a14e14091f82c0e8d2ecae63f01134570422a49d2305b50d1f7cc403d288a8e37b8c3f6e6099de5ee11d71792fca06a53361404946584465754f9663de9b22dadbf0f474451d916391ad6586ef21f05719fec3f5af8b4c1704df7aa1033684310fc4c520d9905d305ea81f0cf651b23271074e7ef7f5dce18e2f62c271e70349562ad0983a5b7ef8416c6fcc7fe17bb8ade724b473e1230f7ccf069cff1aa7b7b7a3f6afabdad1461b6cb4abba6c5bb85bd1c85ac88efe030dc4a9fd46a8add9d16a0d0b497384b49bdcca91d5e7920f2d692523dbc73029b256e88aca24459c61c3f8d51f252b21a4a6a2da0115fff7b799fbffa427514060c909a28aa5ce9607dc686b0221731f7d255d263e138ce08b95d90b31a5d0aad82a903b9e3ade664111f63e7b9e4dc7e9fe0e8b1e7a4a5c345f7b0f43c41a985d801ceff8e5c6f2f1f03cc93a2d0e29f4d16c81b0eab934da1a0716a769077f7e2c1762ac3da884320dfb39e5bf349b5abb4573d729b7c76e33aee18355b1a152222b7fdb3dc6a198b11c77d82cf72d62da0efb7bfda38a6fd5fa78b62a6536eef40a9c767a57b55108e756d4f9e30479f3071b0148aa36f159d4975c90bdc38f1d54ddb15ab3e95a7e3df7e8fdffb6b7aa7cf1b9d04be7016380aa714231bd17f421cc3b708a922560238128f0a0a51e358c78533e429d84d11c8786bb8c4d178301599ac8319987c0c3dd02f71feb8145462fe46fe28e9fde32c65b5d8d3e7abb0da7e2d92e2c15a91a3f6e8c315ee2b0e6efdce1fdfb162b3417474473c275b61210fb110bb50629a28b1e11fd22250d259cd58f0579ba18ae6fbf9cedc95365cc43b35f0d5b82ef2327986851d96c2d900773e094aca7d6aa1f3e9acd53171fbe17fb7f0c3253ada10e7b62b493bec49c5a49e1e2f902d9fa62cf1d916d7cf93eec979ed87e7b64493f95478df6e4547afabe66d271b415fd97e12011e8e3f3940b528679b9fbb679ad28b9c11c6bae2a4a2f638d24f1a9fc35edc5df8ee51a6dedd9bc19a112d1fcbb06f03b722a86c0a0aeb628387a491496624b001d7424d18b92faf5fa417b81c7625801a8b9cc2fbbc6f5808d6b501a8b6c00fa2caf2b438dd79248b3f9adea7c3adf12291b444de28e74e95b963acdf5069fb6e4b4cb3bb114217d5ebe0e01533c7266186818901425fb08c24e022947b370515eeb2eafaf42a4260c562384b19133bb6aefb08c0b563f3f98f05cfa55cc69122a04fd682f425147d6bd9d1526bd8c62b75126aadd9246db4091cfbce4d395fa1113dbb494400fd3d3ea3fa2358fdd47853ee97aeed750d2b398837af1a89dc70b23fbb7263866eb057fb04ee35715bb6ca328666b34094de7eca998fd03da5b133e972e0587f50526d60d20d562e5f34268f315e9eb7c4789770c49b2e56b262a673423371b056c7a40619fe890464f79117c40d3d43c30e7531513dd581f1b91c60eaae0157adfdb0ba84703896bb6b2d72c1cfd5d227a491779585cbf6c9c291d3c10885219070ebcb9bbf5e6a744d41941438eef57bf0230db96880ec9c07d9b69722bdc5794908312e02b3ed25bd3a3325e941f2433c6eb89eadf0e1e713626fc576fe4846b54420a9b69e2fec7f4dbebed45113f4c5e02f2b45d6a314ed86d6436a6ef9dfce26a345bdbf5d1b71f1e39788a2445898eec99ae62d17da79aeb0b2c2d4ee4ab55a2bcaa1259fa763338b3032b07cd1392dc29cf8d7d2469d38b624062eb413ba1958db8135fb76d19d8daf277e76aef08ffd070f0f2f352703ba6e0ad87c3fac2edc14cdff973620a7ee12ee19eee77208f3ef98109a12e336da58893594df62c9ecdc33c96193b8740f058d944a39ed08508de35c968f99ccc4419f5ba77c48d1b13345e4cfadfc6b0deddbf3f7b518157d0501e41e7c5b9f9eacdd688e551017eb1a3f8e010717a49ca2538215de4ffe09d9d4c2c39ff0bfee7bf352667d82c73d60524be20488d7a73dfe6e4cde0018f0f00a20998e27cc0169c01678f9e0b6c0445f1d0d049b7f0fe785ca1f7604be5937b0e4c472fa34ecee8ba2e4a52dfb1714b3f958de8964b7817826c8e7d9bb29d11777c6b257b31a1e2457c4ea3d030f2508c19e0dcbbf93640d2a9c781cd7152728ca85ac981f58c6f3287ba3eda47a205ffcd39799159b695b7fd5977934568b2f57cc17e85063507674789f3f6d0de215097c40dd25cd311bc9ca735e2d636cac716f22c7a1e6ef5e0cf49c975dea6dd401abcaa6290e22d047201003c9a64c61aca732546fbd315f9c4abf591e3f7b9e0649161d63639bda113b9cda417918ffb18fca13788f4aa3bb20038f0a828a126b7e3ebd6371be41c58a1b1efa5cb32c5915b4a65ca8bfc32ffebdc9cba4a04e74a4d6cfcbd04a58c582791cee7038c54ba904ee521632955b43687e35dc5bfbae1a81bd3d5ac6208de62113d699c51595e07c30e93a2e7fb07d8e3bfa64e07f375436000661ee7f484c9aca6c3e44fbabe68b8491f30dc2f70a5aaec02cc2d685e607ae8ba6d16937810492a74f605d67d74d4659d86e3e49ca9af194fef7b0bf0f3f4b73809600e345a1cd0209f6b9f75009798349c36fdfdd849ca708f492a7e840c045510e6dc4abf52c9454e96cf346d2ce608708fb4c86cc3edfde644bf8d2c7ea3272ab5b4e83bcb85cfdc79c38293c4ce7cbecc17ee09e66b72dace26145383e127e1cdeede51d0bef8875d6a8fb17fb81b51119e931d2ecc03da2a7ec07022fb44a84a3cae506c346d0b6946ce0f0765e78ada2e71a92810808afc6d642c0a98af469b4ab298366881fb11ebf4e0b319ba94e2896fb68e84136fc1107aa7943d827389cbc9e8d972cea6f0108c58c0201702204e8322d519aa09d61f8b0820a947988c7e26d1f18f7f7ddb7aaf8d03c8b6a32745decaf0fb9cbf369a63650b1fddb4095072194461b76167f777156e26591b4edd5dd72b4cc2702c857f51bb91cf746edfc47fa6ba1ce21cf28448050191c4426d978899996b4a4e6409aefe869c9e288d0e3f000955afdbc0800cb184d92f91fd3ddc329b64f12d10878f6520a28d7b69be24ecbda23ca1e51841cda1501dc19d38a7c6af64d5c777273a130f9b4956839f9359c831c9f4f4f1e5b61dcf59a10fe7a3e2502b26eccdd72fe53d9fa52beee83e4e3fa2108614690664928c5a824e4aeb89de902321c9cee0b7eb349fb03b2a21a634504634526bc50c5fc97fa588b6a58494bdd38d3a5ef8547e25bd8e787515f1bc1d365d91b0d9ed410c71ed41b4aeb44f543f38bc22ca61d97518ab06a7ef075997ed1995a226749ec2c4b0112955d8ebafbf55dc3bd716d544400fd2a7097dee31112beaee389bdbc1aca3df856e6ba8874a4b7a53fe30bf6ea757ba7de1b30d907021ccd9de139c0d8082c436be5950f9d0bbcbb375c3e98d3a3dc5575aac523bd090a2101f2899bcd88a794207ee5d4cec672069244622b136fa0c5c8a700cfdfaa5fce554201c802bfe1ff0638156ae758981207089de48850d8a4bb329b22ca5e96e609bfe61fb6cbc1af7ceaac01a70369a68ede88c735a4960a01ba98165ed8eb17b4e98d33d463e445859eeaa0e7ac4f4c28ec1500714bb54d923d9f19f26195c4a655e3b0900eb00229e25724719a3c2beba729d88a8bca0d9ea16364a662b2c9dd6e41b6d58a11bbd36731bc858fd933c3764f7124b9079f902c8a791a0cfe134fbf82dd8648e92f57c2327f70830b6f30ee1e2734e2ac9b076fdeb2662c5fa0857c7e66396ed35846edc4fcdc60b8431e4fef15016d1f4dd7b2011b160c833e0229c1d05dc189a9c83a76ec267550ff4ccb0f70d2bb74ff8e8c20b4068dfec696f25d7e6f4a39295f624dc564c5fafaae4dbbdbaa9b80d5ef06cd7068a360a8ed1f4620dd9824b667d4e8ea35ab571fdc5bca0ef77d57b3ee48b4cfdbc554edb358e38aa35f7810867ca0d572d65b5eb8e5e341c93c9ded7b1211f73036eb6da79ac90aaa823a2f8bb7305188cf4f18c30a2fee034eed33f71ddc782cd2e0dc8224dfef80af7078b63c9a6596c2ffa0c55c219bb1e93cc3c636ac462fdaa695949962e76b7d4461f7d96857b1fdb2dda897a1eea67dd04a7e639405e5599e190e150ee54618fdf7864c5522b5f1fe7c569303dff0e9c95248cc7733de65caeaba683c0b60027fa4ab666d0d0073c030af7f7e05d14afbfa41a72d97fed5243478fa772a4b10a3cbd649149568be332eb992e947f3eaf21734804b44d7818388dbe80e83d3d6defcbb84065a8c255e98051bb829d4a9edaa612cf8a5e33fdc691255f79787af017832d41d83865ddbf732258406ea442540c7873c808fd294a090cabdf601bb2b9415908d095fd858e266357f415b8336f56216ea0ab02fa548d8a919e6a9d4fe5a2e931f838b86896fab1aec158416b982335e52f94e71daa48a528ff5ff962eb252a0e783e26f16cf81a9a9d42310bad6af96f36ab947c259239c4831ed66700a2cd5981590218579b027ed897100169ca8e9b10b8568cbcbeaa859e95a12a59cb98a890cb3b7998e5109d950c467a20fc125df871a0e871ff0324d045eca7a43cc7426ae1b0a4465229721bc0ce7bbab3bb50b8ab1b86eb8ab280922a6c73348f4f98d17b58fc4a1c8bafd0fe0e314b6aecc9f2c570f5360c1c6ec05eb5e53b5d4d8092f1b443f192421d6da42fc9e900453881411751462e99f93f351136d74a3055ca1467acd42fe4c96688182811aaae300f5acb0713601bc564ce980499eca5b011fa6074f81a492a811540188ec92e362fb48d0743cb89e958f750c37300ed433d5dfa9d0939a7da459229d83a9d474a817cadddcce6a4ab444666d40369ddff87c3a08608553537a5b80ca9a6718094db4e870fe179e90176e38e188ccc9335f57ce851981280c340bd286d66bd355c0a8d75a4d3e27c3e144de08d9a9e9398d9174ccdc3fa79210f3723f04e8b7607a0bf7a913527a217c67c50aef31f790d7b17ca034b54bbef80a0c70198c057c2d5b7d807a8f0a04c66d126087c01d1bc9af90273002d04fcccd50e748956cf26007f44f88b803ab4c11eaf6c864d918e8e0c244a3ce05d2d787de433a9204ee5a2422d9f3a92afcc06a3f508f4c9eb14d8d1b0b587651b9d62af6c72aaabbc2f0e45f727051e79c2a2fb05589cbb0a066f94914c7b6624ca57fd39a4cfec73b64b3a8745a715e5863a6045e21993a617df7f013b042f3d99c1fd79d52a25d87daa8abdf41392e7d3a24307f24c90a378cc94b61d0a9228ab5ab84f273bc2b2c3cadd9993993e3a80233a1f149291cbae9b317fe29dee7c1a8046598ef7940eca446e947160fdbffc3fe59f24921ce4f761a3d7d22d38a67baed77db97882bb89c6d1a387c1f6d95a8521ca20cc3169e88d103170edb88e3558ac4c47058e5fc92d3ae273720352d442b87cb2b151983a07b1248a4ab4f35575909a6920429d4a3aaa9210d5ef60ef58e5f118c3f8b81f61fb3f77bcc64280cb15d54172e093ddda48c6e7c1a3d4dcfc1895a8cff82c4e21c388e8ba473be767d2c4ee58e1f48c4886e6d87a145f63ff693310eeff423ecbb3e75b748cde4b0e5389578dc8c4b572ab86149c1ff5a267590113c2cfd5e9780bfeb60f5cbd68e8e35c96bb7ac6d32c5a9cfae9947b81a2ab7bc2272905ef20c47aa2cd411880134c125ab2dadc4d2a480f4bc84199c160e71a5df8d593958de4f49cc7953465b44c8f469512b0c045e9b3b84c17391d5e3def0a860cb8b005af233c9942b91a17ad8e31de018e747502b5045369f6a283393ae6e5992639e17a08a66eec25620b66a8cb3e275839f9824359b1eccbbad1c53e8d89994f196105adde6490dee1901fe689d91abb8ed63902e7685d12a851f11d5143439d2ed7dcbcc715c6a0a0b10a8c1fff9f1f2dce65bb1369f4fcfd05163f4b3cea7083986cd122b8d841d8e1e39cdd303de5e481f85322ee2359e5ef045b7d2178dc9c8623600e79b8bd5852d4cbabbf7effe42f6f3203d4891f5f64ee3bf851c6813567bea717600e5ed27edb4f4aaf9adf502aa70922b8b2c753e0582f2cee58f1bccd2b84147a06db5bbedabd4583d0533e204bd8072faf68d7a8bc3edbd6398b7d54fc07bd4b74c294d5ae642acc38cf838d9e43bd7ad4c2dc5537c221c3aaaf29a5f5e553f2cf8377e8dcc8317af3636aa775ec68a32de96547ab8a3be7231fbadcd154719157677a924f7fb710442216eb058c6fd43eea63025a40b3bb4202489e08aaefa0f6926b559d3823dfa30dcb69ba4f2fcb679ae3582ebd3e7097d927dff2f006c75d4a718ea0805f8dda34aa2d2b7ca61119c79abdd2fb5fd6e95c46e0c07010e830a324fac445ce5eb456b6e54d0a22b24d94ba70e77c9ba4eccd20a7b758ed4a0f70873229dc93da4653c9bc4d97222bc0725d3cb2ec3e4af1d9ab0411037dae96fed6a66aafbcf5b20d6467533f203370a942b5bfed7f1558bacb491e01e864ec1751ba0452fa569d0cb8d8f0f7f152c6f6643f50718b53d128f047084110fe9354d529679174fb9ff7da72b541ae948c91e45e033ac0070e89f14e9b11b3fed8929eb1d7f11f4d98e365a38f8aa188cb75c6b7815906c3c9f427c60e4126b18e590211918c1eb449b7784b540cfd59969916a48f831ebc06dcee457160bd1bf0c9a64901f9fc66c9d1d3a9234ba2f293171b37cc2d0af8ddf396afdb0ae137f0fa57b9a35cd57a9177337fe2a8d86dfad9f51618158912fbe32d93a1151fe853ed46c4fd067c3bc3199b8662cbc2e1460d769e7174197e4ac9ec368e704ffa6d985341d9901d7b2fd65aa35733f1a1077bedda02e7d035d14f9487c862b9d9f1c8fb16806badfe153de93b7c21d671834b7c3ff5fca4c1d7d374767f0757ffb09975408f9b202633225297512af9c3c5e6352e589480cced5bc405f7c9bbb46fe74fbf1b49bd915a4ca93d27a2416266b03a5af0b3c759d9153861ab4dd5164a5f4a741cac263f934c82c609cbbcfa746bae39d3b34fc864725d6e30a7ffcddc0e82f26cc1fe122071836331da04eb04551151d33ce11f8583aea5fe94ddf95a0ea96ab7843e4e1bf4de9b3c4adf202254fdb2f95617177dda163b29d248cf00652f924f3bf52c1fc74ce8e2d1e08683374674823b771414eaf98e766893202cb89b161fd102f4b2f5f717b2358269c10755263c386606d876b61b14671c22452b76b120d045858b8834e291ea15076dac38e3931c0f99cb35e4a1946a6ce6e20b7ea51b89d7eb14a190c20da13318710ed5282ccee612ffde26649bcfd890c19c8d9fdd148932d951c2184518fd2b5db29c0fad9b5f154c2696c83f10072d7ab76a3fadea09656591ee29599c9f9c0caf9e9be6a700f76783938b081ac9504f499415cb47afefc03fe512afde3c8c5ec16d852c2dc80c9c12c01e75e5d8dd7da307e843f38a7903ea273d2f9f1da86f21c62bc4bd47074342baeddd62fc6e7924658e3e170b60cff6256b48262bdf68160abe166ef8fc080d0cbd49a0ecd0502a81476e7ea140e5e8941cd9185b273747ef684429cae0e848a5d222946c726318c0f98311b3f87e0cf598c4ecd416fc3a428ec7a9e34169b91bd6f7b1d368f5b37035e90f57d3b367bb476d574cb3f359a9f01a350721b400d71e325d9ca0b0c54faeb84a4916e85a827e988c71e00caf768f87ae495b816ed98a7bfff1eff459c81d7a5a997453366113e915828b79f7f6603b52ace138da076d31b09b503582f02e3606cd341ab91be5b602dd8f378477ecaa4b149c4a8544dcdc6b93ac74ad8088cfe9bf23594650e8c1b6483e8db8fdf79b0b4d638f3b4cd28b05b66807b996e2d8eafcdb53c608c4b89a5d70d9275d39428ee070d32c64561348f307edea0977801580196d8c713e974d8cf126617b54834f9d27c4938d92b1b612b635e1b2a6ec8378e5d4c7e4e11d01b48ec660cbba509b2930d295481f6a0cbbd57c2bcd91cabcd60208b5a1fea7d737569f3b28f37161236cbdacf532b00077786c8f70c8c11c29ba17ac188a53b5c65da806eb8ce71f51228c9e7596e5b4afb60b82619760cd34d5e3b5506a7590065e9b2c3c5b3a8af365a937d7f67d56fb6496f79c12ea133dc082c89c150f64c80d5f0baa1dfc1d19cd12411eb6b48e929f2bc5235501337deeee0d9d8af4d997f15e11bd2d242eff0b49ef0e8ff8c8e4c3f6f8f7abe2a570b2f47d64a56f2ba1c217a6557c8ad8e2635ee75111de81ebacba6e3d2981f17ea0afb83f143550d452c95a7036a449211c2b2daae7246f2b09942e4abe480ec8a112ebd1bd32ce5f81d7fc0d7664348abb278fb4c2441a6f2eb22cef0ad25bfcf827f800904596eb24eb86eae4ffc2b8df101573ea9f94a888802182967112a1095451c9ce4a0b28afbf5bf7b5f18bfd1103bc7f3b1ec0272a7668ff6f9d9b17cf2e82373983bacbacf14e112841430e9d8eff8c481b48f9fb120c62266b915da6cc657f454ec90aeebe3fe7b648f134f2c15ae7cf73ab0479d3aeb962674633022794bfb643256e9f4fa254ab044b8eff5cc7981889e5c88b4a272e3888bda25341ab02f8a57a535dbaed5833fe8e87a98dfceb95560b7cd64407d48b83570cfc1d79cc0713bc112330315be774958ec825f4941b7fc9fc49ff49e33f20646c7a637c156b9e6caeb8c29226e6ca967158dc5fbe5dc2e837663b6ddee560600fde8230536c5da18a495510653199b2ccd0258c4f13d9399ed90ef4fd6bf980db256b81540b382b85ceeafc7606e60f3a659ce2e47a855dc25e917202e4386970d2d8e89e9c3cd34eee8b41234f0ac7ccea6576a1a2463e8f47d7bedfdbe41845175230fe331f539e99363bffd3878efd1b53c1972f46c641767e2e08a9d371ac4c9edae43a843a08ac7fbe3aa181b868bfa09d2ba56af3dc7a22b03ab578382071b4ad320da98f4363b7868368c27b234c8a19a27f4ea0dfe95556ff42463c4f09712912fafa1f18dbe1ee25d0a99c251f3d3b2f8196a65c3ce854875c1af2837cd6c37e89f416ba5b5abc77076e206fb56a710b0e34822fa5b0b93e088b3a4965d541052d8864ab4f0d90ea68be43c46dc6d44132ee484e44b7933ae72217537c8864a08563ae8b67337f2aa2b41b9d07531569787a63351afd34bbbe14aeb04d516e9f1749e5de995a9ee86618c32598628caae3b7ac01011a7b4cf5ab06c0f3e26507e73832637bcec2a3df9e9df7562dc61b9dc7c7dc1fbab9d171e62897526d1c90e23b6e7501d275e3f935d183af081d1502faac647f157f2ed83c98889742d8d7ae60359fcdc833d87bf887d5af7141f54e55a28b567019adeefa2022f0b20a5ef049588f9e293d0d47347b2e106358f985a5fe99eb899b518c17dc9e4db4fdf273a70545abdf3d008ba7a9f1e0446edc086ebda1048389f400c51073b1606c69b08887dfea9209ed3d9712e3d661c1d75c39043af056e21c6dc0ca3fe2e793db55efff6b7f76127baf7cb1df79701d7f1f4e60f78bb117be4a0620960084698107e4291cf7ac231a855486078dac10cb6200804b1a07398349c728a1a7c9b6f9088541f6571280ace5a877d6e57f3279e021d60b7270cc2d9d5f7ac262d881d153c94d96c61b30c0b781208e343551971640fdcd0773d4591c63a6a35c97a7ba52d5499af0c139ce38a00983ed0ee37b1eedf07d778ca80ebd933e9e28df6f7414a2f43bc1916fec357cf83c75b14a39a5b68ace0dcc31e6e1b9e0c7cdeb48937ebfaeab18aac43dd2457f9c3feadfa25d668380675c19f278c4c81ba68d777b8598b220598b06f1b77be85dfeca02ecb85168713541914b3379e61c550073bbd17b52e01cdf7cb2c50ae6ea7d1e171472fb4b3c53d4fe6f95a1002db53cefa7733608bc5148291e2c6a76d601718f77b58a14ceccb1eb2ca6bf9debddcfb13e54c6abcf59aaf1a2418d8c96687b0be8e750d386aeea4c67cffcfbf45f4a1fb7dd8fad3e3ff19a6ee1b9fc82167841f94cb7fe6793fbd7efd566326de0a3d469e1fb1f9628a55c3b72df893e05e9428a71fed74bb56b0d2f7a3f60fc665315cab450506b4b392f87ad5a8a95cceefa0c3bdc7e14f57b63e1d35e144aa991422d75142c8ba182b02b1bb23d90d0eb004a8e2a242ec198d99d7a6bcd17de18c28e03920550499b3495ebff99778ce783c6d1282309917339f4ecd89dd8100829f33510e0069a724ed980aea8f780aef9f961d0153e69b73008caa2a9339e7b108abc7841f71c91d489173e93e0722418f81531d70c3fda3d29e43ddd27366ddb40003d6aff60d59e28c3b9a3744d9ea60d7759019b263bc65f630ccc6e7dfb5760d7e7bc52fdc065fbe480dc75647dc93f053e8638ef56afe575024ffc0680f949de75d3f613b6165c435b6ebf1af06e37696147399e6129a5039a813108bce24a0fb3f42f5d3518f2d7f116467c98ccf6ec8a5cc2db1767cce6271ded6d4dbf4dd589724530253c1b62f3ec497ffb29596d72e133ff75dccc8fc156992877a65220d7c515effa66113d83efba25c293e07bf3107cddf1aaf1282a9ec256fb5c9868c663e59a00606e71e414138a5a41cfa9c0dfeed3cb583093617676e2c84178b90f7c2ee82ef5034d493ee81e7e1e6df13ff9a95335834c4edf5a3a6ee99f9e90c852319846ccf4a4cd9bdcf2395a939168ae9f40f221d2a1aad6f874c1597889c9391d7ba2ee8c6949f64a8d9510ca5c23241027fb30fb9de4ae91b154243d750dfbd8811875dc50ecd8506e95f7afd3f344a0a7fee2bc1ce1474b8fcb2ec3fd1431a1e38f036b328f30e9ac13a4ca9be33aa219aa9ce8eed3e676919b4faa8699c99bb476864985e3a93365af470b05d4f00540071411829461ccec54640a558c0909d95bb14eab18005b826b021850f8227a80fd29e0519e7f550e3b8d4731cc5f5bb60c79574bb3bf6ab150089874e7da5961fee233cc852fbea5cd88b6e3d64c807183f774e2d0f14661e313cfa3dd3e3dc6c2cb6f6f1b611d00e00c2100f790424487ca6f4be757e6", 0x2000, &(0x7f00000050c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r2, 0x0, 0x0) 00:02:25 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) socketpair(0xf, 0x0, 0x0, &(0x7f0000000600)) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000dc0)) 00:02:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={&(0x7f0000000180), 0x3, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x3, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) 00:02:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x1c, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8, 0x2}]}, 0x1c}}, 0x0) 00:02:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x14, 0x2, 0x1, 0x301}, 0x14}, 0x1, 0x0, 0x0, 0x17ee}, 0x0) 00:02:25 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x30e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x809}}, 0x0, 0x0}, 0x0) [ 145.050224][ T6098] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 145.053523][ T6099] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 00:02:25 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xd7, 0xc0001) ioctl$USBDEVFS_IOCTL(r0, 0x8004550f, &(0x7f0000000040)) 00:02:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e00000085000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c0000000000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) read$FUSE(r2, &(0x7f0000008440)={0x2020}, 0x2020) syz_fuse_handle_req(r2, &(0x7f00000024c0)="7cf2e525e8fee728a04444ee7cbebc6a33b5433d5a3168f38bf628864ee9f058a38c3b49cd31ea0cd49ade7b4812dbdf91c61ba8c2b451e4efd0d56480b9ff9eff7e7eb6fbeb4cbddb88f1e6b5e58e5b1dea4c0c1d12003e16213224e9ee1a9b6afd254e8694daf4fd75ef10a84e43b765f9362580423d23e91c637c204421c38360ce4774ef654014285a340150814bde98b98cbb87257ecfa71eef09b8f5b29e2da9fb7539995a00311f8602e06976371565488f8f3aa130a0ade5e2f14902e82905a0468ea2226c2f8e3570b7b49db747bc89a2392792159d65f8bd3962584501a99aa2ff1533b95c0515d974f482358fc8731d58e870588fb09b6722f5de5ab6c0c71c9990092ae10252f79940e57d2542e53dbf09d7565def5a6ccb5a3ee74abb9a1a9f341e8565635a8b8d38d8bb5ea042c21cb0ea232108c8d574adcc140270f2906aaaf542100fce38078dafa580e6971fb3c827be33f661c0bb2971fbd631ae22a14e14091f82c0e8d2ecae63f01134570422a49d2305b50d1f7cc403d288a8e37b8c3f6e6099de5ee11d71792fca06a53361404946584465754f9663de9b22dadbf0f474451d916391ad6586ef21f05719fec3f5af8b4c1704df7aa1033684310fc4c520d9905d305ea81f0cf651b23271074e7ef7f5dce18e2f62c271e70349562ad0983a5b7ef8416c6fcc7fe17bb8ade724b473e1230f7ccf069cff1aa7b7b7a3f6afabdad1461b6cb4abba6c5bb85bd1c85ac88efe030dc4a9fd46a8add9d16a0d0b497384b49bdcca91d5e7920f2d692523dbc73029b256e88aca24459c61c3f8d51f252b21a4a6a2da0115fff7b799fbffa427514060c909a28aa5ce9607dc686b0221731f7d255d263e138ce08b95d90b31a5d0aad82a903b9e3ade664111f63e7b9e4dc7e9fe0e8b1e7a4a5c345f7b0f43c41a985d801ceff8e5c6f2f1f03cc93a2d0e29f4d16c81b0eab934da1a0716a769077f7e2c1762ac3da884320dfb39e5bf349b5abb4573d729b7c76e33aee18355b1a152222b7fdb3dc6a198b11c77d82cf72d62da0efb7bfda38a6fd5fa78b62a6536eef40a9c767a57b55108e756d4f9e30479f3071b0148aa36f159d4975c90bdc38f1d54ddb15ab3e95a7e3df7e8fdffb6b7aa7cf1b9d04be7016380aa714231bd17f421cc3b708a922560238128f0a0a51e358c78533e429d84d11c8786bb8c4d178301599ac8319987c0c3dd02f71feb8145462fe46fe28e9fde32c65b5d8d3e7abb0da7e2d92e2c15a91a3f6e8c315ee2b0e6efdce1fdfb162b3417474473c275b61210fb110bb50629a28b1e11fd22250d259cd58f0579ba18ae6fbf9cedc95365cc43b35f0d5b82ef2327986851d96c2d900773e094aca7d6aa1f3e9acd53171fbe17fb7f0c3253ada10e7b62b493bec49c5a49e1e2f902d9fa62cf1d916d7cf93eec979ed87e7b64493f95478df6e4547afabe66d271b415fd97e12011e8e3f3940b528679b9fbb679ad28b9c11c6bae2a4a2f638d24f1a9fc35edc5df8ee51a6dedd9bc19a112d1fcbb06f03b722a86c0a0aeb628387a491496624b001d7424d18b92faf5fa417b81c7625801a8b9cc2fbbc6f5808d6b501a8b6c00fa2caf2b438dd79248b3f9adea7c3adf12291b444de28e74e95b963acdf5069fb6e4b4cb3bb114217d5ebe0e01533c7266186818901425fb08c24e022947b370515eeb2eafaf42a4260c562384b19133bb6aefb08c0b563f3f98f05cfa55cc69122a04fd682f425147d6bd9d1526bd8c62b75126aadd9246db4091cfbce4d395fa1113dbb494400fd3d3ea3fa2358fdd47853ee97aeed750d2b398837af1a89dc70b23fbb7263866eb057fb04ee35715bb6ca328666b34094de7eca998fd03da5b133e972e0587f50526d60d20d562e5f34268f315e9eb7c4789770c49b2e56b262a673423371b056c7a40619fe890464f79117c40d3d43c30e7531513dd581f1b91c60eaae0157adfdb0ba84703896bb6b2d72c1cfd5d227a491779585cbf6c9c291d3c10885219070ebcb9bbf5e6a744d41941438eef57bf0230db96880ec9c07d9b69722bdc5794908312e02b3ed25bd3a3325e941f2433c6eb89eadf0e1e713626fc576fe4846b54420a9b69e2fec7f4dbebed45113f4c5e02f2b45d6a314ed86d6436a6ef9dfce26a345bdbf5d1b71f1e39788a2445898eec99ae62d17da79aeb0b2c2d4ee4ab55a2bcaa1259fa763338b3032b07cd1392dc29cf8d7d2469d38b624062eb413ba1958db8135fb76d19d8daf277e76aef08ffd070f0f2f352703ba6e0ad87c3fac2edc14cdff973620a7ee12ee19eee77208f3ef98109a12e336da58893594df62c9ecdc33c96193b8740f058d944a39ed08508de35c968f99ccc4419f5ba77c48d1b13345e4cfadfc6b0deddbf3f7b518157d0501e41e7c5b9f9eacdd688e551017eb1a3f8e010717a49ca2538215de4ffe09d9d4c2c39ff0bfee7bf352667d82c73d60524be20488d7a73dfe6e4cde0018f0f00a20998e27cc0169c01678f9e0b6c0445f1d0d049b7f0fe785ca1f7604be5937b0e4c472fa34ecee8ba2e4a52dfb1714b3f958de8964b7817826c8e7d9bb29d11777c6b257b31a1e2457c4ea3d030f2508c19e0dcbbf93640d2a9c781cd7152728ca85ac981f58c6f3287ba3eda47a205ffcd39799159b695b7fd5977934568b2f57cc17e85063507674789f3f6d0de215097c40dd25cd311bc9ca735e2d636cac716f22c7a1e6ef5e0cf49c975dea6dd401abcaa6290e22d047201003c9a64c61aca732546fbd315f9c4abf591e3f7b9e0649161d63639bda113b9cda417918ffb18fca13788f4aa3bb20038f0a828a126b7e3ebd6371be41c58a1b1efa5cb32c5915b4a65ca8bfc32ffebdc9cba4a04e74a4d6cfcbd04a58c582791cee7038c54ba904ee521632955b43687e35dc5bfbae1a81bd3d5ac6208de62113d699c51595e07c30e93a2e7fb07d8e3bfa64e07f375436000661ee7f484c9aca6c3e44fbabe68b8491f30dc2f70a5aaec02cc2d685e607ae8ba6d16937810492a74f605d67d74d4659d86e3e49ca9af194fef7b0bf0f3f4b73809600e345a1cd0209f6b9f75009798349c36fdfdd849ca708f492a7e840c045510e6dc4abf52c9454e96cf346d2ce608708fb4c86cc3edfde644bf8d2c7ea3272ab5b4e83bcb85cfdc79c38293c4ce7cbecc17ee09e66b72dace26145383e127e1cdeede51d0bef8875d6a8fb17fb81b51119e931d2ecc03da2a7ec07022fb44a84a3cae506c346d0b6946ce0f0765e78ada2e71a92810808afc6d642c0a98af469b4ab298366881fb11ebf4e0b319ba94e2896fb68e84136fc1107aa7943d827389cbc9e8d972cea6f0108c58c0201702204e8322d519aa09d61f8b0820a947988c7e26d1f18f7f7ddb7aaf8d03c8b6a32745decaf0fb9cbf369a63650b1fddb4095072194461b76167f777156e26591b4edd5dd72b4cc2702c857f51bb91cf746edfc47fa6ba1ce21cf28448050191c4426d978899996b4a4e6409aefe869c9e288d0e3f000955afdbc0800cb184d92f91fd3ddc329b64f12d10878f6520a28d7b69be24ecbda23ca1e51841cda1501dc19d38a7c6af64d5c777273a130f9b4956839f9359c831c9f4f4f1e5b61dcf59a10fe7a3e2502b26eccdd72fe53d9fa52beee83e4e3fa2108614690664928c5a824e4aeb89de902321c9cee0b7eb349fb03b2a21a634504634526bc50c5fc97fa588b6a58494bdd38d3a5ef8547e25bd8e787515f1bc1d365d91b0d9ed410c71ed41b4aeb44f543f38bc22ca61d97518ab06a7ef075997ed1995a226749ec2c4b0112955d8ebafbf55dc3bd716d544400fd2a7097dee31112beaee389bdbc1aca3df856e6ba8874a4b7a53fe30bf6ea757ba7de1b30d907021ccd9de139c0d8082c436be5950f9d0bbcbb375c3e98d3a3dc5575aac523bd090a2101f2899bcd88a794207ee5d4cec672069244622b136fa0c5c8a700cfdfaa5fce554201c802bfe1ff0638156ae758981207089de48850d8a4bb329b22ca5e96e609bfe61fb6cbc1af7ceaac01a70369a68ede88c735a4960a01ba98165ed8eb17b4e98d33d463e445859eeaa0e7ac4f4c28ec1500714bb54d923d9f19f26195c4a655e3b0900eb00229e25724719a3c2beba729d88a8bca0d9ea16364a662b2c9dd6e41b6d58a11bbd36731bc858fd933c3764f7124b9079f902c8a791a0cfe134fbf82dd8648e92f57c2327f70830b6f30ee1e2734e2ac9b076fdeb2662c5fa0857c7e66396ed35846edc4fcdc60b8431e4fef15016d1f4dd7b2011b160c833e0229c1d05dc189a9c83a76ec267550ff4ccb0f70d2bb74ff8e8c20b4068dfec696f25d7e6f4a39295f624dc564c5fafaae4dbbdbaa9b80d5ef06cd7068a360a8ed1f4620dd9824b667d4e8ea35ab571fdc5bca0ef77d57b3ee48b4cfdbc554edb358e38aa35f7810867ca0d572d65b5eb8e5e341c93c9ded7b1211f73036eb6da79ac90aaa823a2f8bb7305188cf4f18c30a2fee034eed33f71ddc782cd2e0dc8224dfef80af7078b63c9a6596c2ffa0c55c219bb1e93cc3c636ac462fdaa695949962e76b7d4461f7d96857b1fdb2dda897a1eea67dd04a7e639405e5599e190e150ee54618fdf7864c5522b5f1fe7c569303dff0e9c95248cc7733de65caeaba683c0b60027fa4ab666d0d0073c030af7f7e05d14afbfa41a72d97fed5243478fa772a4b10a3cbd649149568be332eb992e947f3eaf21734804b44d7818388dbe80e83d3d6defcbb84065a8c255e98051bb829d4a9edaa612cf8a5e33fdc691255f79787af017832d41d83865ddbf732258406ea442540c7873c808fd294a090cabdf601bb2b9415908d095fd858e266357f415b8336f56216ea0ab02fa548d8a919e6a9d4fe5a2e931f838b86896fab1aec158416b982335e52f94e71daa48a528ff5ff962eb252a0e783e26f16cf81a9a9d42310bad6af96f36ab947c259239c4831ed66700a2cd5981590218579b027ed897100169ca8e9b10b8568cbcbeaa859e95a12a59cb98a890cb3b7998e5109d950c467a20fc125df871a0e871ff0324d045eca7a43cc7426ae1b0a4465229721bc0ce7bbab3bb50b8ab1b86eb8ab280922a6c73348f4f98d17b58fc4a1c8bafd0fe0e314b6aecc9f2c570f5360c1c6ec05eb5e53b5d4d8092f1b443f192421d6da42fc9e900453881411751462e99f93f351136d74a3055ca1467acd42fe4c96688182811aaae300f5acb0713601bc564ce980499eca5b011fa6074f81a492a811540188ec92e362fb48d0743cb89e958f750c37300ed433d5dfa9d0939a7da459229d83a9d474a817cadddcce6a4ab444666d40369ddff87c3a08608553537a5b80ca9a6718094db4e870fe179e90176e38e188ccc9335f57ce851981280c340bd286d66bd355c0a8d75a4d3e27c3e144de08d9a9e9398d9174ccdc3fa79210f3723f04e8b7607a0bf7a913527a217c67c50aef31f790d7b17ca034b54bbef80a0c70198c057c2d5b7d807a8f0a04c66d126087c01d1bc9af90273002d04fcccd50e748956cf26007f44f88b803ab4c11eaf6c864d918e8e0c244a3ce05d2d787de433a9204ee5a2422d9f3a92afcc06a3f508f4c9eb14d8d1b0b587651b9d62af6c72aaabbc2f0e45f727051e79c2a2fb05589cbb0a066f94914c7b6624ca57fd39a4cfec73b64b3a8745a715e5863a6045e21993a617df7f013b042f3d99c1fd79d52a25d87daa8abdf41392e7d3a24307f24c90a378cc94b61d0a9228ab5ab84f273bc2b2c3cadd9993993e3a80233a1f149291cbae9b317fe29dee7c1a8046598ef7940eca446e947160fdbffc3fe59f24921ce4f761a3d7d22d38a67baed77db97882bb89c6d1a387c1f6d95a8521ca20cc3169e88d103170edb88e3558ac4c47058e5fc92d3ae273720352d442b87cb2b151983a07b1248a4ab4f35575909a6920429d4a3aaa9210d5ef60ef58e5f118c3f8b81f61fb3f77bcc64280cb15d54172e093ddda48c6e7c1a3d4dcfc1895a8cff82c4e21c388e8ba473be767d2c4ee58e1f48c4886e6d87a145f63ff693310eeff423ecbb3e75b748cde4b0e5389578dc8c4b572ab86149c1ff5a267590113c2cfd5e9780bfeb60f5cbd68e8e35c96bb7ac6d32c5a9cfae9947b81a2ab7bc2272905ef20c47aa2cd411880134c125ab2dadc4d2a480f4bc84199c160e71a5df8d593958de4f49cc7953465b44c8f469512b0c045e9b3b84c17391d5e3def0a860cb8b005af233c9942b91a17ad8e31de018e747502b5045369f6a283393ae6e5992639e17a08a66eec25620b66a8cb3e275839f9824359b1eccbbad1c53e8d89994f196105adde6490dee1901fe689d91abb8ed63902e7685d12a851f11d5143439d2ed7dcbcc715c6a0a0b10a8c1fff9f1f2dce65bb1369f4fcfd05163f4b3cea7083986cd122b8d841d8e1e39cdd303de5e481f85322ee2359e5ef045b7d2178dc9c8623600e79b8bd5852d4cbabbf7effe42f6f3203d4891f5f64ee3bf851c6813567bea717600e5ed27edb4f4aaf9adf502aa70922b8b2c753e0582f2cee58f1bccd2b84147a06db5bbedabd4583d0533e204bd8072faf68d7a8bc3edbd6398b7d54fc07bd4b74c294d5ae642acc38cf838d9e43bd7ad4c2dc5537c221c3aaaf29a5f5e553f2cf8377e8dcc8317af3636aa775ec68a32de96547ab8a3be7231fbadcd154719157677a924f7fb710442216eb058c6fd43eea63025a40b3bb4202489e08aaefa0f6926b559d3823dfa30dcb69ba4f2fcb679ae3582ebd3e7097d927dff2f006c75d4a718ea0805f8dda34aa2d2b7ca61119c79abdd2fb5fd6e95c46e0c07010e830a324fac445ce5eb456b6e54d0a22b24d94ba70e77c9ba4eccd20a7b758ed4a0f70873229dc93da4653c9bc4d97222bc0725d3cb2ec3e4af1d9ab0411037dae96fed6a66aafbcf5b20d6467533f203370a942b5bfed7f1558bacb491e01e864ec1751ba0452fa569d0cb8d8f0f7f152c6f6643f50718b53d128f047084110fe9354d529679174fb9ff7da72b541ae948c91e45e033ac0070e89f14e9b11b3fed8929eb1d7f11f4d98e365a38f8aa188cb75c6b7815906c3c9f427c60e4126b18e590211918c1eb449b7784b540cfd59969916a48f831ebc06dcee457160bd1bf0c9a64901f9fc66c9d1d3a9234ba2f293171b37cc2d0af8ddf396afdb0ae137f0fa57b9a35cd57a9177337fe2a8d86dfad9f51618158912fbe32d93a1151fe853ed46c4fd067c3bc3199b8662cbc2e1460d769e7174197e4ac9ec368e704ffa6d985341d9901d7b2fd65aa35733f1a1077bedda02e7d035d14f9487c862b9d9f1c8fb16806badfe153de93b7c21d671834b7c3ff5fca4c1d7d374767f0757ffb09975408f9b202633225297512af9c3c5e6352e589480cced5bc405f7c9bbb46fe74fbf1b49bd915a4ca93d27a2416266b03a5af0b3c759d9153861ab4dd5164a5f4a741cac263f934c82c609cbbcfa746bae39d3b34fc864725d6e30a7ffcddc0e82f26cc1fe122071836331da04eb04551151d33ce11f8583aea5fe94ddf95a0ea96ab7843e4e1bf4de9b3c4adf202254fdb2f95617177dda163b29d248cf00652f924f3bf52c1fc74ce8e2d1e08683374674823b771414eaf98e766893202cb89b161fd102f4b2f5f717b2358269c10755263c386606d876b61b14671c22452b76b120d045858b8834e291ea15076dac38e3931c0f99cb35e4a1946a6ce6e20b7ea51b89d7eb14a190c20da13318710ed5282ccee612ffde26649bcfd890c19c8d9fdd148932d951c2184518fd2b5db29c0fad9b5f154c2696c83f10072d7ab76a3fadea09656591ee29599c9f9c0caf9e9be6a700f76783938b081ac9504f499415cb47afefc03fe512afde3c8c5ec16d852c2dc80c9c12c01e75e5d8dd7da307e843f38a7903ea273d2f9f1da86f21c62bc4bd47074342baeddd62fc6e7924658e3e170b60cff6256b48262bdf68160abe166ef8fc080d0cbd49a0ecd0502a81476e7ea140e5e8941cd9185b273747ef684429cae0e848a5d222946c726318c0f98311b3f87e0cf598c4ecd416fc3a428ec7a9e34169b91bd6f7b1d368f5b37035e90f57d3b367bb476d574cb3f359a9f01a350721b400d71e325d9ca0b0c54faeb84a4916e85a827e988c71e00caf768f87ae495b816ed98a7bfff1eff459c81d7a5a997453366113e915828b79f7f6603b52ace138da076d31b09b503582f02e3606cd341ab91be5b602dd8f378477ecaa4b149c4a8544dcdc6b93ac74ad8088cfe9bf23594650e8c1b6483e8db8fdf79b0b4d638f3b4cd28b05b66807b996e2d8eafcdb53c608c4b89a5d70d9275d39428ee070d32c64561348f307edea0977801580196d8c713e974d8cf126617b54834f9d27c4938d92b1b612b635e1b2a6ec8378e5d4c7e4e11d01b48ec660cbba509b2930d295481f6a0cbbd57c2bcd91cabcd60208b5a1fea7d737569f3b28f37161236cbdacf532b00077786c8f70c8c11c29ba17ac188a53b5c65da806eb8ce71f51228c9e7596e5b4afb60b82619760cd34d5e3b5506a7590065e9b2c3c5b3a8af365a937d7f67d56fb6496f79c12ea133dc082c89c150f64c80d5f0baa1dfc1d19cd12411eb6b48e929f2bc5235501337deeee0d9d8af4d997f15e11bd2d242eff0b49ef0e8ff8c8e4c3f6f8f7abe2a570b2f47d64a56f2ba1c217a6557c8ad8e2635ee75111de81ebacba6e3d2981f17ea0afb83f143550d452c95a7036a449211c2b2daae7246f2b09942e4abe480ec8a112ebd1bd32ce5f81d7fc0d7664348abb278fb4c2441a6f2eb22cef0ad25bfcf827f800904596eb24eb86eae4ffc2b8df101573ea9f94a888802182967112a1095451c9ce4a0b28afbf5bf7b5f18bfd1103bc7f3b1ec0272a7668ff6f9d9b17cf2e82373983bacbacf14e112841430e9d8eff8c481b48f9fb120c62266b915da6cc657f454ec90aeebe3fe7b648f134f2c15ae7cf73ab0479d3aeb962674633022794bfb643256e9f4fa254ab044b8eff5cc7981889e5c88b4a272e3888bda25341ab02f8a57a535dbaed5833fe8e87a98dfceb95560b7cd64407d48b83570cfc1d79cc0713bc112330315be774958ec825f4941b7fc9fc49ff49e33f20646c7a637c156b9e6caeb8c29226e6ca967158dc5fbe5dc2e837663b6ddee560600fde8230536c5da18a495510653199b2ccd0258c4f13d9399ed90ef4fd6bf980db256b81540b382b85ceeafc7606e60f3a659ce2e47a855dc25e917202e4386970d2d8e89e9c3cd34eee8b41234f0ac7ccea6576a1a2463e8f47d7bedfdbe41845175230fe331f539e99363bffd3878efd1b53c1972f46c641767e2e08a9d371ac4c9edae43a843a08ac7fbe3aa181b868bfa09d2ba56af3dc7a22b03ab578382071b4ad320da98f4363b7868368c27b234c8a19a27f4ea0dfe95556ff42463c4f09712912fafa1f18dbe1ee25d0a99c251f3d3b2f8196a65c3ce854875c1af2837cd6c37e89f416ba5b5abc77076e206fb56a710b0e34822fa5b0b93e088b3a4965d541052d8864ab4f0d90ea68be43c46dc6d44132ee484e44b7933ae72217537c8864a08563ae8b67337f2aa2b41b9d07531569787a63351afd34bbbe14aeb04d516e9f1749e5de995a9ee86618c32598628caae3b7ac01011a7b4cf5ab06c0f3e26507e73832637bcec2a3df9e9df7562dc61b9dc7c7dc1fbab9d171e62897526d1c90e23b6e7501d275e3f935d183af081d1502faac647f157f2ed83c98889742d8d7ae60359fcdc833d87bf887d5af7141f54e55a28b567019adeefa2022f0b20a5ef049588f9e293d0d47347b2e106358f985a5fe99eb899b518c17dc9e4db4fdf273a70545abdf3d008ba7a9f1e0446edc086ebda1048389f400c51073b1606c69b08887dfea9209ed3d9712e3d661c1d75c39043af056e21c6dc0ca3fe2e793db55efff6b7f76127baf7cb1df79701d7f1f4e60f78bb117be4a0620960084698107e4291cf7ac231a855486078dac10cb6200804b1a07398349c728a1a7c9b6f9088541f6571280ace5a877d6e57f3279e021d60b7270cc2d9d5f7ac262d881d153c94d96c61b30c0b781208e343551971640fdcd0773d4591c63a6a35c97a7ba52d5499af0c139ce38a00983ed0ee37b1eedf07d778ca80ebd933e9e28df6f7414a2f43bc1916fec357cf83c75b14a39a5b68ace0dcc31e6e1b9e0c7cdeb48937ebfaeab18aac43dd2457f9c3feadfa25d668380675c19f278c4c81ba68d777b8598b220598b06f1b77be85dfeca02ecb85168713541914b3379e61c550073bbd17b52e01cdf7cb2c50ae6ea7d1e171472fb4b3c53d4fe6f95a1002db53cefa7733608bc5148291e2c6a76d601718f77b58a14ceccb1eb2ca6bf9debddcfb13e54c6abcf59aaf1a2418d8c96687b0be8e750d386aeea4c67cffcfbf45f4a1fb7dd8fad3e3ff19a6ee1b9fc82167841f94cb7fe6793fbd7efd566326de0a3d469e1fb1f9628a55c3b72df893e05e9428a71fed74bb56b0d2f7a3f60fc665315cab450506b4b392f87ad5a8a95cceefa0c3bdc7e14f57b63e1d35e144aa991422d75142c8ba182b02b1bb23d90d0eb004a8e2a242ec198d99d7a6bcd17de18c28e03920550499b3495ebff99778ce783c6d1282309917339f4ecd89dd8100829f33510e0069a724ed980aea8f780aef9f961d0153e69b73008caa2a9339e7b108abc7841f71c91d489173e93e0722418f81531d70c3fda3d29e43ddd27366ddb40003d6aff60d59e28c3b9a3744d9ea60d7759019b263bc65f630ccc6e7dfb5760d7e7bc52fdc065fbe480dc75647dc93f053e8638ef56afe575024ffc0680f949de75d3f613b6165c435b6ebf1af06e37696147399e6129a5039a813108bce24a0fb3f42f5d3518f2d7f116467c98ccf6ec8a5cc2db1767cce6271ded6d4dbf4dd589724530253c1b62f3ec497ffb29596d72e133ff75dccc8fc156992877a65220d7c515effa66113d83efba25c293e07bf3107cddf1aaf1282a9ec256fb5c9868c663e59a00606e71e414138a5a41cfa9c0dfeed3cb583093617676e2c84178b90f7c2ee82ef5034d493ee81e7e1e6df13ff9a95335834c4edf5a3a6ee99f9e90c852319846ccf4a4cd9bdcf2395a939168ae9f40f221d2a1aad6f874c1597889c9391d7ba2ee8c6949f64a8d9510ca5c23241027fb30fb9de4ae91b154243d750dfbd8811875dc50ecd8506e95f7afd3f344a0a7fee2bc1ce1474b8fcb2ec3fd1431a1e38f036b328f30e9ac13a4ca9be33aa219aa9ce8eed3e676919b4faa8699c99bb476864985e3a93365af470b05d4f00540071411829461ccec54640a558c0909d95bb14eab18005b826b021850f8227a80fd29e0519e7f550e3b8d4731cc5f5bb60c79574bb3bf6ab150089874e7da5961fee233cc852fbea5cd88b6e3d64c807183f774e2d0f14661e313cfa3dd3e3dc6c2cb6f6f1b611d00e00c2100f790424487ca6f4be757e6", 0x2000, &(0x7f00000050c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r2, &(0x7f0000005140)={0x2020}, 0x2020) [ 145.079179][ T6099] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:02:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x5, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r0, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 00:02:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={&(0x7f0000000180)={0xa}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 00:02:25 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x2, 0x8, 0x101, 0x0, 0x0, {0xa, 0x0, 0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x11}]}, 0x1c}, 0x1, 0x0, 0x0, 0x50}, 0x4048000) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x402}]}, 0x1c}}, 0x20000000) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 00:02:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x9, 0xdb08, 0xd8a, 0x5}, 0x48) 00:02:25 executing program 0: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x5, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r0, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x5, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r1, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 00:02:25 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x5, 0x7, &(0x7f0000000000)=@raw=[@exit, @generic, @map_idx_val, @btf_id, @exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 00:02:25 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) 00:02:25 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000001bc0), 0xffffffffffffffff) 00:02:25 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) 00:02:25 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000640), 0x40002) 00:02:25 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000580)={{}, 'port0\x00'}) 00:02:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000002a80)={&(0x7f0000002980), 0xc, &(0x7f0000002a40)={&(0x7f0000002a00)={0x14}, 0x14}}, 0x0) 00:02:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x41}, 0x7}, 0x1c) 00:02:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x9, 0x1, 0x0, @time={0x0, 0x20}, {0xc6}, {}, @control={0x0, 0x6, 0x81}}, {0x82, 0x9, 0x81, 0x81, @time={0x0, 0x1}, {0x0, 0x8}, {0x20, 0x8}, @control={0xe0, 0x3fc, 0x200}}], 0x38) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/232, 0xe8}}], 0x1, 0x0, &(0x7f0000000500)={0x0, 0x989680}) add_key$user(0x0, &(0x7f00000010c0)={'syz', 0x2}, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a108000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r2, 0x8108551b, &(0x7f0000000380)) 00:02:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 00:02:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x1f000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 00:02:25 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x5, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="1830000000000000000000000700000018290000", @ANYRES32=0x1, @ANYBLOB="000000000000000032770200fffdffff950000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:25 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, 0x0) 00:02:26 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x20200) 00:02:26 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000300)) 00:02:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x9, 0xdb08, 0xd8a, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 00:02:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x14, 0x2, 0x2, 0x301}, 0x14}}, 0x0) 00:02:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x5, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) 00:02:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000002a00)={0x14}, 0x14}}, 0x0) 00:02:26 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x1ff, 0x3, 0x5}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340), 0x0, 0xffff9e9f, r0}, 0x38) [ 146.200767][ T6162] hub 9-0:1.0: USB hub found [ 146.213071][ T6162] hub 9-0:1.0: 8 ports detected 00:02:27 executing program 1: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000002a80)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002a40)={&(0x7f0000002a00)={0x14}, 0x14}}, 0x0) 00:02:27 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x9, 0x1, 0x0, @time={0x2, 0x20}, {}, {0x0, 0x95}, @control={0x1, 0x6, 0x81}}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x1}, {0x1}, {0x20}, @control={0xe0, 0x0, 0x200}}], 0x38) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x0, &(0x7f0000000500)={0x0, 0x989680}) add_key$user(0x0, &(0x7f00000010c0)={'syz', 0x2}, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) 00:02:27 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) 00:02:27 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x260000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, 0x0) 00:02:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000002a80)={0x0, 0x0, 0x0}, 0x0) 00:02:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_FILTER={0x4}]}, 0x18}}, 0x0) 00:02:27 executing program 2: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000600)) 00:02:27 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000680), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, 0x0) 00:02:27 executing program 1: clock_gettime(0x0, &(0x7f0000000d00)) 00:02:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0xa, &(0x7f0000000280)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x90}, @call={0x85, 0x0, 0x0, 0x9d}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x8}, @generic={0xff, 0x9, 0x2, 0x69a6, 0x7ff}]}, &(0x7f0000000300)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x2, 0x2}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0x9, 0x4, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, r0, 0xffffffffffffffff]}, 0x80) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x24, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3ff}]}, 0x24}}, 0x20040000) [ 147.253509][ T6186] hub 9-0:1.0: USB hub found [ 147.258566][ T6186] hub 9-0:1.0: 8 ports detected 00:02:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000003010103000000000000000000000000080008400044000008001540dfff0000f94a5ed4be0e0ee85010daf04d571efb1985a8d385cae5d3e19bd739d516081b72aa40a6e4535c02a9a6c65c2c8c0f229dc8bd990bead7e8535046ac4df7a8ef9c49f661ddc693db542c6e6e9eccb483294eecb1e62a5b7686005d593e90000876071e893ff04cf716cd4663fae257525c1f9fbcbdaa0b182127cc4e0d66820308b22707710d44f5"], 0x24}}, 0x0) r1 = socket(0x5, 0x2, 0x40) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f00000003c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x6000000}, 0x8000000) r2 = socket(0x18, 0x80000, 0x240001c1) sendmsg$SEG6_CMD_SET_TUNSRC(r2, 0x0, 0x4000) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x2, 0x9, 0x202, 0x0, 0x0, {0x7}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_QUEUE_NUM={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x4000040) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000280)={0x3, 0x0, &(0x7f0000000240)=[0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, 0x0) 00:02:27 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000580)={{}, 'port0\x00'}) 00:02:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x14, 0x2}, 0xfffffffffffffd24}}, 0x0) 00:02:28 executing program 3: ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) 00:02:28 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001e00)={'vxcan0\x00'}) 00:02:28 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), r0) 00:02:28 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xd7, 0x0) mmap$usbfs(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x13, r0, 0x0) 00:02:28 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) 00:02:28 executing program 5: getresuid(&(0x7f0000000b00), 0x0, 0x0) 00:02:28 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@null, 0x0, 'nr0\x00'}) 00:02:28 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ff9000/0x4000)=nil, 0x1000, 0x2000005, 0x10, r0, 0x83000000) 00:02:28 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000a80), 0xffffffffffffffff) 00:02:28 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010000108000000df0000000000000700", @ANYRES32=0x0, @ANYBLOB="050200000000000008001b0000000000"], 0x28}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @sco={0x1f, @none}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='syz_tun\x00'}) 00:02:28 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f00000006c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000740)) 00:02:28 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000340)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 00:02:28 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x5}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x1f, 0x2}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}}}]}}, 0x0) 00:02:28 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@buf) 00:02:28 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000020000000200000000000000820000000dd319e600000000000000000000000003000000cc", 0x59, 0x14000}], 0x0, &(0x7f0000013b00)) 00:02:28 executing program 1: semop(0x0, &(0x7f0000000400)=[{}], 0x1) [ 148.141466][ T6231] loop4: detected capacity change from 0 to 320 [ 148.144533][ T6232] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 148.146260][ T6231] loop4: [ 148.147024][ T6225] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:02:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}, 0x300}, 0x0) [ 148.149494][ T6225] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:02:28 executing program 3: syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000006c0), 0x40, 0x0) socket$packet(0x11, 0x0, 0x300) [ 148.155610][ T6232] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 148.177343][ T6231] exFAT-fs (loop4): Invalid exboot-signature(sector = 7): 0x00000000 [ 148.191987][ T6231] exFAT-fs (loop4): failed to load upcase table (idx : 0x00000100, chksum : 0x00000000, utbl_chksum : 0xe619d30d) 00:02:28 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000100)={0xa, 0x0, 0x8, 0x4, 0x4, 0x81}) 00:02:28 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x80, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={0x0}}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x7, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x1000}, [@call, @btf_id, @generic]}, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000640)={0x0}}, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) sendmsg$BATADV_CMD_SET_MESH(r2, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000a80), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x24}}, 0x0) 00:02:28 executing program 3: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f0000000280)=@framed={{}, [@generic]}, &(0x7f0000000300)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 148.228742][ T6225] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:02:28 executing program 0: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) 00:02:28 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000020000000200000000000000820000000dd319e600000000000000000000000003000000cc", 0x59, 0x14000}], 0x0, &(0x7f0000013b00)) 00:02:28 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x4, &(0x7f0000000280)=@framed={{}, [@call]}, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x2, 0x2}, 0x8, 0x10, 0x0}, 0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000a80), r1) [ 148.278160][ T6248] loop4: detected capacity change from 0 to 320 [ 148.288008][ T6248] loop4: [ 148.295974][ T6248] exFAT-fs (loop4): Invalid exboot-signature(sector = 7): 0x00000000 [ 148.304894][ T6248] exFAT-fs (loop4): failed to load upcase table (idx : 0x00000100, chksum : 0x00000000, utbl_chksum : 0xe619d30d) 00:02:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 00:02:28 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 00:02:28 executing program 3: syz_genetlink_get_family_id$team(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f0000000640), 0x4) socket$rds(0x15, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000006c0), 0x40, 0x0) r1 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x18, r1, 0x1, 0x0, 0x25dfdbff, {}, [@HEADER={0x4}]}, 0x18}}, 0x4006005) socket$packet(0x11, 0x0, 0x300) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) 00:02:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f0000000280)=@framed={{}, [@btf_id]}, &(0x7f0000000300)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:28 executing program 2: setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, 0x0, 0x0) 00:02:28 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000020000000200000000000000820000000dd319e600000000000000000000000003000000cc", 0x59, 0x14000}], 0x0, &(0x7f0000013b00)) 00:02:28 executing program 1: bpf$MAP_CREATE(0xd, &(0x7f0000000bc0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 148.697169][ T6257] loop4: detected capacity change from 0 to 320 00:02:28 executing program 2: execveat(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x0) semget(0x2, 0x0, 0x0) mknodat$null(0xffffffffffffffff, &(0x7f0000001b00)='./file0\x00', 0x0, 0x103) syz_mount_image$zonefs(&(0x7f0000002340), &(0x7f0000002380)='./file0\x00', 0x0, 0x2, &(0x7f0000002800)=[{0x0, 0x0, 0x7fffffff}, {0x0}], 0x0, &(0x7f0000002900)) [ 148.714627][ T6257] loop4: [ 148.720247][ T6257] exFAT-fs (loop4): Invalid exboot-signature(sector = 7): 0x00000000 00:02:28 executing program 0: request_key(&(0x7f0000000380)='ceph\x00', 0x0, 0x0, 0x0) 00:02:28 executing program 5: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)=' ', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000240)={0x0, r0}, 0x0, 0x0, 0x0) 00:02:28 executing program 3: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, &(0x7f00000003c0)=[0x0], 0x0) [ 148.744812][ T6265] loop2: detected capacity change from 0 to 264192 00:02:28 executing program 1: add_key$user(&(0x7f00000007c0), 0x0, 0x0, 0x0, 0xfffffffffffffff8) [ 148.763867][ T6271] process 'syz-executor.3' launched '/dev/fd/-1/./file0' with NULL argv: empty string added [ 148.769495][ T6257] exFAT-fs (loop4): failed to load upcase table (idx : 0x00000100, chksum : 0x00000000, utbl_chksum : 0xe619d30d) [ 148.772875][ T6265] zonefs (loop2) ERROR: Not a zoned block device 00:02:28 executing program 0: request_key(&(0x7f0000000380)='ceph\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)='].{\x00', 0x0) 00:02:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 00:02:28 executing program 5: bpf$MAP_CREATE(0x13, &(0x7f0000000bc0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 148.823127][ T3065] I/O error, dev loop2, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 00:02:28 executing program 5: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:28 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000680), 0x41, 0x0) 00:02:28 executing program 2: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000002c0), &(0x7f0000000300)={'enc=', 'raw', ' hash=', {'sha3-256-ce\x00'}}, 0x0, 0x0) 00:02:28 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000020000000200000000000000820000000dd319e600000000000000000000000003000000cc", 0x59, 0x14000}], 0x0, &(0x7f0000013b00)) 00:02:28 executing program 1: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000002c0), 0x0, 0x0, 0x0) 00:02:28 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 00:02:28 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000100), 0xfffffffeffffffff, 0x0) 00:02:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 148.877823][ T6290] loop4: detected capacity change from 0 to 320 00:02:28 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000240), &(0x7f0000000280)=""/165, 0xa5, &(0x7f00000003c0)={&(0x7f0000000340)={'crct10dif-generic\x00'}}) [ 148.890647][ T6290] loop4: [ 148.894786][ T6290] exFAT-fs (loop4): Invalid exboot-signature(sector = 7): 0x00000000 00:02:28 executing program 2: request_key(&(0x7f0000000100)='.dead\x00', 0x0, 0x0, 0xffffffffffffffff) [ 148.918943][ T6290] exFAT-fs (loop4): failed to load upcase table (idx : 0x00000100, chksum : 0x00000000, utbl_chksum : 0xe619d30d) 00:02:28 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@buf={0x28, &(0x7f00000000c0)="12f33d8a8459aba3de3a2b1a46de132ab3844ffdb8a6e38e0836456191d33a652d0a6e300b9edc1e"}) 00:02:28 executing program 5: socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) 00:02:28 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) 00:02:28 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8c00, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010000108000000df0000000000000700", @ANYRES32=0x0, @ANYBLOB="050200000000000008001b0000000000"], 0x28}}, 0x0) 00:02:28 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) 00:02:28 executing program 4: syz_mount_image$exfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000020000000200000000000000820000000dd319e600000000000000000000000003000000cc", 0x59, 0x14000}], 0x0, &(0x7f0000013b00)) 00:02:28 executing program 0: keyctl$dh_compute(0x17, &(0x7f0000000980), 0x0, 0x0, 0x0) [ 148.996757][ T6306] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:02:28 executing program 1: bpf$MAP_CREATE(0xe, &(0x7f0000000bc0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:02:29 executing program 5: r0 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000380)='ceph\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, r0) [ 149.017175][ T6316] loop4: detected capacity change from 0 to 320 [ 149.020912][ T2553] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 00:02:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000600), 0xffffffffffffffff) 00:02:29 executing program 2: setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, 0x0, 0x0) 00:02:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) [ 149.036377][ T6306] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 149.036641][ T2553] Buffer I/O error on dev loop4, logical block 0, async page read [ 149.052614][ T2553] loop4: 00:02:29 executing program 4: syz_mount_image$exfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000020000000200000000000000820000000dd319e600000000000000000000000003000000cc", 0x59, 0x14000}], 0x0, &(0x7f0000013b00)) 00:02:29 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000005c0)={r0}, &(0x7f0000000600)={'enc=', 'oaep', ' hash=', {'sha224-generic\x00'}}, 0x0, 0x0) 00:02:29 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000002) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000964000/0x4000)=nil, 0x2) madvise(&(0x7f000095b000/0x2000)=nil, 0x2000, 0x0) [ 149.087035][ T6306] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 149.095881][ T6326] loop4: detected capacity change from 0 to 320 [ 149.129705][ T2553] loop4: 00:02:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, &(0x7f0000000280)=@framed={{}, [@call, @generic={0xff}]}, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380), 0x8, 0x10, 0x0}, 0x80) 00:02:29 executing program 0: request_key(&(0x7f0000000380)='ceph\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0) 00:02:29 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x44830) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000a80), 0xffffffffffffffff) 00:02:29 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x149741, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40086602, &(0x7f0000000000)=ANY=[@ANYRES64=r0]) 00:02:29 executing program 4: syz_mount_image$exfat(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000020000000200000000000000820000000dd319e600000000000000000000000003000000cc", 0x59, 0x14000}], 0x0, &(0x7f0000013b00)) 00:02:29 executing program 0: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000001380)='./file0\x00', 0x0) 00:02:29 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) [ 149.195400][ T6343] loop4: detected capacity change from 0 to 320 00:02:29 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)) 00:02:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 00:02:29 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), 0x0, 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000020000000200000000000000820000000dd319e600000000000000000000000003000000cc", 0x59, 0x14000}], 0x0, &(0x7f0000013b00)) 00:02:29 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000240)) [ 149.247422][ T3055] loop4: [ 149.289935][ T6352] loop4: detected capacity change from 0 to 320 [ 149.303231][ T2553] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 149.305511][ T2553] Buffer I/O error on dev loop4, logical block 0, async page read [ 149.307291][ T2553] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 149.323067][ T2553] Buffer I/O error on dev loop4, logical block 0, async page read [ 149.348721][ T2553] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 149.350959][ T2553] Buffer I/O error on dev loop4, logical block 0, async page read [ 149.352695][ T2553] ldm_validate_partition_table(): Disk read failed. [ 149.354163][ T2553] Dev loop4: unable to read RDB block 0 [ 149.355377][ T2553] loop4: unable to read partition table [ 149.356634][ T2553] loop4: partition table beyond EOD, truncated 00:02:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:29 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000680), 0x0, 0x0) 00:02:29 executing program 2: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000001) 00:02:29 executing program 0: mknodat$null(0xffffffffffffffff, &(0x7f0000001b00)='./file0\x00', 0x0, 0x103) 00:02:29 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), 0x0, 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000020000000200000000000000820000000dd319e600000000000000000000000003000000cc", 0x59, 0x14000}], 0x0, &(0x7f0000013b00)) 00:02:29 executing program 5: ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) pipe2$watch_queue(&(0x7f0000000e40), 0x80) [ 149.686773][ T6360] loop4: detected capacity change from 0 to 320 00:02:29 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) connect$can_j1939(r0, &(0x7f0000000400), 0x18) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) 00:02:29 executing program 2: ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) 00:02:29 executing program 1: bpf$MAP_CREATE(0x23, &(0x7f0000000bc0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:02:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x0) [ 149.724044][ T3065] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 00:02:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000680)={&(0x7f00000005c0), 0xc, 0x0}, 0x0) [ 149.734118][ T3065] Buffer I/O error on dev loop4, logical block 0, async page read [ 149.740776][ T3065] ldm_validate_partition_table(): Disk read failed. 00:02:29 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000800), r0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 149.747008][ T3065] Dev loop4: unable to read RDB block 0 [ 149.754739][ T3065] loop4: unable to read partition table 00:02:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:29 executing program 2: add_key$keyring(&(0x7f00000009c0), 0x0, 0x0, 0x0, 0xfffffffffffffffa) [ 149.769034][ T3065] loop4: partition table beyond EOD, truncated 00:02:29 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), 0x0, 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000020000000200000000000000820000000dd319e600000000000000000000000003000000cc", 0x59, 0x14000}], 0x0, &(0x7f0000013b00)) 00:02:29 executing program 3: bpf$MAP_CREATE(0x8, &(0x7f0000000bc0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:02:29 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x40200, 0x0) 00:02:29 executing program 0: getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) [ 149.806099][ T6383] loop4: detected capacity change from 0 to 320 00:02:29 executing program 1: bpf$MAP_CREATE(0x1a, &(0x7f0000000bc0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 00:02:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000b00)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}}) 00:02:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000380)='ceph\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)='].{\x00', r0) 00:02:29 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) connect$can_j1939(r0, 0x0, 0x0) 00:02:29 executing program 5: add_key$keyring(&(0x7f0000000440), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 00:02:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f0000000280)=@framed={{}, [@call]}, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380), 0x8, 0x10, 0x0}, 0x80) 00:02:29 executing program 2: syz_mount_image$zonefs(&(0x7f0000002340), &(0x7f0000002380)='./file0\x00', 0x0, 0x1, &(0x7f0000002800)=[{0x0}], 0x0, &(0x7f0000002900)) [ 149.849217][ T3065] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 149.851783][ T3065] Buffer I/O error on dev loop4, logical block 0, async page read [ 149.858613][ T3065] ldm_validate_partition_table(): Disk read failed. [ 149.860759][ T3065] Dev loop4: unable to read RDB block 0 00:02:29 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap$dsp(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x2800009, 0x11, r0, 0x0) [ 149.886176][ T3065] loop4: unable to read partition table [ 149.888061][ T6405] zonefs (loop2) ERROR: Not a zoned block device [ 149.901077][ T3065] loop4: partition table beyond EOD, truncated 00:02:29 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000013b00)) 00:02:29 executing program 0: add_key$keyring(&(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 00:02:29 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x20002, 0x0) 00:02:29 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000140)='-\x00', &(0x7f0000000180)=':-!}.\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='!\\,\x00', &(0x7f0000000240)='},$[{$#\x00', &(0x7f0000000280)='/\x00', &(0x7f00000002c0)='$-/]!&!-\x00', &(0x7f0000000300)='\x00'], &(0x7f00000003c0)=[&(0x7f0000000380)='-}\x00'], 0x0) 00:02:29 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x2242, 0x0) 00:02:29 executing program 5: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000009c0), &(0x7f0000000a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) 00:02:29 executing program 3: msgctl$IPC_RMID(0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) 00:02:29 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000013b00)) 00:02:29 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f00000002c0)=[{}], 0x1, 0x0) 00:02:29 executing program 0: add_key(&(0x7f00000001c0)='id_resolver\x00', 0x0, &(0x7f0000000240)="ea", 0x1, 0x0) 00:02:29 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 00:02:29 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x428000, 0x0) 00:02:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x6, &(0x7f0000000280)=@framed={{}, [@call, @map_idx]}, &(0x7f0000000300)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:02:29 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x2420c1, 0x0) 00:02:30 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000013b00)) 00:02:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0), 0x10}, 0x80) 00:02:30 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0), 0x10}, 0x80) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) 00:02:30 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000003100), 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 00:02:30 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) 00:02:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x4001) 00:02:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 00:02:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff]}, 0x80) 00:02:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 00:02:30 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}], 0x0, &(0x7f0000013b00)) 00:02:30 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000280)=@mmap={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2653b502"}}) 00:02:30 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 150.092896][ T6457] loop4: detected capacity change from 0 to 256 00:02:30 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000a80), 0xffffffffffffffff) [ 150.097096][ T6457] loop4: 00:02:30 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000500)={0x0, "f3b30ee8e6ab43c4a052bf36f0331782057921eef70c89480127ed8662b5990b9c974f61ea6e9d407c294f6d24bf78a86943ebb7608a7d14d63b91145c42a23b156857db6b63ef3b3c91eb6b705cd953748acf3938428c360a3d46cb736b83b80eb005a98108b4a50d6de00dbb053bf454e7e59b9d727ced0d15e5249b70d34e"}) 00:02:30 executing program 5: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)="d5", 0x1, 0xffffffffffffffff) 00:02:30 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) [ 150.126391][ T6457] exFAT-fs (loop4): Invalid exboot-signature(sector = 7): 0x00000000 00:02:30 executing program 1: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000bc0)) 00:02:30 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, 0x0, 0x0) 00:02:30 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe2$watch_queue(&(0x7f0000000e40), 0x80) 00:02:30 executing program 5: r0 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) [ 150.167063][ T6457] exFAT-fs (loop4): failed to load alloc-bitmap 00:02:30 executing program 0: getresuid(&(0x7f0000000b00), &(0x7f0000000b40), 0x0) [ 150.173140][ T6457] exFAT-fs (loop4): failed to recognize exfat type 00:02:30 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}], 0x0, &(0x7f0000013b00)) 00:02:30 executing program 1: write$usbip_server(0xffffffffffffffff, 0x0, 0x0) 00:02:30 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000006c0), 0x80000001, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000740)) 00:02:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 00:02:30 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xd7, 0xc0001) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x8008551c, 0x0) 00:02:30 executing program 2: msgget(0x1, 0x0) msgget(0x0, 0x80) syz_usb_connect$cdc_ncm(0x0, 0x169, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x157, 0x2, 0x1, 0x5, 0x10, 0x3, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, '\rz'}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x6, 0xc8f, 0x2, 0xff}, {0x6, 0x24, 0x1a, 0x5, 0x9}, [@mdlm_detail={0xf2, 0x24, 0x13, 0x20, "03807378da437e83b62949d735b17dc5df8ebdca7c528f23a2714a4d2c42fb4725329c3a367006319b44244ce17aec41fb58f33af1399f27d777190ecc8c7ea060bacb574f370f2dafb138076d8a93754b3255f545b86eae8b936aa34ffee644169d336eb04e2e2210280d90697017f68d621932afec930886e774eb34d1c411683ae557b638ccb8c37bd224003a02d2baa966b1cee05d7fd421f4cc9896e2e1196f59cf5b44fd846682bcdb3bffbcd6ade06d1998d1b25cc06e4fea71df78e29857354be1f5d1e09ef84b765dca064de0b8b10f261b483b42b2d8b02a158f15153238f127cfbfc034dda46bd3a7"}, @dmm={0x7, 0x24, 0x14, 0x6, 0x7f}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x1f, 0x2, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x6, 0x8f, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x4, 0x8, 0x40}}}}}}}]}}, &(0x7f0000000300)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x311, 0x2, 0x40, 0x1, 0x8, 0x8}, 0x2a, &(0x7f0000000200)={0x5, 0xf, 0x2a, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x5, 0x8, 0x2, 0xc2}, @ss_container_id={0x14, 0x10, 0x4, 0x20, "c215c2a482b0e9607e834449c470d169"}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x0, 0x0, 0xe82d}]}, 0x3, [{0x33, &(0x7f0000000240)=@string={0x33, 0x3, "f05544e5b56c2d12ea4e47d1f7edc6da526c384d468df2a4db4f60e4b8c7d641814172fe4fee541338f5fea9c0185a3738"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x41a}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x2c09}}]}) 00:02:30 executing program 1: syz_clone(0x4118a080, &(0x7f0000000240)="544e7c991f0ccd58f064594eb56c596056d73ab39792f6b943a3481e45244d2a056f0103e612d1d346ec3fd41b24712bdf25ce3f6a44ad35639fd4b9192166e6db35ff55a4", 0x45, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="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") [ 150.257722][ T6489] loop4: detected capacity change from 0 to 256 [ 150.259248][ T6487] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 150.259354][ T6487] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:02:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000008c0)={&(0x7f00000005c0)=@caif, 0x80, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) [ 150.269854][ T6489] loop4: [ 150.276062][ T6489] exFAT-fs (loop4): Invalid exboot-signature(sector = 7): 0x00000000 00:02:30 executing program 5: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x400082, 0x0) 00:02:30 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000000), 0xffffffffffffffff) r0 = socket(0xf, 0x80000, 0x5) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000000}, 0x48800) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f00000001c0)=@ethernet={0x1, @broadcast}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000240)="81d51bc7872d5ffd1f8efa247619e79432f5fd55f3cd3a9f973f418cec8e5a99af4f33e1e989750b7fbe7cd278233dc86dea7968e19bcbe2a46765c3d9bae76f9cbe419eef0f68544686d1f42b93857de92ae964b5ed754191ea54d6698b834ec8070207987b286e8894ab9556d0e809287958b80200140ad870f97511080553d6427769ed93d524ff9cfe7cbb3e49afdf44818668ae6786e38ab5fb0086c573291abd4f7aa1b23f1154cb639e93a6e1124c7ab0849064b8e1e2a89fd21432403859f4eecd41f6eb7df6dbe7a7d137d3ca4991551f627942347be20379e95541b492bb19ee539f", 0xe7}, {&(0x7f0000000340)="f3c0494e67f1c8b61a70eea113e61629e65b49f75d71be", 0x17}, {&(0x7f0000000380)="3b67a08b06485855c4766b49dca8d35daa2996ae4856616cd735eb5603fa9549919cb460b63d0bf68ead4aa120ed10941b98513c465dce0d7e72466019d505cc887660f43f917872357a4e7e73290fa21c728a44ca21ac6992beeb138d429890c72c99f3bd35d6c0c932fb8f2d516e35b934d97351ecb464bd5a6af219596e6c1a4ac2fd1b827473086a58600a2e9dc0f3bf571da3ec29be2aaac5c157a68e", 0x9f}], 0x3, &(0x7f0000000480)=[{0x60, 0x11, 0x1, "dd04110f7e90e17a8cfc17f2484bb3cdf9f4b8c0b29ccb6b733db51c90c5f7ddac4f8101f98265b7e30a7b52260bb6800ebc0a92d1d84e208143af5bcf27919721ae479217752e11f3"}, {0xd8, 0x10e, 0x2, "e64770dcabcfe7ee7bdc7e85973f6bbcd1082aa219a57ebae4b81e54c7a890cd172bf382889b17826d5182d6684c01dbd6ad2dd4954f4806011bd4b7d59b2304f4c2947d1c952ebf6570d67cc0557925fc694f1781b1175e6e293262cf548ff196cf7c70a9d3c546238279531d098a988c5d01cc3132fec2c34f23ccaadf603257bf2f3f5831cebf2d88fb23d8dd93c14f08e52d666580454d2defdaf41f4ccc8cd05b149ea474e15551b027afec400a449d7ae3d5f01202a7d7c94c2750e00ba98ba6ff6a0f"}], 0x138}, 0x11) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket(0xb, 0x2, 0x200) setsockopt$SO_J1939_ERRQUEUE(r3, 0x6b, 0x4, &(0x7f0000000640), 0x4) socket$rds(0x15, 0x5, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000006c0), 0x40, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000740), r0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r4, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x80, r5, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}]}, 0x80}}, 0x0) socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$team(&(0x7f0000001dc0), 0xffffffffffffffff) [ 150.281472][ T6489] exFAT-fs (loop4): failed to load alloc-bitmap [ 150.287919][ T6489] exFAT-fs (loop4): failed to recognize exfat type 00:02:30 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}], 0x0, &(0x7f0000013b00)) 00:02:30 executing program 5: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x2, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x40}}, [{}]}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 00:02:30 executing program 0: syz_mount_image$ntfs3(&(0x7f0000000680), &(0x7f00000006c0)='./file0\x00', 0x0, 0x2, &(0x7f00000008c0)=[{&(0x7f0000000700)='Y', 0x1, 0xae}, {&(0x7f0000000800)='g', 0x1}], 0x30, &(0x7f0000000940)={[{@gid={'gid', 0x3d, 0xee00}}, {@force}, {@sys_immutable}, {@nohidden}], [{@measure}]}) [ 150.336766][ T6501] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 150.338688][ T6502] loop4: detected capacity change from 0 to 256 [ 150.343764][ T6502] loop4: [ 150.348677][ T6501] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:02:30 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xd7, 0xc0001) ioctl$USBDEVFS_IOCTL(r0, 0x80045515, &(0x7f0000000040)) 00:02:30 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f00000023c0), 0x2, 0x0) [ 150.357367][ T6502] exFAT-fs (loop4): Invalid exboot-signature(sector = 7): 0x00000000 [ 150.365211][ T6502] exFAT-fs (loop4): failed to load alloc-bitmap [ 150.366884][ T6502] exFAT-fs (loop4): failed to recognize exfat type 00:02:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000240)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 00:02:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffe, 0x0, &(0x7f0000000080)=[@rights], 0x10}, 0xe) 00:02:30 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4008010) recvfrom(r3, &(0x7f0000000080)=""/175, 0x59000, 0x0, 0x0, 0x8) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x8a000) 00:02:30 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0xd8}}]}}, 0x0) syz_usb_control_io$printer(r0, &(0x7f0000000400)={0x14, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) 00:02:30 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {0x0, 0x0, 0x14000}], 0x0, &(0x7f0000013b00)) 00:02:30 executing program 3: syz_mount_image$ntfs3(&(0x7f0000000680), 0x0, 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000940)) 00:02:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000d40)={0x14}, 0x14}}, 0x0) [ 150.804007][ T6516] loop4: detected capacity change from 0 to 320 [ 150.817135][ T6516] loop4: [ 150.818977][ T6516] exFAT-fs (loop4): Invalid exboot-signature(sector = 7): 0x00000000 [ 150.822592][ T6516] exFAT-fs (loop4): failed to load alloc-bitmap [ 150.824324][ T6516] exFAT-fs (loop4): failed to recognize exfat type 00:02:30 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000000), 0xd7, 0x0) 00:02:30 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) ppoll(&(0x7f0000000380)=[{r0, 0x1}], 0x1, 0x0, 0x0, 0x0) 00:02:30 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xd8, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x7, 0x1, 0x2, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x7}}]}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) syz_usb_control_io$printer(r0, &(0x7f0000000400)={0x14, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x77, @string={0x77, 0x3, "8ee4d526f0710b1d244065f1002d1b24871999b476f5c767c6808d58dcf1aa78f3680f6ad0a2951a8905b85b79b0f8c10cd992bcbf2210721e5758c614c86b0af44e7f24771f70d477ce7a2ac1932bbd61b1db493fbcd1d9c11aee7bbd1f6f20458da87f3a1bd6b3df7d0cc3455b5f13922166c5d7"}}}, 0x0) 00:02:30 executing program 3: socketpair(0x2b, 0x1, 0x3, &(0x7f0000000bc0)) 00:02:30 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {0x0, 0x0, 0x14000}], 0x0, &(0x7f0000013b00)) [ 150.888765][ T6532] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 00:02:30 executing program 3: syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) [ 150.905179][ T6532] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 150.913894][ T6534] loop4: detected capacity change from 0 to 320 [ 150.921617][ T6534] loop4: [ 150.924265][ T6534] exFAT-fs (loop4): Invalid exboot-signature(sector = 7): 0x00000000 [ 150.935528][ T6534] exFAT-fs (loop4): failed to load alloc-bitmap [ 150.937250][ T6534] exFAT-fs (loop4): failed to recognize exfat type 00:02:30 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac00000000000500080000000001e200024000ffffff82000000e100000088770072003007000500000000000000008000da55aa", 0x40, 0x1c0}]) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) [ 150.967592][ T6538] loop5: detected capacity change from 0 to 1 00:02:30 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x7, 0x1, 0x2, 0x0, "", {{}, [{}]}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) [ 150.980713][ T3065] I/O error, dev loop4, sector 12 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 150.983054][ T3065] Buffer I/O error on dev loop4, logical block 12, async page read [ 150.984932][ T3065] I/O error, dev loop4, sector 13 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 150.985641][ T6540] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 150.993593][ T6540] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 150.994530][ T3065] Buffer I/O error on dev loop4, logical block 13, async page read [ 150.997279][ T3065] I/O error, dev loop4, sector 14 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 151.000348][ T3065] Buffer I/O error on dev loop4, logical block 14, async page read [ 151.002165][ T3065] Buffer I/O error on dev loop4, logical block 15, async page read [ 151.041108][ T6538] loop5: p1 p2 < > p3 p4 < p5 p6 > [ 151.042567][ T6538] loop5: partition table partially beyond EOD, truncated [ 151.044908][ T6538] loop5: p1 start 10 is beyond EOD, truncated [ 151.046542][ T6538] loop5: p2 start 16777216 is beyond EOD, truncated [ 151.048243][ T6538] loop5: p3 start 225 is beyond EOD, truncated [ 151.051264][ T6538] loop5: p4 size 2 extends beyond EOD, truncated [ 151.054334][ T6538] loop5: p5 start 10 is beyond EOD, truncated [ 151.056004][ T6538] loop5: p6 start 225 is beyond EOD, truncated [ 151.070843][ T3065] udevd[3065]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 151.098384][ T2517] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 151.338389][ T2517] usb 1-1: Using ep0 maxpacket: 16 [ 151.463224][ T2517] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 151.618438][ T2517] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 151.620696][ T2517] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.622607][ T2517] usb 1-1: Product: syz [ 151.623565][ T2517] usb 1-1: Manufacturer: syz [ 151.624667][ T2517] usb 1-1: SerialNumber: syz [ 152.091601][ T2517] usb 1-1: USB disconnect, device number 3 00:02:32 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4008010) recvfrom(r3, &(0x7f0000000080)=""/175, 0x59000, 0x0, 0x0, 0x8) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) sendfile(r3, r1, 0x0, 0x8a000) 00:02:32 executing program 3: syz_mount_image$ntfs3(&(0x7f0000000680), &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000940)={[{@sys_immutable}]}) 00:02:32 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {0x0, 0x0, 0x14000}], 0x0, &(0x7f0000013b00)) 00:02:32 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000400)=""/189, 0x26, 0xbd, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r0, 0x20, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000100)=""/194, 0xc2}}, 0x10) 00:02:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x9, 0x1ff, 0x3, 0x134, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 00:02:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x16, 0xffffffffffffffff, &(0x7f0000000000)) 00:02:32 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) [ 152.623033][ T6551] loop4: detected capacity change from 0 to 320 [ 152.631763][ T6551] loop4: 00:02:32 executing program 2: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xd8, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x7, 0x1, 0x2, 0x1f, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0xff, 0xf0, 0x81}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x3, 0x7, 0x61}}]}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x310, 0x8, 0x8, 0x81, 0x8, 0x1}, 0xf6, &(0x7f0000000080)={0x5, 0xf, 0xf6, 0x2, [@generic={0xee, 0x10, 0x4, "e37919c609a5e86678b408d40a744d0d81a82942534cc3ab4475701404f72a693a884ea9e0b4c051e5ef3782214aa42749b6b5dbcab7879a18573e77ff8e0a21a483d0187383cc13166daee765a203d8aaada15ea80c324b25da7e0887ae35b9d3d2a26d180937b0b4ba914d43f0c77c6187915776dcc7618af0ce8258a258d10c89bf7206e4417c6275f8e83b1467db8a1b77d3b29d13c7f85d1de7c52dd595a5c44574c1ddcc426929267ec859f7175b57137b11617d3ae6966ce865328622ae9201a8107f8325bf660f9716f06b6640ea1645e7118d16bdbfcf05b3311106dfe650ea557a9232d8ca45"}, @ptm_cap={0x3}]}, 0x3, [{0x7, &(0x7f0000000180)=@string={0x7, 0x3, "22b8ce38fd"}}, {0x29, &(0x7f00000001c0)=@string={0x29, 0x3, "16c9ff971cacc780740efb60dc15dd9f45c88e1a1f53d4831fa6f9f9a90fa6ec22bf61ea7fc7a9"}}, {0x3f, &(0x7f0000000200)=@string={0x3f, 0x3, "d1526a23aa6ab6108f1296ac2b30ac32dc8d894961d6ccf946498a6992f58c9e6bbd5103386a8f223e42b2a652d8a661deb4ea189b2411d6b09cd1741e"}}]}) syz_usb_control_io$printer(r0, &(0x7f0000000400)={0x14, &(0x7f0000000280)={0x20, 0x3, 0xba, {0xba, 0x21, "bd9a86359ad137c6e255b798aa745141c21b47a9bed889f22ce7dc477e0bf916efe74f23e8e8625a5ba3d8a9b15e5b949d20207dd29c80db70755ba928168843c96a0f0fb2ecdad24583d7b4b16678ea1b8158e877995bd4a0e8f730af662403b5c92903da3430f4c69716eb851a7fcb945cb4f7dc51db7ab78cad797d18e3ff4e1613dfd751be8f52a45ce6b3bc09b46a1f92505a602de992cef2b1ccf78978469681113e94d19acb780680bd6c77e9fbba19785a3291a2"}}, &(0x7f0000000340)={0x0, 0x3, 0xaa, @string={0xaa, 0x3, "8ee4d526f0710b1d244065f1002d1b24871999b476f5c767c6808d58dcf1aa78f3680f6ad0a2951a8905b85b79b0f8c10cd992bcbf2210721e5758c614c86b0af44e7f24771f70d477ce7a2ac1932bbd61b1db493fbcd1d9c11aee7bbd1f6f20458da87f3a1bd6b3df7d0cc3455b5f13922166c5d74df126c19310fbb94ce5dcfd833513a5a7ceb38b6f537edd8d65e1d8ca42d416aeffd72f4d61649cfab47c12f069b99edafb40"}}}, &(0x7f0000000640)={0x34, &(0x7f0000000440)={0x40, 0xc, 0x98, "043d6ab6be4b6b9949b3fe4d12dce87b21e2cc71f79fbf2b4e8a45c0810c25cdde6cd7efad15a2cdb5be63eda39f205384c4d67c0ec0eb3bde7234f1b6f087deac727ca4d5bbb11160170dd42a36b9016e4b8a601278f299f4c1ada566af1ba24614cd5345631ec0392b9cbdb77caf7e768ce4148d000266d852868ed10854325fbdb46e5d89d80172a9a1d1b3c6b57c210d8f39c8f18317"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x1f}, &(0x7f0000000580)={0x20, 0x0, 0x21, {0x1f, "f2405d99ee3a25ab1688ca200aa5580eb2ac0d8b02deacb8a4abf8f2212fb3"}}, &(0x7f00000005c0)={0x20, 0x1, 0x1, 0x5}, &(0x7f0000000600)={0x20, 0x0, 0x1, 0x1}}) pipe2(&(0x7f0000001140)={0xffffffffffffffff}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0xfe}]}, 0x1c}}, 0x81) pipe2(&(0x7f0000001140)={0xffffffffffffffff}, 0x0) sendmsg$BATADV_CMD_TP_METER(r2, 0x0, 0x0) [ 152.636077][ T6551] exFAT-fs (loop4): Invalid exboot-signature(sector = 7): 0x00000000 [ 152.660427][ T6551] exFAT-fs (loop4): failed to load alloc-bitmap [ 152.662236][ T6551] exFAT-fs (loop4): failed to recognize exfat type [ 152.664376][ T6557] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 152.680952][ T6557] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 152.682943][ T6556] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 152.685403][ T6556] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:02:32 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x6}, {0x6}}}}}}]}}, 0x0) 00:02:32 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x6}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x8, 0x40}}}}}}}]}}, 0x0) [ 152.700766][ T6559] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 152.705628][ T6559] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 152.706302][ T6561] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 152.715532][ T6561] misc raw-gadget: fail, usb_gadget_register_driver returned -16 00:02:32 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100), 0x0, 0x14000}], 0x0, &(0x7f0000013b00)) [ 152.749780][ T6564] loop4: detected capacity change from 0 to 320 [ 152.753737][ T6564] loop4: [ 152.757462][ T6564] exFAT-fs (loop4): Invalid exboot-signature(sector = 7): 0x00000000 [ 152.784143][ T6564] exFAT-fs (loop4): failed to load alloc-bitmap [ 152.789937][ T6564] exFAT-fs (loop4): failed to recognize exfat type 00:02:32 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100), 0x0, 0x14000}], 0x0, &(0x7f0000013b00)) [ 152.817261][ T6567] loop4: detected capacity change from 0 to 320 [ 152.827456][ T6567] loop4: [ 152.831123][ T6567] exFAT-fs (loop4): Invalid exboot-signature(sector = 7): 0x00000000 [ 152.837601][ T6567] exFAT-fs (loop4): failed to load alloc-bitmap [ 152.847988][ T6567] exFAT-fs (loop4): failed to recognize exfat type 00:02:32 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100), 0x0, 0x14000}], 0x0, &(0x7f0000013b00)) 00:02:32 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x7, 0x1, 0x2, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0xff, 0xf0, 0x81}}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x7, 0x61}}]}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x95, &(0x7f0000000080)={0x5, 0xf, 0x95, 0x2, [@generic={0x8d, 0x10, 0x4, "e37919c609a5e86678b408d40a744d0d81a82942534cc3ab4475701404f72a693a884ea9e0b4c051e5ef3782214aa42749b6b5dbcab7879a18573e77ff8e0a21a483d0187383cc13166daee765a203d8aaada15ea80c324b25da7e0887ae35b9d3d2a26d180937b0b4ba914d43f0c77c6187915776dcc7618af0ce8258a258d10c89bf7206e4417c6275"}, @ptm_cap={0x3}]}, 0x2, [{0x3, &(0x7f0000000180)=@string={0x3, 0x3, '\"'}}, {0xc, &(0x7f0000000200)=@string={0xc, 0x3, "d1526a23aa6ab6108f12"}}]}) pipe2(0x0, 0x0) [ 153.008833][ T6569] loop4: detected capacity change from 0 to 320 [ 153.015944][ T6569] loop4: [ 153.023101][ T6569] exFAT-fs (loop4): Invalid exboot-signature(sector = 7): 0x00000000 [ 153.026660][ T6569] exFAT-fs (loop4): failed to load alloc-bitmap [ 153.028242][ T6569] exFAT-fs (loop4): failed to recognize exfat type 00:02:33 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100"/45, 0x2d, 0x14000}], 0x0, &(0x7f0000013b00)) [ 153.084254][ T6573] loop4: detected capacity change from 0 to 320 [ 153.085625][ T3065] ldm_validate_partition_table(): Disk read failed. [ 153.087634][ T3065] loop4: [ 153.090451][ T6573] exFAT-fs (loop4): Invalid exboot-signature(sector = 7): 0x00000000 [ 153.094312][ T6573] exFAT-fs (loop4): bogus allocation bitmap size(need : 2, cur : 0) [ 153.096335][ T6573] exFAT-fs (loop4): failed to load alloc-bitmap [ 153.102764][ T6573] exFAT-fs (loop4): failed to recognize exfat type 00:02:33 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100"/45, 0x2d, 0x14000}], 0x0, &(0x7f0000013b00)) [ 153.120429][ T6575] loop4: detected capacity change from 0 to 320 [ 153.122541][ T6575] loop4: [ 153.124592][ T6575] exFAT-fs (loop4): Invalid exboot-signature(sector = 7): 0x00000000 [ 153.130752][ T6575] exFAT-fs (loop4): bogus allocation bitmap size(need : 2, cur : 0) [ 153.132808][ T6575] exFAT-fs (loop4): failed to load alloc-bitmap [ 153.134457][ T6575] exFAT-fs (loop4): failed to recognize exfat type 00:02:33 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100"/45, 0x2d, 0x14000}], 0x0, &(0x7f0000013b00)) [ 153.190776][ T6577] loop4: detected capacity change from 0 to 320 [ 153.191574][ T3065] ldm_validate_partition_table(): Disk read failed. [ 153.194082][ T3065] loop4: 00:02:33 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4045}, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354, 0x8d}, 0x9c) [ 153.202671][ T6577] exFAT-fs (loop4): Invalid exboot-signature(sector = 7): 0x00000000 00:02:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff8}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 153.225117][ T6577] exFAT-fs (loop4): bogus allocation bitmap size(need : 2, cur : 0) [ 153.227922][ T6577] exFAT-fs (loop4): failed to load alloc-bitmap 00:02:33 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000180)="a8", 0x1}], 0x0, 0x0) [ 153.245199][ T6577] exFAT-fs (loop4): failed to recognize exfat type 00:02:33 executing program 5: syz_read_part_table(0xa6ffffff, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201fdffffff0a000000ff45ac00000000000500080000000001e200024000ffffff82000000e100000088770072003007000500000000000000008000da55aa", 0x40, 0x1c0}]) 00:02:33 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x200) [ 153.283921][ T3108] usb 1-1: new high-speed USB device number 4 using dummy_hcd 00:02:33 executing program 1: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000024c0), 0x4) 00:02:33 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xd8, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x7, 0x1, 0x2, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x0, 0xf0}}, [{{0x9, 0x5, 0x82, 0x2, 0x400}}]}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x0, 0x8, 0x81}, 0x1c, &(0x7f0000000080)={0x5, 0xf, 0x1c, 0x2, [@generic={0x14, 0x10, 0x4, "e37919c609a5e86678b408d40a744d0d81"}, @ptm_cap={0x3}]}, 0x3, [{0x2, &(0x7f0000000180)=@string={0x2}}, {0x2, &(0x7f00000001c0)=@string={0x2}}, {0x0, 0x0}]}) syz_usb_control_io$printer(r0, &(0x7f0000000400)={0x14, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x41, @string={0x41, 0x3, "8ee4d526f0710b1d244065f1002d1b24871999b476f5c767c6808d58dcf1aa78f3680f6ad0a2951a8905b85b79b0f8c10cd992bcbf2210721e5758c614c86b"}}}, 0x0) pipe2(0x0, 0x0) 00:02:33 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000020000000200000000000000820000", 0x43, 0x14000}], 0x0, &(0x7f0000013b00)) [ 153.297275][ T6587] loop5: detected capacity change from 0 to 264192 [ 153.314930][ T6591] loop4: detected capacity change from 0 to 320 [ 153.316229][ T6592] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 153.322901][ T6592] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 153.328014][ T6591] loop4: [ 153.334374][ T6591] exFAT-fs (loop4): Invalid exboot-signature(sector = 7): 0x00000000 [ 153.336345][ T6587] loop5: p1 p2 < > p3 p4 < p5 p6 > [ 153.337574][ T6587] loop5: partition table partially beyond EOD, truncated [ 153.345141][ T6591] exFAT-fs (loop4): failed to read sector(0x800000078) [ 153.345141][ T6591] [ 153.347670][ T6591] exFAT-fs (loop4): failed to load upcase table [ 153.353987][ T6591] exFAT-fs (loop4): failed to recognize exfat type [ 153.356270][ T6587] loop5: p1 size 11290111 extends beyond EOD, truncated [ 153.363950][ T6587] loop5: p2 start 16777216 is beyond EOD, truncated [ 153.365510][ T6587] loop5: p3 size 1912633224 extends beyond EOD, truncated [ 153.378222][ T6587] loop5: p5 size 11290111 extends beyond EOD, truncated [ 153.387420][ T6587] loop5: p6 size 1912633224 extends beyond EOD, truncated [ 153.433537][ T4600] udevd[4600]: inotify_add_watch(7, /dev/loop5p5, 10) failed: No such file or directory [ 153.434315][ T4604] udevd[4604]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 153.438223][ T3065] udevd[3065]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 153.440497][ T3059] udevd[3059]: inotify_add_watch(7, /dev/loop5p6, 10) failed: No such file or directory [ 153.444449][ T4602] udevd[4602]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 153.558410][ T3108] usb 1-1: Using ep0 maxpacket: 16 [ 153.768381][ T3108] usb 1-1: config 1 interface 0 altsetting 6 bulk endpoint 0x1 has invalid maxpacket 64 [ 153.770826][ T3108] usb 1-1: config 1 interface 0 altsetting 6 endpoint 0x82 has invalid wMaxPacketSize 0 [ 153.773310][ T3108] usb 1-1: config 1 interface 0 altsetting 6 bulk endpoint 0x82 has invalid maxpacket 0 [ 153.775680][ T3108] usb 1-1: config 1 interface 0 has no altsetting 0 [ 153.808510][ T3108] usb 1-1: language id specifier not provided by device, defaulting to English [ 153.928517][ T3108] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 153.930768][ T3108] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.932707][ T3108] usb 1-1: Product: syz [ 153.933650][ T3108] usb 1-1: Manufacturer: 勑⍪檪Ⴖ኏ [ 153.935041][ T3108] usb 1-1: SerialNumber: syz [ 153.948717][ T6571] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 154.190788][ T3108] usblp 1-1:1.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 6 proto 2 vid 0x0525 pid 0xA4A8 [ 154.194673][ T3108] usb 1-1: USB disconnect, device number 4 [ 154.198068][ T3108] usblp0: removed 00:02:34 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_notify(r0, 0x0) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2c000200acf754fc659c443c5e8b3bb055c9e1a59e76d66896f0b9d480c89b902d9c13c5104040be8f6775edadb9735625d69258a352446f4cfb000884632a560000000000a3d04469ec7a25c1fedc41c88e7bbf62b0e1bae4c1eeb1cdd818a57bfbdc66ae5b13c01d32c3f33005c1655cf440bf24000000008100000000006dd6f7", @ANYBLOB="00026c727000fedbdf258600000008002600f41500000500190105000500"], 0x2c}, 0x1, 0x0, 0x0, 0x4040}, 0x20000885) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040}, 0x400c0) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000100)) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4045}, 0x8080) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0xa00, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354, 0x8d}, 0x9c) 00:02:34 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xd7, 0xc0001) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045503, &(0x7f0000000080)) 00:02:34 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000011800)="f8ffffffffffffffffffffff04000000ffffffffffffffff", 0x18, 0x10000}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000020000000200000000000000820000", 0x43, 0x14000}], 0x0, &(0x7f0000013b00)) 00:02:34 executing program 2: syz_mount_image$ntfs3(&(0x7f0000000680), &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000940)={[{@gid={'gid', 0x3d, 0xee00}}, {@force}, {@sys_immutable}, {@noacsrules}, {@nohidden}, {@dmask}], [{@measure}]}) 00:02:34 executing program 5: r0 = socket(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000040)=0x98) 00:02:34 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f00000001c0)={{}, 'port1\x00'}) [ 154.691145][ T6600] loop4: detected capacity change from 0 to 320 [ 154.696649][ T6604] ntfs3: Unknown parameter 'measure' [ 154.698014][ T6604] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000018 [ 154.701246][ T6600] loop4: [ 154.703152][ T6600] exFAT-fs (loop4): Invalid exboot-signature(sector = 7): 0x00000000 00:02:34 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) 00:02:34 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000002340), 0xffffffffffffffff) 00:02:34 executing program 3: syz_mount_image$ntfs3(0x0, 0x0, 0x0, 0x1, &(0x7f00000008c0)=[{0x0, 0x0, 0x6ad}], 0x0, 0x0) [ 154.720136][ T6604] Mem abort info: [ 154.720970][ T6604] ESR = 0x0000000096000006 [ 154.725572][ T6604] EC = 0x25: DABT (current EL), IL = 32 bits [ 154.731094][ T6609] loop3: detected capacity change from 0 to 6 [ 154.732656][ T6604] SET = 0, FnV = 0 [ 154.733616][ T6604] EA = 0, S1PTW = 0 [ 154.736580][ T6600] exFAT-fs (loop4): failed to read sector(0x800000078) [ 154.736580][ T6600] [ 154.739921][ T6604] FSC = 0x06: level 2 translation fault [ 154.745894][ T6604] Data abort info: 00:02:34 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) [ 154.746818][ T6604] ISV = 0, ISS = 0x00000006 [ 154.749477][ T2553] Dev loop3: unable to read RDB block 6 [ 154.750253][ T6600] exFAT-fs (loop4): failed to load upcase table [ 154.752461][ T6600] exFAT-fs (loop4): failed to recognize exfat type [ 154.755327][ T2553] loop3: unable to read partition table [ 154.756796][ T6604] CM = 0, WnR = 0 [ 154.761391][ T2553] loop3: partition table beyond EOD, truncated [ 154.763091][ T6604] user pgtable: 4k pages, 48-bit VAs, pgdp=000000013bcb7000 00:02:34 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x1f, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0xff}}}}}]}}]}}, 0x0) pipe2(0x0, 0x0) [ 154.770678][ T6604] [0000000000000018] pgd=080000013a5f7003, p4d=080000013a5f7003, pud=080000013bca0003, pmd=0000000000000000 [ 154.782590][ T6604] Internal error: Oops: 96000006 [#1] PREEMPT SMP [ 154.784115][ T6604] Modules linked in: [ 154.785097][ T6604] CPU: 0 PID: 6604 Comm: syz-executor.2 Not tainted 5.19.0-rc8-syzkaller-01618-g680fb5b009e8 #0 [ 154.787705][ T6604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/20/2022 [ 154.790280][ T6604] pstate: 80400005 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 154.790467][ T6616] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 00:02:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x6, 0x4, 0x7, 0x71a3}, 0x48) [ 154.792293][ T6604] pc : ntfs_update_mftmirr+0x3c/0x328 [ 154.792308][ T6604] lr : ntfs_update_mftmirr+0x30/0x328 [ 154.797113][ T6604] sp : ffff8000130a3ba0 [ 154.798238][ T6604] x29: ffff8000130a3bb0 x28: ffff0000faee9a40 x27: 0000000000000000 [ 154.800435][ T6604] x26: 0000000000000000 x25: 0000000000000000 x24: ffff0000fab69c00 [ 154.802533][ T6604] x23: 0000000000000000 x22: 0000000000000020 x21: 00000000ffffffea [ 154.803126][ T6616] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 154.804655][ T6604] x20: 0000000000000000 x19: ffff0000faf06000 x18: 00000000000001b5 [ 154.808722][ T6604] x17: ffff80000dcfd698 x16: ffff80000db3b658 x15: ffff0000faee9a40 [ 154.810899][ T6604] x14: 0000000000020016 x13: 00000000f0000000 x12: 0000000000040000 [ 154.812761][ T6604] x11: 00000000000047d0 x10: ffff80001b221000 x9 : ffff800008bfd55c [ 154.814673][ T6604] x8 : 00000000000047d1 x7 : ffff8000084b2594 x6 : 0000000000000000 [ 154.816899][ T6604] x5 : 0000000000240000 x4 : 0000000000100000 x3 : 0000000000000000 [ 154.818665][ T6604] x2 : ffff0000faee9a40 x1 : 0000000000000000 x0 : 0000000000000000 [ 154.820814][ T6604] Call trace: [ 154.821670][ T6604] ntfs_update_mftmirr+0x3c/0x328 [ 154.823185][ T6604] put_ntfs+0xec/0x13c [ 154.824235][ T6604] ntfs_fs_free+0x30/0x70 [ 154.825304][ T6604] put_fs_context+0x80/0x278 [ 154.826460][ T6604] do_new_mount+0x25c/0x4e4 [ 154.827586][ T6604] path_mount+0x358/0x8b0 [ 154.828825][ T6604] __arm64_sys_mount+0x2f8/0x408 [ 154.830069][ T6604] el0_svc_common+0x138/0x220 [ 154.831394][ T6604] do_el0_svc+0x48/0x154 [ 154.832539][ T6604] el0_svc+0x58/0x14c [ 154.833593][ T6604] el0t_64_sync_handler+0x84/0xf0 [ 154.834870][ T6604] el0t_64_sync+0x18c/0x190 [ 154.836043][ T6604] Code: 97da7930 f940027a b9405277 2a1f03e0 (f9400f55) [ 154.837871][ T6604] ---[ end trace 0000000000000000 ]--- [ 155.200253][ T6604] Kernel panic - not syncing: Oops: Fatal exception [ 155.202012][ T6604] SMP: stopping secondary CPUs [ 155.203337][ T6604] Kernel Offset: disabled [ 155.204466][ T6604] CPU features: 0x0000,0081c021,09805c80 [ 155.206119][ T6604] Memory Limit: none [ 155.573659][ T6604] Rebooting in 86400 seconds..