Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.237' (ECDSA) to the list of known hosts. 2021/09/23 10:40:32 fuzzer started 2021/09/23 10:40:32 dialing manager at 10.128.0.169:42293 2021/09/23 10:40:32 syscalls: 3459 2021/09/23 10:40:32 code coverage: enabled 2021/09/23 10:40:32 comparison tracing: enabled 2021/09/23 10:40:32 extra coverage: enabled 2021/09/23 10:40:32 setuid sandbox: enabled 2021/09/23 10:40:32 namespace sandbox: enabled 2021/09/23 10:40:32 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/23 10:40:32 fault injection: enabled 2021/09/23 10:40:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/23 10:40:32 net packet injection: enabled 2021/09/23 10:40:32 net device setup: enabled 2021/09/23 10:40:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/23 10:40:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/23 10:40:32 USB emulation: enabled 2021/09/23 10:40:32 hci packet injection: enabled 2021/09/23 10:40:32 wifi device emulation: enabled 2021/09/23 10:40:32 802.15.4 emulation: enabled 2021/09/23 10:40:32 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/23 10:40:33 fetching corpus: 50, signal 53074/56855 (executing program) 2021/09/23 10:40:33 fetching corpus: 100, signal 80184/85694 (executing program) 2021/09/23 10:40:33 fetching corpus: 150, signal 99221/106426 (executing program) 2021/09/23 10:40:33 fetching corpus: 200, signal 118363/127147 (executing program) 2021/09/23 10:40:33 fetching corpus: 250, signal 131255/141621 (executing program) 2021/09/23 10:40:33 fetching corpus: 300, signal 140374/152372 (executing program) 2021/09/23 10:40:33 fetching corpus: 350, signal 148947/162522 (executing program) 2021/09/23 10:40:33 fetching corpus: 400, signal 160155/175235 (executing program) 2021/09/23 10:40:34 fetching corpus: 450, signal 167689/184285 (executing program) 2021/09/23 10:40:34 fetching corpus: 500, signal 177301/195311 (executing program) 2021/09/23 10:40:34 fetching corpus: 550, signal 182541/202028 (executing program) 2021/09/23 10:40:34 fetching corpus: 600, signal 188831/209767 (executing program) 2021/09/23 10:40:34 fetching corpus: 650, signal 197082/219393 (executing program) 2021/09/23 10:40:34 fetching corpus: 700, signal 204278/227988 (executing program) 2021/09/23 10:40:34 fetching corpus: 750, signal 210450/235526 (executing program) 2021/09/23 10:40:35 fetching corpus: 800, signal 222454/248672 (executing program) 2021/09/23 10:40:35 fetching corpus: 850, signal 227310/254911 (executing program) 2021/09/23 10:40:35 fetching corpus: 900, signal 233727/262566 (executing program) 2021/09/23 10:40:35 fetching corpus: 950, signal 239887/269991 (executing program) 2021/09/23 10:40:35 fetching corpus: 1000, signal 245013/276375 (executing program) 2021/09/23 10:40:35 fetching corpus: 1050, signal 249695/282307 (executing program) 2021/09/23 10:40:35 fetching corpus: 1100, signal 255492/289321 (executing program) 2021/09/23 10:40:35 fetching corpus: 1150, signal 259777/294903 (executing program) 2021/09/23 10:40:36 fetching corpus: 1200, signal 266487/302708 (executing program) 2021/09/23 10:40:36 fetching corpus: 1250, signal 269456/306989 (executing program) 2021/09/23 10:40:36 fetching corpus: 1300, signal 273416/312237 (executing program) 2021/09/23 10:40:36 fetching corpus: 1350, signal 276209/316292 (executing program) 2021/09/23 10:40:36 fetching corpus: 1400, signal 279494/320820 (executing program) 2021/09/23 10:40:36 fetching corpus: 1450, signal 285012/327439 (executing program) 2021/09/23 10:40:36 fetching corpus: 1500, signal 287815/331474 (executing program) 2021/09/23 10:40:36 fetching corpus: 1550, signal 291607/336415 (executing program) 2021/09/23 10:40:36 fetching corpus: 1600, signal 294112/340187 (executing program) 2021/09/23 10:40:37 fetching corpus: 1650, signal 296776/344073 (executing program) 2021/09/23 10:40:37 fetching corpus: 1700, signal 300294/348698 (executing program) 2021/09/23 10:40:37 fetching corpus: 1750, signal 304427/353813 (executing program) 2021/09/23 10:40:37 fetching corpus: 1800, signal 306871/357437 (executing program) 2021/09/23 10:40:37 fetching corpus: 1850, signal 310375/362003 (executing program) 2021/09/23 10:40:37 fetching corpus: 1900, signal 313459/366204 (executing program) 2021/09/23 10:40:37 fetching corpus: 1950, signal 317208/370989 (executing program) 2021/09/23 10:40:37 fetching corpus: 2000, signal 320051/374935 (executing program) 2021/09/23 10:40:38 fetching corpus: 2050, signal 323217/379163 (executing program) 2021/09/23 10:40:38 fetching corpus: 2100, signal 326700/383655 (executing program) 2021/09/23 10:40:38 fetching corpus: 2150, signal 330514/388458 (executing program) 2021/09/23 10:40:38 fetching corpus: 2200, signal 334450/393317 (executing program) 2021/09/23 10:40:38 fetching corpus: 2250, signal 336640/396599 (executing program) 2021/09/23 10:40:38 fetching corpus: 2300, signal 338987/400012 (executing program) 2021/09/23 10:40:38 fetching corpus: 2350, signal 341919/403973 (executing program) 2021/09/23 10:40:38 fetching corpus: 2400, signal 344536/407606 (executing program) 2021/09/23 10:40:39 fetching corpus: 2450, signal 347164/411299 (executing program) 2021/09/23 10:40:39 fetching corpus: 2500, signal 350359/415425 (executing program) 2021/09/23 10:40:39 fetching corpus: 2550, signal 352950/419017 (executing program) 2021/09/23 10:40:39 fetching corpus: 2599, signal 354437/421597 (executing program) 2021/09/23 10:40:39 fetching corpus: 2649, signal 358724/426672 (executing program) 2021/09/23 10:40:39 fetching corpus: 2699, signal 360877/429849 (executing program) 2021/09/23 10:40:39 fetching corpus: 2749, signal 363218/433143 (executing program) 2021/09/23 10:40:40 fetching corpus: 2799, signal 366329/437151 (executing program) 2021/09/23 10:40:40 fetching corpus: 2849, signal 368684/440399 (executing program) 2021/09/23 10:40:40 fetching corpus: 2899, signal 370910/443613 (executing program) 2021/09/23 10:40:40 fetching corpus: 2949, signal 373314/446936 (executing program) 2021/09/23 10:40:40 fetching corpus: 2999, signal 374994/449600 (executing program) 2021/09/23 10:40:40 fetching corpus: 3049, signal 376967/452522 (executing program) 2021/09/23 10:40:40 fetching corpus: 3099, signal 379112/455595 (executing program) 2021/09/23 10:40:41 fetching corpus: 3149, signal 382175/459491 (executing program) 2021/09/23 10:40:41 fetching corpus: 3199, signal 383986/462274 (executing program) 2021/09/23 10:40:41 fetching corpus: 3249, signal 386260/465411 (executing program) 2021/09/23 10:40:41 fetching corpus: 3299, signal 388277/468374 (executing program) 2021/09/23 10:40:41 fetching corpus: 3349, signal 390179/471203 (executing program) 2021/09/23 10:40:41 fetching corpus: 3399, signal 393027/474840 (executing program) 2021/09/23 10:40:41 fetching corpus: 3449, signal 395251/477964 (executing program) 2021/09/23 10:40:41 fetching corpus: 3499, signal 398636/482053 (executing program) 2021/09/23 10:40:42 fetching corpus: 3549, signal 400082/484412 (executing program) 2021/09/23 10:40:42 fetching corpus: 3599, signal 402151/487311 (executing program) 2021/09/23 10:40:42 fetching corpus: 3649, signal 403988/490052 (executing program) 2021/09/23 10:40:42 fetching corpus: 3699, signal 406132/493001 (executing program) 2021/09/23 10:40:42 fetching corpus: 3749, signal 408146/495791 (executing program) 2021/09/23 10:40:42 fetching corpus: 3799, signal 409684/498229 (executing program) 2021/09/23 10:40:42 fetching corpus: 3849, signal 412434/501648 (executing program) 2021/09/23 10:40:42 fetching corpus: 3899, signal 414094/504196 (executing program) 2021/09/23 10:40:43 fetching corpus: 3949, signal 416126/507018 (executing program) 2021/09/23 10:40:43 fetching corpus: 3999, signal 418442/510090 (executing program) 2021/09/23 10:40:43 fetching corpus: 4049, signal 420599/512997 (executing program) 2021/09/23 10:40:43 fetching corpus: 4099, signal 422539/515740 (executing program) 2021/09/23 10:40:43 fetching corpus: 4149, signal 424462/518463 (executing program) 2021/09/23 10:40:43 fetching corpus: 4199, signal 426137/520965 (executing program) 2021/09/23 10:40:44 fetching corpus: 4249, signal 427977/523603 (executing program) 2021/09/23 10:40:44 fetching corpus: 4299, signal 430325/526620 (executing program) 2021/09/23 10:40:44 fetching corpus: 4349, signal 431939/529039 (executing program) 2021/09/23 10:40:44 fetching corpus: 4399, signal 433707/531560 (executing program) 2021/09/23 10:40:44 fetching corpus: 4449, signal 435046/533705 (executing program) 2021/09/23 10:40:44 fetching corpus: 4499, signal 436822/536218 (executing program) 2021/09/23 10:40:44 fetching corpus: 4549, signal 438359/538625 (executing program) 2021/09/23 10:40:44 fetching corpus: 4599, signal 439940/541017 (executing program) syzkaller login: [ 70.706052][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.712840][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/23 10:40:45 fetching corpus: 4649, signal 441793/543593 (executing program) 2021/09/23 10:40:45 fetching corpus: 4699, signal 443695/546233 (executing program) 2021/09/23 10:40:45 fetching corpus: 4749, signal 444716/548146 (executing program) 2021/09/23 10:40:45 fetching corpus: 4799, signal 446072/550294 (executing program) 2021/09/23 10:40:45 fetching corpus: 4849, signal 447968/552891 (executing program) 2021/09/23 10:40:45 fetching corpus: 4899, signal 450083/555665 (executing program) 2021/09/23 10:40:45 fetching corpus: 4949, signal 452231/558416 (executing program) 2021/09/23 10:40:46 fetching corpus: 4999, signal 453441/560432 (executing program) 2021/09/23 10:40:46 fetching corpus: 5049, signal 454837/562579 (executing program) 2021/09/23 10:40:46 fetching corpus: 5099, signal 456157/564709 (executing program) 2021/09/23 10:40:46 fetching corpus: 5149, signal 457738/566989 (executing program) 2021/09/23 10:40:46 fetching corpus: 5199, signal 459254/569251 (executing program) 2021/09/23 10:40:46 fetching corpus: 5249, signal 460453/571263 (executing program) 2021/09/23 10:40:46 fetching corpus: 5299, signal 461143/572818 (executing program) 2021/09/23 10:40:46 fetching corpus: 5349, signal 462875/575206 (executing program) 2021/09/23 10:40:47 fetching corpus: 5399, signal 464479/577517 (executing program) 2021/09/23 10:40:47 fetching corpus: 5449, signal 465540/579384 (executing program) 2021/09/23 10:40:47 fetching corpus: 5499, signal 466626/581250 (executing program) 2021/09/23 10:40:47 fetching corpus: 5549, signal 467586/583017 (executing program) 2021/09/23 10:40:47 fetching corpus: 5599, signal 468989/585159 (executing program) 2021/09/23 10:40:47 fetching corpus: 5649, signal 470489/587342 (executing program) 2021/09/23 10:40:48 fetching corpus: 5699, signal 471879/589455 (executing program) 2021/09/23 10:40:48 fetching corpus: 5749, signal 473102/591438 (executing program) 2021/09/23 10:40:48 fetching corpus: 5799, signal 474640/593541 (executing program) 2021/09/23 10:40:48 fetching corpus: 5849, signal 475709/595330 (executing program) 2021/09/23 10:40:48 fetching corpus: 5899, signal 477392/597650 (executing program) 2021/09/23 10:40:48 fetching corpus: 5949, signal 478438/599402 (executing program) 2021/09/23 10:40:48 fetching corpus: 5999, signal 479413/601170 (executing program) 2021/09/23 10:40:49 fetching corpus: 6049, signal 481203/603487 (executing program) 2021/09/23 10:40:49 fetching corpus: 6099, signal 482199/605199 (executing program) 2021/09/23 10:40:49 fetching corpus: 6149, signal 483470/607175 (executing program) 2021/09/23 10:40:49 fetching corpus: 6199, signal 484762/609119 (executing program) 2021/09/23 10:40:49 fetching corpus: 6249, signal 485844/610932 (executing program) 2021/09/23 10:40:49 fetching corpus: 6299, signal 486624/612531 (executing program) 2021/09/23 10:40:49 fetching corpus: 6349, signal 487760/614331 (executing program) 2021/09/23 10:40:49 fetching corpus: 6399, signal 489198/616368 (executing program) 2021/09/23 10:40:49 fetching corpus: 6449, signal 490249/618135 (executing program) 2021/09/23 10:40:50 fetching corpus: 6499, signal 491092/619767 (executing program) 2021/09/23 10:40:50 fetching corpus: 6549, signal 492503/621756 (executing program) 2021/09/23 10:40:50 fetching corpus: 6599, signal 493593/623522 (executing program) 2021/09/23 10:40:50 fetching corpus: 6649, signal 495152/625606 (executing program) 2021/09/23 10:40:50 fetching corpus: 6699, signal 496623/627672 (executing program) 2021/09/23 10:40:50 fetching corpus: 6749, signal 497546/629349 (executing program) 2021/09/23 10:40:50 fetching corpus: 6799, signal 498809/631226 (executing program) 2021/09/23 10:40:50 fetching corpus: 6849, signal 500155/633205 (executing program) 2021/09/23 10:40:50 fetching corpus: 6899, signal 501154/634886 (executing program) 2021/09/23 10:40:51 fetching corpus: 6949, signal 502384/636694 (executing program) 2021/09/23 10:40:51 fetching corpus: 6999, signal 503406/638375 (executing program) 2021/09/23 10:40:51 fetching corpus: 7049, signal 504472/640094 (executing program) 2021/09/23 10:40:51 fetching corpus: 7099, signal 505461/641734 (executing program) 2021/09/23 10:40:51 fetching corpus: 7149, signal 506637/643506 (executing program) 2021/09/23 10:40:51 fetching corpus: 7199, signal 507808/645320 (executing program) 2021/09/23 10:40:51 fetching corpus: 7249, signal 508784/646932 (executing program) 2021/09/23 10:40:52 fetching corpus: 7299, signal 509969/648714 (executing program) 2021/09/23 10:40:52 fetching corpus: 7349, signal 510901/650273 (executing program) 2021/09/23 10:40:52 fetching corpus: 7399, signal 512078/652036 (executing program) 2021/09/23 10:40:52 fetching corpus: 7449, signal 513173/653747 (executing program) 2021/09/23 10:40:52 fetching corpus: 7499, signal 514208/655345 (executing program) 2021/09/23 10:40:52 fetching corpus: 7549, signal 514881/656756 (executing program) 2021/09/23 10:40:52 fetching corpus: 7599, signal 516094/658572 (executing program) 2021/09/23 10:40:52 fetching corpus: 7649, signal 517047/660107 (executing program) 2021/09/23 10:40:53 fetching corpus: 7699, signal 518166/661796 (executing program) 2021/09/23 10:40:53 fetching corpus: 7749, signal 519077/663324 (executing program) 2021/09/23 10:40:53 fetching corpus: 7799, signal 520461/665199 (executing program) 2021/09/23 10:40:53 fetching corpus: 7849, signal 521242/666690 (executing program) 2021/09/23 10:40:54 fetching corpus: 7899, signal 522348/668314 (executing program) 2021/09/23 10:40:54 fetching corpus: 7949, signal 523320/669892 (executing program) 2021/09/23 10:40:54 fetching corpus: 7999, signal 524140/671340 (executing program) 2021/09/23 10:40:54 fetching corpus: 8049, signal 524902/672817 (executing program) 2021/09/23 10:40:54 fetching corpus: 8099, signal 525882/674371 (executing program) 2021/09/23 10:40:54 fetching corpus: 8149, signal 526707/675816 (executing program) 2021/09/23 10:40:54 fetching corpus: 8199, signal 527629/677306 (executing program) 2021/09/23 10:40:55 fetching corpus: 8249, signal 528378/678720 (executing program) 2021/09/23 10:40:55 fetching corpus: 8299, signal 529279/680221 (executing program) 2021/09/23 10:40:55 fetching corpus: 8349, signal 530100/681635 (executing program) 2021/09/23 10:40:55 fetching corpus: 8399, signal 531078/683187 (executing program) 2021/09/23 10:40:55 fetching corpus: 8449, signal 531823/684587 (executing program) 2021/09/23 10:40:55 fetching corpus: 8499, signal 532709/686029 (executing program) 2021/09/23 10:40:56 fetching corpus: 8549, signal 533677/687548 (executing program) 2021/09/23 10:40:56 fetching corpus: 8599, signal 534484/689006 (executing program) 2021/09/23 10:40:56 fetching corpus: 8648, signal 535167/690415 (executing program) 2021/09/23 10:40:56 fetching corpus: 8698, signal 536110/691900 (executing program) 2021/09/23 10:40:56 fetching corpus: 8748, signal 536927/693305 (executing program) 2021/09/23 10:40:56 fetching corpus: 8798, signal 537871/694786 (executing program) 2021/09/23 10:40:56 fetching corpus: 8848, signal 538774/696258 (executing program) 2021/09/23 10:40:56 fetching corpus: 8898, signal 539542/697622 (executing program) 2021/09/23 10:40:56 fetching corpus: 8948, signal 540417/699059 (executing program) 2021/09/23 10:40:57 fetching corpus: 8998, signal 541637/700721 (executing program) 2021/09/23 10:40:57 fetching corpus: 9048, signal 542519/702108 (executing program) 2021/09/23 10:40:57 fetching corpus: 9098, signal 543527/703633 (executing program) 2021/09/23 10:40:57 fetching corpus: 9148, signal 544380/705016 (executing program) 2021/09/23 10:40:57 fetching corpus: 9198, signal 545512/706579 (executing program) 2021/09/23 10:40:57 fetching corpus: 9248, signal 546529/708068 (executing program) 2021/09/23 10:40:57 fetching corpus: 9298, signal 547532/709547 (executing program) 2021/09/23 10:40:58 fetching corpus: 9348, signal 548583/711073 (executing program) 2021/09/23 10:40:58 fetching corpus: 9398, signal 549641/712604 (executing program) 2021/09/23 10:40:58 fetching corpus: 9448, signal 550564/714090 (executing program) 2021/09/23 10:40:58 fetching corpus: 9498, signal 551446/715503 (executing program) 2021/09/23 10:40:58 fetching corpus: 9548, signal 552272/716820 (executing program) 2021/09/23 10:40:58 fetching corpus: 9598, signal 553551/718414 (executing program) 2021/09/23 10:40:58 fetching corpus: 9648, signal 554284/719752 (executing program) 2021/09/23 10:40:58 fetching corpus: 9698, signal 555410/721285 (executing program) 2021/09/23 10:40:59 fetching corpus: 9748, signal 556039/722508 (executing program) 2021/09/23 10:40:59 fetching corpus: 9798, signal 556712/723786 (executing program) 2021/09/23 10:40:59 fetching corpus: 9848, signal 557360/725061 (executing program) 2021/09/23 10:40:59 fetching corpus: 9898, signal 558246/726425 (executing program) 2021/09/23 10:40:59 fetching corpus: 9948, signal 558989/727693 (executing program) 2021/09/23 10:40:59 fetching corpus: 9998, signal 559843/729001 (executing program) 2021/09/23 10:40:59 fetching corpus: 10048, signal 560968/730487 (executing program) 2021/09/23 10:40:59 fetching corpus: 10098, signal 561555/731651 (executing program) 2021/09/23 10:40:59 fetching corpus: 10148, signal 562420/732967 (executing program) 2021/09/23 10:41:00 fetching corpus: 10198, signal 563469/734386 (executing program) 2021/09/23 10:41:00 fetching corpus: 10248, signal 564434/735771 (executing program) 2021/09/23 10:41:00 fetching corpus: 10298, signal 565340/737180 (executing program) 2021/09/23 10:41:00 fetching corpus: 10348, signal 565912/738324 (executing program) 2021/09/23 10:41:00 fetching corpus: 10398, signal 566626/739540 (executing program) 2021/09/23 10:41:00 fetching corpus: 10448, signal 567711/741003 (executing program) 2021/09/23 10:41:00 fetching corpus: 10498, signal 568466/742291 (executing program) 2021/09/23 10:41:01 fetching corpus: 10548, signal 569695/743774 (executing program) 2021/09/23 10:41:01 fetching corpus: 10598, signal 570600/745054 (executing program) 2021/09/23 10:41:01 fetching corpus: 10648, signal 571564/746374 (executing program) 2021/09/23 10:41:01 fetching corpus: 10698, signal 572363/747684 (executing program) 2021/09/23 10:41:01 fetching corpus: 10748, signal 573032/748876 (executing program) 2021/09/23 10:41:01 fetching corpus: 10798, signal 573561/749996 (executing program) 2021/09/23 10:41:01 fetching corpus: 10848, signal 574306/751193 (executing program) 2021/09/23 10:41:01 fetching corpus: 10898, signal 574880/752308 (executing program) 2021/09/23 10:41:02 fetching corpus: 10948, signal 575805/753628 (executing program) 2021/09/23 10:41:02 fetching corpus: 10998, signal 576708/754944 (executing program) 2021/09/23 10:41:02 fetching corpus: 11048, signal 577356/756099 (executing program) 2021/09/23 10:41:02 fetching corpus: 11098, signal 577904/757190 (executing program) 2021/09/23 10:41:02 fetching corpus: 11148, signal 578549/758352 (executing program) 2021/09/23 10:41:02 fetching corpus: 11198, signal 579123/759457 (executing program) 2021/09/23 10:41:02 fetching corpus: 11248, signal 579895/760662 (executing program) 2021/09/23 10:41:03 fetching corpus: 11298, signal 580605/761788 (executing program) 2021/09/23 10:41:03 fetching corpus: 11348, signal 581256/762942 (executing program) 2021/09/23 10:41:03 fetching corpus: 11398, signal 581872/764040 (executing program) 2021/09/23 10:41:03 fetching corpus: 11448, signal 582628/765181 (executing program) 2021/09/23 10:41:03 fetching corpus: 11498, signal 583347/766339 (executing program) 2021/09/23 10:41:03 fetching corpus: 11548, signal 584248/767579 (executing program) 2021/09/23 10:41:03 fetching corpus: 11598, signal 585162/768828 (executing program) 2021/09/23 10:41:04 fetching corpus: 11648, signal 585906/769976 (executing program) 2021/09/23 10:41:04 fetching corpus: 11698, signal 586641/771125 (executing program) 2021/09/23 10:41:04 fetching corpus: 11748, signal 587497/772356 (executing program) 2021/09/23 10:41:04 fetching corpus: 11798, signal 588190/773514 (executing program) 2021/09/23 10:41:04 fetching corpus: 11848, signal 588945/774637 (executing program) 2021/09/23 10:41:04 fetching corpus: 11898, signal 589712/775803 (executing program) 2021/09/23 10:41:04 fetching corpus: 11948, signal 590168/776832 (executing program) 2021/09/23 10:41:04 fetching corpus: 11998, signal 590950/777969 (executing program) 2021/09/23 10:41:05 fetching corpus: 12048, signal 591538/779072 (executing program) 2021/09/23 10:41:05 fetching corpus: 12098, signal 592404/780299 (executing program) 2021/09/23 10:41:05 fetching corpus: 12148, signal 593048/781371 (executing program) 2021/09/23 10:41:05 fetching corpus: 12198, signal 594361/782787 (executing program) 2021/09/23 10:41:05 fetching corpus: 12248, signal 594985/783880 (executing program) 2021/09/23 10:41:05 fetching corpus: 12298, signal 595820/785051 (executing program) 2021/09/23 10:41:05 fetching corpus: 12348, signal 596374/786088 (executing program) 2021/09/23 10:41:05 fetching corpus: 12398, signal 597208/787263 (executing program) 2021/09/23 10:41:06 fetching corpus: 12448, signal 597780/788277 (executing program) 2021/09/23 10:41:06 fetching corpus: 12498, signal 598499/789377 (executing program) 2021/09/23 10:41:06 fetching corpus: 12548, signal 599117/790421 (executing program) 2021/09/23 10:41:06 fetching corpus: 12598, signal 599996/791593 (executing program) 2021/09/23 10:41:06 fetching corpus: 12648, signal 600478/792591 (executing program) 2021/09/23 10:41:06 fetching corpus: 12698, signal 601204/793706 (executing program) 2021/09/23 10:41:06 fetching corpus: 12748, signal 601808/794783 (executing program) 2021/09/23 10:41:07 fetching corpus: 12798, signal 602441/795814 (executing program) 2021/09/23 10:41:07 fetching corpus: 12848, signal 602954/796832 (executing program) 2021/09/23 10:41:07 fetching corpus: 12898, signal 603504/797862 (executing program) 2021/09/23 10:41:07 fetching corpus: 12948, signal 604299/798991 (executing program) 2021/09/23 10:41:07 fetching corpus: 12998, signal 604967/800043 (executing program) 2021/09/23 10:41:07 fetching corpus: 13048, signal 605617/801113 (executing program) 2021/09/23 10:41:07 fetching corpus: 13098, signal 606496/802259 (executing program) 2021/09/23 10:41:08 fetching corpus: 13148, signal 607157/803325 (executing program) 2021/09/23 10:41:08 fetching corpus: 13198, signal 607589/804250 (executing program) 2021/09/23 10:41:08 fetching corpus: 13248, signal 608559/805466 (executing program) 2021/09/23 10:41:08 fetching corpus: 13298, signal 609292/806540 (executing program) 2021/09/23 10:41:08 fetching corpus: 13348, signal 609883/807557 (executing program) 2021/09/23 10:41:08 fetching corpus: 13398, signal 610507/808563 (executing program) 2021/09/23 10:41:08 fetching corpus: 13448, signal 610989/809457 (executing program) 2021/09/23 10:41:09 fetching corpus: 13498, signal 611782/810520 (executing program) 2021/09/23 10:41:09 fetching corpus: 13548, signal 612337/811486 (executing program) 2021/09/23 10:41:09 fetching corpus: 13598, signal 612845/812491 (executing program) 2021/09/23 10:41:09 fetching corpus: 13648, signal 613606/813580 (executing program) 2021/09/23 10:41:09 fetching corpus: 13698, signal 614124/814558 (executing program) 2021/09/23 10:41:09 fetching corpus: 13748, signal 614911/815620 (executing program) 2021/09/23 10:41:09 fetching corpus: 13798, signal 615432/816585 (executing program) 2021/09/23 10:41:10 fetching corpus: 13848, signal 616140/817641 (executing program) 2021/09/23 10:41:10 fetching corpus: 13898, signal 616661/818562 (executing program) 2021/09/23 10:41:10 fetching corpus: 13948, signal 617099/819464 (executing program) 2021/09/23 10:41:10 fetching corpus: 13998, signal 617614/820390 (executing program) 2021/09/23 10:41:10 fetching corpus: 14048, signal 618169/821288 (executing program) 2021/09/23 10:41:10 fetching corpus: 14098, signal 619015/822331 (executing program) 2021/09/23 10:41:10 fetching corpus: 14148, signal 619682/823328 (executing program) 2021/09/23 10:41:10 fetching corpus: 14198, signal 620218/824265 (executing program) 2021/09/23 10:41:11 fetching corpus: 14248, signal 620663/825163 (executing program) 2021/09/23 10:41:11 fetching corpus: 14298, signal 621263/826108 (executing program) 2021/09/23 10:41:11 fetching corpus: 14348, signal 621865/827095 (executing program) 2021/09/23 10:41:11 fetching corpus: 14398, signal 622443/828069 (executing program) 2021/09/23 10:41:11 fetching corpus: 14448, signal 622971/829025 (executing program) 2021/09/23 10:41:11 fetching corpus: 14498, signal 623611/830006 (executing program) 2021/09/23 10:41:11 fetching corpus: 14548, signal 624298/830961 (executing program) 2021/09/23 10:41:11 fetching corpus: 14598, signal 624798/831833 (executing program) 2021/09/23 10:41:12 fetching corpus: 14648, signal 625529/832868 (executing program) 2021/09/23 10:41:12 fetching corpus: 14698, signal 626025/833747 (executing program) 2021/09/23 10:41:12 fetching corpus: 14748, signal 626643/834693 (executing program) 2021/09/23 10:41:12 fetching corpus: 14798, signal 627310/835680 (executing program) 2021/09/23 10:41:12 fetching corpus: 14848, signal 627858/836605 (executing program) 2021/09/23 10:41:12 fetching corpus: 14898, signal 628442/837505 (executing program) 2021/09/23 10:41:12 fetching corpus: 14948, signal 629036/838413 (executing program) 2021/09/23 10:41:12 fetching corpus: 14998, signal 629470/839254 (executing program) 2021/09/23 10:41:13 fetching corpus: 15048, signal 630026/840164 (executing program) 2021/09/23 10:41:13 fetching corpus: 15098, signal 630631/841116 (executing program) 2021/09/23 10:41:13 fetching corpus: 15148, signal 631209/842004 (executing program) 2021/09/23 10:41:13 fetching corpus: 15198, signal 631706/842863 (executing program) 2021/09/23 10:41:13 fetching corpus: 15248, signal 632255/843771 (executing program) 2021/09/23 10:41:14 fetching corpus: 15298, signal 632765/844646 (executing program) 2021/09/23 10:41:14 fetching corpus: 15348, signal 633311/845525 (executing program) 2021/09/23 10:41:14 fetching corpus: 15398, signal 633745/846369 (executing program) 2021/09/23 10:41:14 fetching corpus: 15448, signal 634280/847230 (executing program) 2021/09/23 10:41:14 fetching corpus: 15498, signal 635274/848264 (executing program) 2021/09/23 10:41:14 fetching corpus: 15548, signal 635885/849180 (executing program) 2021/09/23 10:41:15 fetching corpus: 15598, signal 636530/850084 (executing program) 2021/09/23 10:41:15 fetching corpus: 15648, signal 637051/850971 (executing program) 2021/09/23 10:41:15 fetching corpus: 15698, signal 637532/851841 (executing program) 2021/09/23 10:41:15 fetching corpus: 15748, signal 638259/852776 (executing program) 2021/09/23 10:41:15 fetching corpus: 15798, signal 638825/853615 (executing program) 2021/09/23 10:41:15 fetching corpus: 15848, signal 639263/854433 (executing program) 2021/09/23 10:41:15 fetching corpus: 15898, signal 639684/855237 (executing program) 2021/09/23 10:41:16 fetching corpus: 15948, signal 640328/856120 (executing program) 2021/09/23 10:41:16 fetching corpus: 15998, signal 640789/856966 (executing program) 2021/09/23 10:41:16 fetching corpus: 16048, signal 641367/857829 (executing program) 2021/09/23 10:41:16 fetching corpus: 16098, signal 641946/858670 (executing program) 2021/09/23 10:41:16 fetching corpus: 16148, signal 643629/859892 (executing program) 2021/09/23 10:41:16 fetching corpus: 16198, signal 644123/860685 (executing program) 2021/09/23 10:41:16 fetching corpus: 16248, signal 644779/861527 (executing program) 2021/09/23 10:41:17 fetching corpus: 16298, signal 645390/862378 (executing program) 2021/09/23 10:41:17 fetching corpus: 16348, signal 645909/863222 (executing program) 2021/09/23 10:41:17 fetching corpus: 16398, signal 646368/864031 (executing program) 2021/09/23 10:41:17 fetching corpus: 16448, signal 646913/864841 (executing program) 2021/09/23 10:41:17 fetching corpus: 16498, signal 647497/865691 (executing program) 2021/09/23 10:41:17 fetching corpus: 16548, signal 647941/866515 (executing program) 2021/09/23 10:41:17 fetching corpus: 16598, signal 648384/867261 (executing program) 2021/09/23 10:41:17 fetching corpus: 16648, signal 648722/868040 (executing program) 2021/09/23 10:41:18 fetching corpus: 16698, signal 649209/868862 (executing program) 2021/09/23 10:41:18 fetching corpus: 16748, signal 649678/869639 (executing program) 2021/09/23 10:41:18 fetching corpus: 16798, signal 650355/870512 (executing program) 2021/09/23 10:41:18 fetching corpus: 16848, signal 650766/871249 (executing program) 2021/09/23 10:41:18 fetching corpus: 16898, signal 651209/871999 (executing program) 2021/09/23 10:41:18 fetching corpus: 16948, signal 651597/872750 (executing program) 2021/09/23 10:41:18 fetching corpus: 16998, signal 652175/873581 (executing program) 2021/09/23 10:41:19 fetching corpus: 17048, signal 652610/874405 (executing program) 2021/09/23 10:41:19 fetching corpus: 17098, signal 653013/875190 (executing program) 2021/09/23 10:41:19 fetching corpus: 17148, signal 653474/875962 (executing program) 2021/09/23 10:41:19 fetching corpus: 17198, signal 654067/876778 (executing program) 2021/09/23 10:41:19 fetching corpus: 17248, signal 654573/877554 (executing program) 2021/09/23 10:41:19 fetching corpus: 17298, signal 655118/878338 (executing program) 2021/09/23 10:41:19 fetching corpus: 17348, signal 655493/879102 (executing program) 2021/09/23 10:41:20 fetching corpus: 17398, signal 655966/879888 (executing program) 2021/09/23 10:41:20 fetching corpus: 17448, signal 656541/880670 (executing program) 2021/09/23 10:41:20 fetching corpus: 17498, signal 657064/881410 (executing program) 2021/09/23 10:41:20 fetching corpus: 17548, signal 657583/882145 (executing program) 2021/09/23 10:41:20 fetching corpus: 17598, signal 657976/882884 (executing program) 2021/09/23 10:41:20 fetching corpus: 17648, signal 658470/883648 (executing program) 2021/09/23 10:41:20 fetching corpus: 17698, signal 658873/884385 (executing program) 2021/09/23 10:41:20 fetching corpus: 17748, signal 659348/885150 (executing program) 2021/09/23 10:41:21 fetching corpus: 17798, signal 660164/885999 (executing program) 2021/09/23 10:41:21 fetching corpus: 17848, signal 660614/886764 (executing program) 2021/09/23 10:41:21 fetching corpus: 17898, signal 661044/887490 (executing program) 2021/09/23 10:41:21 fetching corpus: 17948, signal 661643/888294 (executing program) 2021/09/23 10:41:21 fetching corpus: 17998, signal 662036/889041 (executing program) 2021/09/23 10:41:21 fetching corpus: 18048, signal 662571/889784 (executing program) 2021/09/23 10:41:21 fetching corpus: 18098, signal 663073/890500 (executing program) 2021/09/23 10:41:22 fetching corpus: 18148, signal 663531/891266 (executing program) 2021/09/23 10:41:22 fetching corpus: 18198, signal 664066/892015 (executing program) 2021/09/23 10:41:22 fetching corpus: 18248, signal 664482/892776 (executing program) 2021/09/23 10:41:22 fetching corpus: 18298, signal 664943/893496 (executing program) 2021/09/23 10:41:22 fetching corpus: 18348, signal 665469/894251 (executing program) 2021/09/23 10:41:22 fetching corpus: 18398, signal 665858/894925 (executing program) 2021/09/23 10:41:22 fetching corpus: 18448, signal 666251/895693 (executing program) 2021/09/23 10:41:22 fetching corpus: 18498, signal 666700/896446 (executing program) 2021/09/23 10:41:23 fetching corpus: 18548, signal 667782/897335 (executing program) 2021/09/23 10:41:23 fetching corpus: 18598, signal 668354/898072 (executing program) 2021/09/23 10:41:23 fetching corpus: 18648, signal 668790/898820 (executing program) 2021/09/23 10:41:23 fetching corpus: 18698, signal 669292/899529 (executing program) 2021/09/23 10:41:23 fetching corpus: 18748, signal 669753/900234 (executing program) 2021/09/23 10:41:23 fetching corpus: 18798, signal 670169/900952 (executing program) 2021/09/23 10:41:23 fetching corpus: 18848, signal 670670/901697 (executing program) 2021/09/23 10:41:24 fetching corpus: 18898, signal 671233/902416 (executing program) 2021/09/23 10:41:24 fetching corpus: 18948, signal 671617/903136 (executing program) 2021/09/23 10:41:24 fetching corpus: 18998, signal 672106/903861 (executing program) 2021/09/23 10:41:24 fetching corpus: 19048, signal 672440/904516 (executing program) 2021/09/23 10:41:24 fetching corpus: 19098, signal 672827/905215 (executing program) 2021/09/23 10:41:24 fetching corpus: 19148, signal 673361/905951 (executing program) 2021/09/23 10:41:24 fetching corpus: 19198, signal 673940/906688 (executing program) 2021/09/23 10:41:25 fetching corpus: 19248, signal 674382/907379 (executing program) 2021/09/23 10:41:25 fetching corpus: 19298, signal 674807/908021 (executing program) 2021/09/23 10:41:25 fetching corpus: 19348, signal 675292/908697 (executing program) 2021/09/23 10:41:25 fetching corpus: 19398, signal 675752/909376 (executing program) 2021/09/23 10:41:25 fetching corpus: 19448, signal 676118/910077 (executing program) 2021/09/23 10:41:25 fetching corpus: 19498, signal 676393/910776 (executing program) 2021/09/23 10:41:25 fetching corpus: 19548, signal 676894/911460 (executing program) 2021/09/23 10:41:25 fetching corpus: 19598, signal 677245/912101 (executing program) 2021/09/23 10:41:25 fetching corpus: 19648, signal 677739/912810 (executing program) 2021/09/23 10:41:26 fetching corpus: 19698, signal 678216/913451 (executing program) 2021/09/23 10:41:26 fetching corpus: 19748, signal 678537/914069 (executing program) 2021/09/23 10:41:26 fetching corpus: 19798, signal 679014/914717 (executing program) 2021/09/23 10:41:26 fetching corpus: 19848, signal 679602/915411 (executing program) 2021/09/23 10:41:26 fetching corpus: 19898, signal 680157/916085 (executing program) 2021/09/23 10:41:26 fetching corpus: 19948, signal 680540/916726 (executing program) 2021/09/23 10:41:26 fetching corpus: 19998, signal 681005/917416 (executing program) 2021/09/23 10:41:27 fetching corpus: 20048, signal 681532/918085 (executing program) 2021/09/23 10:41:27 fetching corpus: 20098, signal 682047/918777 (executing program) 2021/09/23 10:41:27 fetching corpus: 20148, signal 682388/919449 (executing program) 2021/09/23 10:41:27 fetching corpus: 20198, signal 682878/920117 (executing program) 2021/09/23 10:41:27 fetching corpus: 20248, signal 683647/920834 (executing program) 2021/09/23 10:41:27 fetching corpus: 20298, signal 684009/921480 (executing program) 2021/09/23 10:41:27 fetching corpus: 20348, signal 684621/922139 (executing program) 2021/09/23 10:41:28 fetching corpus: 20398, signal 684973/922732 (executing program) 2021/09/23 10:41:28 fetching corpus: 20448, signal 685401/923348 (executing program) 2021/09/23 10:41:28 fetching corpus: 20498, signal 685965/924001 (executing program) 2021/09/23 10:41:28 fetching corpus: 20548, signal 686349/924609 (executing program) 2021/09/23 10:41:28 fetching corpus: 20598, signal 686742/925247 (executing program) 2021/09/23 10:41:28 fetching corpus: 20648, signal 687210/925866 (executing program) 2021/09/23 10:41:29 fetching corpus: 20698, signal 687619/926504 (executing program) 2021/09/23 10:41:29 fetching corpus: 20748, signal 688272/927213 (executing program) 2021/09/23 10:41:29 fetching corpus: 20798, signal 688658/927832 (executing program) 2021/09/23 10:41:29 fetching corpus: 20848, signal 689048/928436 (executing program) 2021/09/23 10:41:29 fetching corpus: 20898, signal 689405/929060 (executing program) 2021/09/23 10:41:29 fetching corpus: 20948, signal 689858/929701 (executing program) 2021/09/23 10:41:29 fetching corpus: 20998, signal 690440/930365 (executing program) 2021/09/23 10:41:29 fetching corpus: 21048, signal 690762/930955 (executing program) 2021/09/23 10:41:30 fetching corpus: 21098, signal 691111/931556 (executing program) 2021/09/23 10:41:30 fetching corpus: 21148, signal 691491/932190 (executing program) 2021/09/23 10:41:30 fetching corpus: 21198, signal 691983/932801 (executing program) 2021/09/23 10:41:30 fetching corpus: 21248, signal 692274/933396 (executing program) 2021/09/23 10:41:30 fetching corpus: 21298, signal 692747/934022 (executing program) 2021/09/23 10:41:30 fetching corpus: 21348, signal 693018/934634 (executing program) 2021/09/23 10:41:30 fetching corpus: 21398, signal 693349/935236 (executing program) 2021/09/23 10:41:30 fetching corpus: 21448, signal 693719/935835 (executing program) 2021/09/23 10:41:31 fetching corpus: 21498, signal 694117/936426 (executing program) 2021/09/23 10:41:31 fetching corpus: 21548, signal 694571/937029 (executing program) 2021/09/23 10:41:31 fetching corpus: 21598, signal 695007/937633 (executing program) 2021/09/23 10:41:31 fetching corpus: 21648, signal 695347/938220 (executing program) 2021/09/23 10:41:31 fetching corpus: 21698, signal 695868/938873 (executing program) 2021/09/23 10:41:31 fetching corpus: 21748, signal 696398/939444 (executing program) 2021/09/23 10:41:31 fetching corpus: 21798, signal 696848/940065 (executing program) 2021/09/23 10:41:31 fetching corpus: 21848, signal 697470/940681 (executing program) 2021/09/23 10:41:32 fetching corpus: 21898, signal 697928/941298 (executing program) 2021/09/23 10:41:32 fetching corpus: 21948, signal 698322/941902 (executing program) 2021/09/23 10:41:32 fetching corpus: 21998, signal 698674/942485 (executing program) 2021/09/23 10:41:32 fetching corpus: 22048, signal 699112/943116 (executing program) 2021/09/23 10:41:32 fetching corpus: 22098, signal 699553/943727 (executing program) 2021/09/23 10:41:32 fetching corpus: 22148, signal 699866/944315 (executing program) 2021/09/23 10:41:32 fetching corpus: 22198, signal 700169/944900 (executing program) 2021/09/23 10:41:32 fetching corpus: 22248, signal 700580/945492 (executing program) 2021/09/23 10:41:33 fetching corpus: 22298, signal 701095/946079 (executing program) 2021/09/23 10:41:33 fetching corpus: 22348, signal 701600/946673 (executing program) 2021/09/23 10:41:33 fetching corpus: 22398, signal 702089/947275 (executing program) 2021/09/23 10:41:33 fetching corpus: 22448, signal 702503/947860 (executing program) 2021/09/23 10:41:33 fetching corpus: 22498, signal 702845/948432 (executing program) 2021/09/23 10:41:33 fetching corpus: 22548, signal 703205/949005 (executing program) 2021/09/23 10:41:33 fetching corpus: 22598, signal 703663/949582 (executing program) 2021/09/23 10:41:33 fetching corpus: 22648, signal 703997/950149 (executing program) 2021/09/23 10:41:34 fetching corpus: 22698, signal 704417/950738 (executing program) 2021/09/23 10:41:34 fetching corpus: 22748, signal 704807/951297 (executing program) 2021/09/23 10:41:34 fetching corpus: 22798, signal 705164/951859 (executing program) 2021/09/23 10:41:34 fetching corpus: 22848, signal 705642/952385 (executing program) 2021/09/23 10:41:34 fetching corpus: 22898, signal 706060/952975 (executing program) 2021/09/23 10:41:34 fetching corpus: 22948, signal 706565/953503 (executing program) 2021/09/23 10:41:34 fetching corpus: 22998, signal 706947/954049 (executing program) 2021/09/23 10:41:35 fetching corpus: 23048, signal 707458/954634 (executing program) 2021/09/23 10:41:35 fetching corpus: 23098, signal 707943/955171 (executing program) 2021/09/23 10:41:35 fetching corpus: 23148, signal 708427/955717 (executing program) 2021/09/23 10:41:35 fetching corpus: 23198, signal 708850/956297 (executing program) 2021/09/23 10:41:35 fetching corpus: 23248, signal 709098/956875 (executing program) 2021/09/23 10:41:35 fetching corpus: 23298, signal 710102/957448 (executing program) 2021/09/23 10:41:35 fetching corpus: 23348, signal 710550/957975 (executing program) 2021/09/23 10:41:35 fetching corpus: 23398, signal 710979/958537 (executing program) 2021/09/23 10:41:36 fetching corpus: 23448, signal 711315/959103 (executing program) 2021/09/23 10:41:36 fetching corpus: 23498, signal 711631/959635 (executing program) 2021/09/23 10:41:36 fetching corpus: 23548, signal 712235/960142 (executing program) 2021/09/23 10:41:36 fetching corpus: 23598, signal 712661/960680 (executing program) 2021/09/23 10:41:36 fetching corpus: 23648, signal 712981/961230 (executing program) 2021/09/23 10:41:37 fetching corpus: 23698, signal 713350/961767 (executing program) 2021/09/23 10:41:37 fetching corpus: 23748, signal 713710/962280 (executing program) 2021/09/23 10:41:37 fetching corpus: 23798, signal 714086/962791 (executing program) 2021/09/23 10:41:37 fetching corpus: 23848, signal 714451/963306 (executing program) 2021/09/23 10:41:37 fetching corpus: 23898, signal 714791/963813 (executing program) 2021/09/23 10:41:38 fetching corpus: 23948, signal 715203/964360 (executing program) 2021/09/23 10:41:38 fetching corpus: 23998, signal 715493/964925 (executing program) 2021/09/23 10:41:38 fetching corpus: 24048, signal 715840/965449 (executing program) 2021/09/23 10:41:38 fetching corpus: 24098, signal 716206/965945 (executing program) 2021/09/23 10:41:39 fetching corpus: 24148, signal 716661/965945 (executing program) 2021/09/23 10:41:39 fetching corpus: 24198, signal 716966/965945 (executing program) 2021/09/23 10:41:39 fetching corpus: 24248, signal 717477/965945 (executing program) 2021/09/23 10:41:39 fetching corpus: 24298, signal 717884/965945 (executing program) 2021/09/23 10:41:39 fetching corpus: 24348, signal 718648/965945 (executing program) 2021/09/23 10:41:40 fetching corpus: 24398, signal 719053/965945 (executing program) 2021/09/23 10:41:40 fetching corpus: 24448, signal 719388/965949 (executing program) 2021/09/23 10:41:40 fetching corpus: 24498, signal 719825/965950 (executing program) 2021/09/23 10:41:40 fetching corpus: 24548, signal 720148/965955 (executing program) 2021/09/23 10:41:40 fetching corpus: 24598, signal 720601/965955 (executing program) 2021/09/23 10:41:41 fetching corpus: 24648, signal 720898/965955 (executing program) 2021/09/23 10:41:41 fetching corpus: 24698, signal 721268/965955 (executing program) 2021/09/23 10:41:41 fetching corpus: 24748, signal 721619/965955 (executing program) 2021/09/23 10:41:41 fetching corpus: 24798, signal 721992/965955 (executing program) 2021/09/23 10:41:41 fetching corpus: 24848, signal 722337/965956 (executing program) 2021/09/23 10:41:42 fetching corpus: 24898, signal 722808/965956 (executing program) 2021/09/23 10:41:42 fetching corpus: 24948, signal 723234/965956 (executing program) 2021/09/23 10:41:43 fetching corpus: 24998, signal 723569/965956 (executing program) 2021/09/23 10:41:43 fetching corpus: 25048, signal 723922/965956 (executing program) 2021/09/23 10:41:43 fetching corpus: 25098, signal 724215/965956 (executing program) 2021/09/23 10:41:43 fetching corpus: 25148, signal 724606/965956 (executing program) 2021/09/23 10:41:44 fetching corpus: 25198, signal 724975/965957 (executing program) 2021/09/23 10:41:44 fetching corpus: 25248, signal 725526/965957 (executing program) 2021/09/23 10:41:44 fetching corpus: 25298, signal 725781/965957 (executing program) 2021/09/23 10:41:44 fetching corpus: 25348, signal 726237/965957 (executing program) 2021/09/23 10:41:44 fetching corpus: 25398, signal 726562/965958 (executing program) 2021/09/23 10:41:45 fetching corpus: 25448, signal 726981/965958 (executing program) 2021/09/23 10:41:45 fetching corpus: 25498, signal 727240/965959 (executing program) 2021/09/23 10:41:45 fetching corpus: 25548, signal 727527/965960 (executing program) 2021/09/23 10:41:45 fetching corpus: 25598, signal 727921/965960 (executing program) 2021/09/23 10:41:45 fetching corpus: 25648, signal 728354/965961 (executing program) 2021/09/23 10:41:46 fetching corpus: 25698, signal 728703/965961 (executing program) [ 132.144742][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.151452][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/23 10:41:46 fetching corpus: 25748, signal 728992/965961 (executing program) 2021/09/23 10:41:46 fetching corpus: 25798, signal 729413/965961 (executing program) 2021/09/23 10:41:46 fetching corpus: 25848, signal 729851/965961 (executing program) 2021/09/23 10:41:47 fetching corpus: 25898, signal 730197/965963 (executing program) 2021/09/23 10:41:47 fetching corpus: 25948, signal 730531/965963 (executing program) 2021/09/23 10:41:47 fetching corpus: 25998, signal 730822/965963 (executing program) 2021/09/23 10:41:47 fetching corpus: 26048, signal 731106/965963 (executing program) 2021/09/23 10:41:48 fetching corpus: 26098, signal 731608/965963 (executing program) 2021/09/23 10:41:48 fetching corpus: 26148, signal 731882/965963 (executing program) 2021/09/23 10:41:48 fetching corpus: 26198, signal 732248/965963 (executing program) 2021/09/23 10:41:48 fetching corpus: 26248, signal 732649/965963 (executing program) 2021/09/23 10:41:49 fetching corpus: 26298, signal 732927/965963 (executing program) 2021/09/23 10:41:49 fetching corpus: 26348, signal 733297/965963 (executing program) 2021/09/23 10:41:49 fetching corpus: 26398, signal 733634/965963 (executing program) 2021/09/23 10:41:49 fetching corpus: 26448, signal 734105/965963 (executing program) 2021/09/23 10:41:50 fetching corpus: 26498, signal 734416/965963 (executing program) 2021/09/23 10:41:50 fetching corpus: 26548, signal 734788/965963 (executing program) 2021/09/23 10:41:50 fetching corpus: 26598, signal 735025/965963 (executing program) 2021/09/23 10:41:50 fetching corpus: 26648, signal 735443/965963 (executing program) 2021/09/23 10:41:51 fetching corpus: 26698, signal 735906/965963 (executing program) 2021/09/23 10:41:51 fetching corpus: 26748, signal 736115/965965 (executing program) 2021/09/23 10:41:51 fetching corpus: 26798, signal 736436/965965 (executing program) 2021/09/23 10:41:51 fetching corpus: 26848, signal 736825/965965 (executing program) 2021/09/23 10:41:51 fetching corpus: 26898, signal 737093/965965 (executing program) 2021/09/23 10:41:52 fetching corpus: 26948, signal 737476/965965 (executing program) 2021/09/23 10:41:52 fetching corpus: 26998, signal 737752/965965 (executing program) 2021/09/23 10:41:52 fetching corpus: 27048, signal 738034/965965 (executing program) 2021/09/23 10:41:52 fetching corpus: 27098, signal 738355/965965 (executing program) 2021/09/23 10:41:52 fetching corpus: 27148, signal 742966/965967 (executing program) 2021/09/23 10:41:53 fetching corpus: 27198, signal 743517/965967 (executing program) 2021/09/23 10:41:53 fetching corpus: 27248, signal 743776/965967 (executing program) 2021/09/23 10:41:53 fetching corpus: 27298, signal 744103/965967 (executing program) 2021/09/23 10:41:53 fetching corpus: 27348, signal 744611/965967 (executing program) 2021/09/23 10:41:54 fetching corpus: 27398, signal 744958/965968 (executing program) 2021/09/23 10:41:54 fetching corpus: 27448, signal 745323/965968 (executing program) 2021/09/23 10:41:54 fetching corpus: 27498, signal 745618/965968 (executing program) 2021/09/23 10:41:54 fetching corpus: 27548, signal 745978/965968 (executing program) 2021/09/23 10:41:55 fetching corpus: 27598, signal 746374/965968 (executing program) 2021/09/23 10:41:55 fetching corpus: 27648, signal 746683/965968 (executing program) 2021/09/23 10:41:55 fetching corpus: 27698, signal 746947/965970 (executing program) 2021/09/23 10:41:55 fetching corpus: 27748, signal 747224/965971 (executing program) 2021/09/23 10:41:55 fetching corpus: 27798, signal 747467/965971 (executing program) 2021/09/23 10:41:56 fetching corpus: 27848, signal 747736/965972 (executing program) 2021/09/23 10:41:56 fetching corpus: 27898, signal 748185/965972 (executing program) 2021/09/23 10:41:56 fetching corpus: 27948, signal 748461/965972 (executing program) 2021/09/23 10:41:56 fetching corpus: 27998, signal 748744/965972 (executing program) 2021/09/23 10:41:57 fetching corpus: 28048, signal 749058/965972 (executing program) 2021/09/23 10:41:57 fetching corpus: 28098, signal 749377/965972 (executing program) 2021/09/23 10:41:57 fetching corpus: 28148, signal 749795/965972 (executing program) 2021/09/23 10:41:57 fetching corpus: 28198, signal 750202/965972 (executing program) 2021/09/23 10:41:57 fetching corpus: 28248, signal 750466/965972 (executing program) 2021/09/23 10:41:58 fetching corpus: 28298, signal 750846/965972 (executing program) 2021/09/23 10:41:58 fetching corpus: 28348, signal 751112/965972 (executing program) 2021/09/23 10:41:58 fetching corpus: 28398, signal 751525/965972 (executing program) 2021/09/23 10:41:58 fetching corpus: 28448, signal 751863/965981 (executing program) 2021/09/23 10:41:58 fetching corpus: 28498, signal 752355/965984 (executing program) 2021/09/23 10:41:59 fetching corpus: 28548, signal 752567/965984 (executing program) 2021/09/23 10:41:59 fetching corpus: 28598, signal 752916/965984 (executing program) 2021/09/23 10:41:59 fetching corpus: 28648, signal 753184/965984 (executing program) 2021/09/23 10:41:59 fetching corpus: 28698, signal 753514/965984 (executing program) 2021/09/23 10:41:59 fetching corpus: 28748, signal 753790/965984 (executing program) 2021/09/23 10:42:00 fetching corpus: 28798, signal 754156/965984 (executing program) 2021/09/23 10:42:00 fetching corpus: 28848, signal 754527/965985 (executing program) 2021/09/23 10:42:00 fetching corpus: 28898, signal 754852/965986 (executing program) 2021/09/23 10:42:00 fetching corpus: 28948, signal 755145/965986 (executing program) 2021/09/23 10:42:00 fetching corpus: 28998, signal 755410/965986 (executing program) 2021/09/23 10:42:01 fetching corpus: 29048, signal 755761/965986 (executing program) 2021/09/23 10:42:01 fetching corpus: 29098, signal 756107/965986 (executing program) 2021/09/23 10:42:01 fetching corpus: 29148, signal 756435/965986 (executing program) 2021/09/23 10:42:02 fetching corpus: 29198, signal 756674/965986 (executing program) 2021/09/23 10:42:02 fetching corpus: 29248, signal 756969/965986 (executing program) 2021/09/23 10:42:02 fetching corpus: 29298, signal 757359/965986 (executing program) 2021/09/23 10:42:02 fetching corpus: 29348, signal 757658/965988 (executing program) 2021/09/23 10:42:02 fetching corpus: 29398, signal 757934/965988 (executing program) 2021/09/23 10:42:03 fetching corpus: 29448, signal 758168/965988 (executing program) 2021/09/23 10:42:03 fetching corpus: 29498, signal 758449/965988 (executing program) 2021/09/23 10:42:03 fetching corpus: 29548, signal 758671/965988 (executing program) 2021/09/23 10:42:03 fetching corpus: 29598, signal 758923/965994 (executing program) 2021/09/23 10:42:04 fetching corpus: 29648, signal 759240/965994 (executing program) 2021/09/23 10:42:04 fetching corpus: 29698, signal 759559/965994 (executing program) 2021/09/23 10:42:04 fetching corpus: 29748, signal 759917/966000 (executing program) 2021/09/23 10:42:04 fetching corpus: 29798, signal 760316/966000 (executing program) 2021/09/23 10:42:05 fetching corpus: 29848, signal 760676/966000 (executing program) 2021/09/23 10:42:05 fetching corpus: 29898, signal 760908/966000 (executing program) 2021/09/23 10:42:05 fetching corpus: 29948, signal 761190/966000 (executing program) 2021/09/23 10:42:05 fetching corpus: 29998, signal 761485/966000 (executing program) 2021/09/23 10:42:05 fetching corpus: 30048, signal 761736/966002 (executing program) 2021/09/23 10:42:06 fetching corpus: 30098, signal 762123/966002 (executing program) 2021/09/23 10:42:06 fetching corpus: 30148, signal 762456/966002 (executing program) 2021/09/23 10:42:06 fetching corpus: 30198, signal 762763/966002 (executing program) 2021/09/23 10:42:06 fetching corpus: 30248, signal 763158/966002 (executing program) 2021/09/23 10:42:07 fetching corpus: 30298, signal 763496/966004 (executing program) 2021/09/23 10:42:07 fetching corpus: 30348, signal 763722/966004 (executing program) 2021/09/23 10:42:07 fetching corpus: 30398, signal 764030/966004 (executing program) 2021/09/23 10:42:07 fetching corpus: 30448, signal 764254/966004 (executing program) 2021/09/23 10:42:07 fetching corpus: 30498, signal 764598/966004 (executing program) 2021/09/23 10:42:08 fetching corpus: 30548, signal 764813/966004 (executing program) 2021/09/23 10:42:08 fetching corpus: 30598, signal 765093/966004 (executing program) 2021/09/23 10:42:08 fetching corpus: 30648, signal 765482/966005 (executing program) 2021/09/23 10:42:08 fetching corpus: 30698, signal 765771/966005 (executing program) 2021/09/23 10:42:09 fetching corpus: 30748, signal 766000/966006 (executing program) 2021/09/23 10:42:09 fetching corpus: 30798, signal 766342/966006 (executing program) 2021/09/23 10:42:09 fetching corpus: 30848, signal 766621/966006 (executing program) 2021/09/23 10:42:09 fetching corpus: 30898, signal 766949/966006 (executing program) 2021/09/23 10:42:10 fetching corpus: 30948, signal 767162/966006 (executing program) 2021/09/23 10:42:10 fetching corpus: 30998, signal 767503/966006 (executing program) 2021/09/23 10:42:10 fetching corpus: 31048, signal 767641/966006 (executing program) 2021/09/23 10:42:10 fetching corpus: 31098, signal 767901/966007 (executing program) 2021/09/23 10:42:10 fetching corpus: 31148, signal 768168/966007 (executing program) 2021/09/23 10:42:11 fetching corpus: 31198, signal 768436/966007 (executing program) 2021/09/23 10:42:11 fetching corpus: 31248, signal 768804/966008 (executing program) 2021/09/23 10:42:11 fetching corpus: 31298, signal 769141/966008 (executing program) 2021/09/23 10:42:11 fetching corpus: 31348, signal 769466/966008 (executing program) 2021/09/23 10:42:12 fetching corpus: 31398, signal 769720/966008 (executing program) 2021/09/23 10:42:12 fetching corpus: 31448, signal 770041/966008 (executing program) 2021/09/23 10:42:12 fetching corpus: 31498, signal 770302/966008 (executing program) 2021/09/23 10:42:12 fetching corpus: 31548, signal 770523/966008 (executing program) 2021/09/23 10:42:12 fetching corpus: 31598, signal 770782/966008 (executing program) 2021/09/23 10:42:13 fetching corpus: 31648, signal 771009/966008 (executing program) 2021/09/23 10:42:13 fetching corpus: 31698, signal 771356/966008 (executing program) 2021/09/23 10:42:13 fetching corpus: 31748, signal 771800/966008 (executing program) 2021/09/23 10:42:13 fetching corpus: 31798, signal 772053/966008 (executing program) 2021/09/23 10:42:13 fetching corpus: 31848, signal 772336/966008 (executing program) 2021/09/23 10:42:14 fetching corpus: 31898, signal 772654/966012 (executing program) 2021/09/23 10:42:14 fetching corpus: 31948, signal 772905/966012 (executing program) 2021/09/23 10:42:14 fetching corpus: 31998, signal 773177/966012 (executing program) 2021/09/23 10:42:14 fetching corpus: 32048, signal 773624/966012 (executing program) 2021/09/23 10:42:14 fetching corpus: 32098, signal 773917/966012 (executing program) 2021/09/23 10:42:15 fetching corpus: 32148, signal 774238/966013 (executing program) 2021/09/23 10:42:15 fetching corpus: 32198, signal 774488/966013 (executing program) 2021/09/23 10:42:15 fetching corpus: 32248, signal 774720/966014 (executing program) 2021/09/23 10:42:15 fetching corpus: 32298, signal 775085/966014 (executing program) 2021/09/23 10:42:15 fetching corpus: 32348, signal 775506/966015 (executing program) 2021/09/23 10:42:16 fetching corpus: 32398, signal 775756/966015 (executing program) 2021/09/23 10:42:16 fetching corpus: 32448, signal 776151/966015 (executing program) 2021/09/23 10:42:16 fetching corpus: 32498, signal 776417/966015 (executing program) 2021/09/23 10:42:16 fetching corpus: 32548, signal 776678/966015 (executing program) 2021/09/23 10:42:16 fetching corpus: 32598, signal 777001/966015 (executing program) 2021/09/23 10:42:17 fetching corpus: 32648, signal 777323/966015 (executing program) 2021/09/23 10:42:17 fetching corpus: 32698, signal 777574/966015 (executing program) 2021/09/23 10:42:17 fetching corpus: 32748, signal 777852/966018 (executing program) 2021/09/23 10:42:17 fetching corpus: 32798, signal 778326/966018 (executing program) 2021/09/23 10:42:18 fetching corpus: 32848, signal 778553/966018 (executing program) 2021/09/23 10:42:18 fetching corpus: 32898, signal 778922/966018 (executing program) 2021/09/23 10:42:18 fetching corpus: 32948, signal 779213/966018 (executing program) 2021/09/23 10:42:18 fetching corpus: 32998, signal 779427/966018 (executing program) 2021/09/23 10:42:18 fetching corpus: 33048, signal 779725/966018 (executing program) 2021/09/23 10:42:19 fetching corpus: 33098, signal 780084/966018 (executing program) 2021/09/23 10:42:19 fetching corpus: 33148, signal 780328/966018 (executing program) 2021/09/23 10:42:19 fetching corpus: 33198, signal 780647/966018 (executing program) 2021/09/23 10:42:19 fetching corpus: 33248, signal 780998/966018 (executing program) 2021/09/23 10:42:19 fetching corpus: 33298, signal 781219/966018 (executing program) 2021/09/23 10:42:20 fetching corpus: 33348, signal 781615/966018 (executing program) 2021/09/23 10:42:20 fetching corpus: 33398, signal 781837/966018 (executing program) 2021/09/23 10:42:20 fetching corpus: 33448, signal 782212/966018 (executing program) 2021/09/23 10:42:20 fetching corpus: 33498, signal 782469/966018 (executing program) 2021/09/23 10:42:20 fetching corpus: 33548, signal 782747/966018 (executing program) 2021/09/23 10:42:21 fetching corpus: 33598, signal 782981/966018 (executing program) 2021/09/23 10:42:21 fetching corpus: 33648, signal 783362/966018 (executing program) 2021/09/23 10:42:21 fetching corpus: 33698, signal 783644/966018 (executing program) 2021/09/23 10:42:21 fetching corpus: 33748, signal 783903/966018 (executing program) 2021/09/23 10:42:21 fetching corpus: 33798, signal 784228/966018 (executing program) 2021/09/23 10:42:22 fetching corpus: 33848, signal 784488/966018 (executing program) 2021/09/23 10:42:22 fetching corpus: 33898, signal 784761/966018 (executing program) 2021/09/23 10:42:22 fetching corpus: 33948, signal 785012/966018 (executing program) 2021/09/23 10:42:22 fetching corpus: 33998, signal 785238/966018 (executing program) 2021/09/23 10:42:23 fetching corpus: 34048, signal 785507/966018 (executing program) 2021/09/23 10:42:23 fetching corpus: 34098, signal 785770/966020 (executing program) 2021/09/23 10:42:23 fetching corpus: 34148, signal 786018/966020 (executing program) 2021/09/23 10:42:23 fetching corpus: 34198, signal 786344/966020 (executing program) 2021/09/23 10:42:23 fetching corpus: 34248, signal 786607/966020 (executing program) 2021/09/23 10:42:24 fetching corpus: 34298, signal 786888/966020 (executing program) 2021/09/23 10:42:24 fetching corpus: 34348, signal 787179/966020 (executing program) 2021/09/23 10:42:24 fetching corpus: 34398, signal 787465/966021 (executing program) 2021/09/23 10:42:24 fetching corpus: 34448, signal 787684/966021 (executing program) 2021/09/23 10:42:25 fetching corpus: 34498, signal 787882/966021 (executing program) 2021/09/23 10:42:25 fetching corpus: 34548, signal 788179/966021 (executing program) 2021/09/23 10:42:25 fetching corpus: 34598, signal 788531/966021 (executing program) 2021/09/23 10:42:25 fetching corpus: 34648, signal 788799/966021 (executing program) 2021/09/23 10:42:26 fetching corpus: 34698, signal 789033/966021 (executing program) 2021/09/23 10:42:26 fetching corpus: 34748, signal 789253/966021 (executing program) 2021/09/23 10:42:26 fetching corpus: 34798, signal 789492/966021 (executing program) 2021/09/23 10:42:26 fetching corpus: 34848, signal 789838/966022 (executing program) 2021/09/23 10:42:27 fetching corpus: 34898, signal 790017/966022 (executing program) 2021/09/23 10:42:27 fetching corpus: 34948, signal 790259/966022 (executing program) 2021/09/23 10:42:27 fetching corpus: 34998, signal 790502/966022 (executing program) 2021/09/23 10:42:27 fetching corpus: 35048, signal 791368/966022 (executing program) 2021/09/23 10:42:27 fetching corpus: 35098, signal 791618/966022 (executing program) 2021/09/23 10:42:28 fetching corpus: 35148, signal 792009/966025 (executing program) 2021/09/23 10:42:28 fetching corpus: 35198, signal 792279/966025 (executing program) 2021/09/23 10:42:28 fetching corpus: 35248, signal 792572/966028 (executing program) 2021/09/23 10:42:28 fetching corpus: 35298, signal 792843/966028 (executing program) 2021/09/23 10:42:28 fetching corpus: 35348, signal 793083/966028 (executing program) 2021/09/23 10:42:29 fetching corpus: 35398, signal 793451/966029 (executing program) 2021/09/23 10:42:29 fetching corpus: 35448, signal 793676/966029 (executing program) 2021/09/23 10:42:29 fetching corpus: 35498, signal 793921/966029 (executing program) 2021/09/23 10:42:29 fetching corpus: 35548, signal 794118/966029 (executing program) 2021/09/23 10:42:30 fetching corpus: 35598, signal 794400/966029 (executing program) 2021/09/23 10:42:30 fetching corpus: 35648, signal 794645/966029 (executing program) 2021/09/23 10:42:30 fetching corpus: 35698, signal 794923/966029 (executing program) 2021/09/23 10:42:30 fetching corpus: 35748, signal 795195/966029 (executing program) 2021/09/23 10:42:30 fetching corpus: 35798, signal 795632/966029 (executing program) 2021/09/23 10:42:31 fetching corpus: 35848, signal 795823/966031 (executing program) 2021/09/23 10:42:31 fetching corpus: 35898, signal 796151/966031 (executing program) 2021/09/23 10:42:31 fetching corpus: 35948, signal 796468/966031 (executing program) 2021/09/23 10:42:31 fetching corpus: 35998, signal 796759/966031 (executing program) 2021/09/23 10:42:32 fetching corpus: 36048, signal 797046/966031 (executing program) 2021/09/23 10:42:32 fetching corpus: 36098, signal 797301/966031 (executing program) 2021/09/23 10:42:32 fetching corpus: 36148, signal 797771/966031 (executing program) 2021/09/23 10:42:32 fetching corpus: 36198, signal 798041/966031 (executing program) 2021/09/23 10:42:32 fetching corpus: 36248, signal 798205/966031 (executing program) 2021/09/23 10:42:33 fetching corpus: 36298, signal 798495/966031 (executing program) 2021/09/23 10:42:33 fetching corpus: 36348, signal 798784/966031 (executing program) 2021/09/23 10:42:33 fetching corpus: 36398, signal 799042/966031 (executing program) 2021/09/23 10:42:33 fetching corpus: 36448, signal 799310/966031 (executing program) 2021/09/23 10:42:34 fetching corpus: 36498, signal 799693/966031 (executing program) 2021/09/23 10:42:34 fetching corpus: 36548, signal 799913/966031 (executing program) 2021/09/23 10:42:34 fetching corpus: 36598, signal 800156/966031 (executing program) 2021/09/23 10:42:34 fetching corpus: 36648, signal 800490/966035 (executing program) 2021/09/23 10:42:35 fetching corpus: 36698, signal 800734/966035 (executing program) 2021/09/23 10:42:35 fetching corpus: 36748, signal 800973/966035 (executing program) 2021/09/23 10:42:35 fetching corpus: 36798, signal 801213/966035 (executing program) 2021/09/23 10:42:36 fetching corpus: 36848, signal 801542/966037 (executing program) 2021/09/23 10:42:36 fetching corpus: 36898, signal 801844/966037 (executing program) 2021/09/23 10:42:36 fetching corpus: 36948, signal 802087/966037 (executing program) 2021/09/23 10:42:36 fetching corpus: 36998, signal 802370/966037 (executing program) 2021/09/23 10:42:37 fetching corpus: 37048, signal 802647/966037 (executing program) 2021/09/23 10:42:37 fetching corpus: 37098, signal 802921/966037 (executing program) 2021/09/23 10:42:37 fetching corpus: 37148, signal 803188/966037 (executing program) 2021/09/23 10:42:37 fetching corpus: 37198, signal 803444/966037 (executing program) 2021/09/23 10:42:38 fetching corpus: 37248, signal 803668/966037 (executing program) 2021/09/23 10:42:38 fetching corpus: 37298, signal 803864/966037 (executing program) 2021/09/23 10:42:38 fetching corpus: 37348, signal 804173/966037 (executing program) 2021/09/23 10:42:38 fetching corpus: 37398, signal 804458/966037 (executing program) 2021/09/23 10:42:38 fetching corpus: 37448, signal 804711/966037 (executing program) 2021/09/23 10:42:39 fetching corpus: 37498, signal 804888/966037 (executing program) 2021/09/23 10:42:39 fetching corpus: 37548, signal 805252/966037 (executing program) 2021/09/23 10:42:39 fetching corpus: 37598, signal 805488/966038 (executing program) 2021/09/23 10:42:39 fetching corpus: 37648, signal 805721/966038 (executing program) 2021/09/23 10:42:39 fetching corpus: 37698, signal 805980/966038 (executing program) 2021/09/23 10:42:40 fetching corpus: 37748, signal 806313/966038 (executing program) 2021/09/23 10:42:40 fetching corpus: 37798, signal 806580/966038 (executing program) 2021/09/23 10:42:40 fetching corpus: 37848, signal 806807/966038 (executing program) 2021/09/23 10:42:40 fetching corpus: 37898, signal 807031/966038 (executing program) 2021/09/23 10:42:40 fetching corpus: 37948, signal 807254/966038 (executing program) 2021/09/23 10:42:41 fetching corpus: 37998, signal 807508/966038 (executing program) 2021/09/23 10:42:41 fetching corpus: 38048, signal 807832/966040 (executing program) 2021/09/23 10:42:41 fetching corpus: 38098, signal 808103/966040 (executing program) 2021/09/23 10:42:41 fetching corpus: 38148, signal 808417/966040 (executing program) 2021/09/23 10:42:42 fetching corpus: 38198, signal 808602/966040 (executing program) 2021/09/23 10:42:42 fetching corpus: 38248, signal 808791/966040 (executing program) 2021/09/23 10:42:42 fetching corpus: 38298, signal 809037/966043 (executing program) 2021/09/23 10:42:42 fetching corpus: 38348, signal 809214/966043 (executing program) 2021/09/23 10:42:43 fetching corpus: 38398, signal 809497/966043 (executing program) 2021/09/23 10:42:43 fetching corpus: 38448, signal 809742/966045 (executing program) 2021/09/23 10:42:43 fetching corpus: 38498, signal 810026/966045 (executing program) 2021/09/23 10:42:43 fetching corpus: 38548, signal 810188/966046 (executing program) 2021/09/23 10:42:43 fetching corpus: 38598, signal 810482/966046 (executing program) 2021/09/23 10:42:44 fetching corpus: 38648, signal 810760/966046 (executing program) 2021/09/23 10:42:44 fetching corpus: 38698, signal 810960/966046 (executing program) 2021/09/23 10:42:44 fetching corpus: 38748, signal 811189/966046 (executing program) 2021/09/23 10:42:44 fetching corpus: 38798, signal 811425/966046 (executing program) 2021/09/23 10:42:45 fetching corpus: 38848, signal 811647/966046 (executing program) 2021/09/23 10:42:45 fetching corpus: 38898, signal 811811/966046 (executing program) 2021/09/23 10:42:45 fetching corpus: 38948, signal 812028/966046 (executing program) 2021/09/23 10:42:45 fetching corpus: 38998, signal 812205/966046 (executing program) 2021/09/23 10:42:46 fetching corpus: 39048, signal 812390/966046 (executing program) 2021/09/23 10:42:46 fetching corpus: 39098, signal 812662/966049 (executing program) 2021/09/23 10:42:46 fetching corpus: 39148, signal 812913/966049 (executing program) 2021/09/23 10:42:46 fetching corpus: 39198, signal 813154/966049 (executing program) 2021/09/23 10:42:46 fetching corpus: 39248, signal 813446/966050 (executing program) 2021/09/23 10:42:47 fetching corpus: 39298, signal 813714/966050 (executing program) 2021/09/23 10:42:47 fetching corpus: 39348, signal 814061/966050 (executing program) 2021/09/23 10:42:47 fetching corpus: 39398, signal 814269/966050 (executing program) [ 193.585327][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.592694][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/23 10:42:47 fetching corpus: 39448, signal 814498/966050 (executing program) 2021/09/23 10:42:48 fetching corpus: 39498, signal 814729/966050 (executing program) 2021/09/23 10:42:48 fetching corpus: 39548, signal 814911/966050 (executing program) 2021/09/23 10:42:48 fetching corpus: 39598, signal 815146/966050 (executing program) 2021/09/23 10:42:48 fetching corpus: 39648, signal 815361/966050 (executing program) 2021/09/23 10:42:48 fetching corpus: 39698, signal 815721/966050 (executing program) 2021/09/23 10:42:49 fetching corpus: 39748, signal 816031/966050 (executing program) 2021/09/23 10:42:49 fetching corpus: 39798, signal 816287/966050 (executing program) 2021/09/23 10:42:49 fetching corpus: 39848, signal 816524/966055 (executing program) 2021/09/23 10:42:49 fetching corpus: 39898, signal 816775/966055 (executing program) 2021/09/23 10:42:50 fetching corpus: 39948, signal 816956/966055 (executing program) 2021/09/23 10:42:50 fetching corpus: 39998, signal 817222/966055 (executing program) 2021/09/23 10:42:50 fetching corpus: 40048, signal 817460/966055 (executing program) 2021/09/23 10:42:50 fetching corpus: 40098, signal 817741/966055 (executing program) 2021/09/23 10:42:51 fetching corpus: 40148, signal 817919/966055 (executing program) 2021/09/23 10:42:51 fetching corpus: 40198, signal 818147/966055 (executing program) 2021/09/23 10:42:51 fetching corpus: 40248, signal 818335/966055 (executing program) 2021/09/23 10:42:51 fetching corpus: 40298, signal 818595/966055 (executing program) 2021/09/23 10:42:51 fetching corpus: 40348, signal 818856/966058 (executing program) 2021/09/23 10:42:52 fetching corpus: 40398, signal 819055/966058 (executing program) 2021/09/23 10:42:52 fetching corpus: 40448, signal 819308/966058 (executing program) 2021/09/23 10:42:52 fetching corpus: 40498, signal 820054/966060 (executing program) 2021/09/23 10:42:52 fetching corpus: 40548, signal 820276/966060 (executing program) 2021/09/23 10:42:53 fetching corpus: 40598, signal 820501/966060 (executing program) 2021/09/23 10:42:53 fetching corpus: 40648, signal 820830/966060 (executing program) 2021/09/23 10:42:53 fetching corpus: 40698, signal 821119/966060 (executing program) 2021/09/23 10:42:53 fetching corpus: 40748, signal 821346/966060 (executing program) 2021/09/23 10:42:53 fetching corpus: 40798, signal 821519/966060 (executing program) 2021/09/23 10:42:54 fetching corpus: 40848, signal 821790/966060 (executing program) 2021/09/23 10:42:54 fetching corpus: 40898, signal 822048/966060 (executing program) 2021/09/23 10:42:54 fetching corpus: 40948, signal 822255/966060 (executing program) 2021/09/23 10:42:54 fetching corpus: 40998, signal 822500/966060 (executing program) 2021/09/23 10:42:54 fetching corpus: 41048, signal 822731/966065 (executing program) 2021/09/23 10:42:55 fetching corpus: 41098, signal 823017/966065 (executing program) 2021/09/23 10:42:55 fetching corpus: 41148, signal 823197/966065 (executing program) 2021/09/23 10:42:55 fetching corpus: 41198, signal 823419/966065 (executing program) 2021/09/23 10:42:55 fetching corpus: 41248, signal 823615/966065 (executing program) 2021/09/23 10:42:56 fetching corpus: 41298, signal 823878/966065 (executing program) 2021/09/23 10:42:56 fetching corpus: 41348, signal 824100/966065 (executing program) 2021/09/23 10:42:56 fetching corpus: 41398, signal 824480/966065 (executing program) 2021/09/23 10:42:56 fetching corpus: 41448, signal 824665/966065 (executing program) 2021/09/23 10:42:57 fetching corpus: 41498, signal 824876/966065 (executing program) 2021/09/23 10:42:57 fetching corpus: 41548, signal 825138/966065 (executing program) 2021/09/23 10:42:57 fetching corpus: 41598, signal 825403/966065 (executing program) 2021/09/23 10:42:57 fetching corpus: 41648, signal 825606/966065 (executing program) 2021/09/23 10:42:58 fetching corpus: 41698, signal 825833/966066 (executing program) 2021/09/23 10:42:58 fetching corpus: 41748, signal 826085/966066 (executing program) 2021/09/23 10:42:58 fetching corpus: 41798, signal 826301/966066 (executing program) 2021/09/23 10:42:58 fetching corpus: 41848, signal 826581/966066 (executing program) 2021/09/23 10:42:59 fetching corpus: 41898, signal 826807/966066 (executing program) 2021/09/23 10:42:59 fetching corpus: 41948, signal 827059/966066 (executing program) 2021/09/23 10:42:59 fetching corpus: 41998, signal 827358/966066 (executing program) 2021/09/23 10:42:59 fetching corpus: 42048, signal 827865/966066 (executing program) 2021/09/23 10:43:00 fetching corpus: 42098, signal 828092/966067 (executing program) 2021/09/23 10:43:00 fetching corpus: 42148, signal 828289/966067 (executing program) 2021/09/23 10:43:00 fetching corpus: 42198, signal 828492/966067 (executing program) 2021/09/23 10:43:01 fetching corpus: 42248, signal 828703/966067 (executing program) 2021/09/23 10:43:01 fetching corpus: 42298, signal 828959/966067 (executing program) 2021/09/23 10:43:01 fetching corpus: 42348, signal 829123/966067 (executing program) 2021/09/23 10:43:01 fetching corpus: 42398, signal 829379/966067 (executing program) 2021/09/23 10:43:02 fetching corpus: 42448, signal 829638/966067 (executing program) 2021/09/23 10:43:02 fetching corpus: 42498, signal 830030/966068 (executing program) 2021/09/23 10:43:02 fetching corpus: 42548, signal 830233/966068 (executing program) 2021/09/23 10:43:03 fetching corpus: 42598, signal 830553/966068 (executing program) 2021/09/23 10:43:03 fetching corpus: 42648, signal 830756/966068 (executing program) 2021/09/23 10:43:03 fetching corpus: 42698, signal 831005/966068 (executing program) 2021/09/23 10:43:03 fetching corpus: 42748, signal 831196/966068 (executing program) 2021/09/23 10:43:04 fetching corpus: 42798, signal 831447/966068 (executing program) 2021/09/23 10:43:04 fetching corpus: 42848, signal 831692/966072 (executing program) 2021/09/23 10:43:04 fetching corpus: 42898, signal 831958/966072 (executing program) 2021/09/23 10:43:04 fetching corpus: 42948, signal 832177/966072 (executing program) 2021/09/23 10:43:04 fetching corpus: 42998, signal 832419/966072 (executing program) 2021/09/23 10:43:05 fetching corpus: 43048, signal 832607/966073 (executing program) 2021/09/23 10:43:05 fetching corpus: 43098, signal 832838/966073 (executing program) 2021/09/23 10:43:05 fetching corpus: 43148, signal 833040/966073 (executing program) 2021/09/23 10:43:05 fetching corpus: 43198, signal 833193/966073 (executing program) 2021/09/23 10:43:05 fetching corpus: 43248, signal 833421/966073 (executing program) 2021/09/23 10:43:06 fetching corpus: 43298, signal 833601/966073 (executing program) 2021/09/23 10:43:06 fetching corpus: 43348, signal 833884/966073 (executing program) 2021/09/23 10:43:06 fetching corpus: 43398, signal 834032/966073 (executing program) 2021/09/23 10:43:07 fetching corpus: 43448, signal 834228/966073 (executing program) 2021/09/23 10:43:07 fetching corpus: 43498, signal 834444/966073 (executing program) 2021/09/23 10:43:07 fetching corpus: 43548, signal 834603/966073 (executing program) 2021/09/23 10:43:07 fetching corpus: 43598, signal 834854/966073 (executing program) 2021/09/23 10:43:07 fetching corpus: 43648, signal 835057/966073 (executing program) 2021/09/23 10:43:08 fetching corpus: 43698, signal 835248/966073 (executing program) 2021/09/23 10:43:08 fetching corpus: 43748, signal 835494/966073 (executing program) 2021/09/23 10:43:08 fetching corpus: 43798, signal 835682/966073 (executing program) 2021/09/23 10:43:08 fetching corpus: 43848, signal 835978/966073 (executing program) 2021/09/23 10:43:09 fetching corpus: 43898, signal 836184/966073 (executing program) 2021/09/23 10:43:09 fetching corpus: 43948, signal 836358/966076 (executing program) 2021/09/23 10:43:09 fetching corpus: 43998, signal 836543/966076 (executing program) 2021/09/23 10:43:09 fetching corpus: 44048, signal 836827/966076 (executing program) 2021/09/23 10:43:10 fetching corpus: 44098, signal 837064/966077 (executing program) 2021/09/23 10:43:10 fetching corpus: 44148, signal 837305/966077 (executing program) 2021/09/23 10:43:10 fetching corpus: 44198, signal 837489/966079 (executing program) 2021/09/23 10:43:10 fetching corpus: 44248, signal 837709/966079 (executing program) 2021/09/23 10:43:11 fetching corpus: 44298, signal 837897/966080 (executing program) 2021/09/23 10:43:11 fetching corpus: 44348, signal 838092/966080 (executing program) 2021/09/23 10:43:11 fetching corpus: 44398, signal 838288/966080 (executing program) 2021/09/23 10:43:11 fetching corpus: 44448, signal 838528/966080 (executing program) 2021/09/23 10:43:12 fetching corpus: 44498, signal 838803/966080 (executing program) 2021/09/23 10:43:12 fetching corpus: 44548, signal 839006/966080 (executing program) 2021/09/23 10:43:12 fetching corpus: 44598, signal 839172/966080 (executing program) 2021/09/23 10:43:12 fetching corpus: 44648, signal 839417/966080 (executing program) 2021/09/23 10:43:13 fetching corpus: 44698, signal 839661/966080 (executing program) 2021/09/23 10:43:13 fetching corpus: 44748, signal 839843/966080 (executing program) 2021/09/23 10:43:13 fetching corpus: 44798, signal 840024/966080 (executing program) 2021/09/23 10:43:13 fetching corpus: 44848, signal 840223/966080 (executing program) 2021/09/23 10:43:13 fetching corpus: 44898, signal 840539/966080 (executing program) 2021/09/23 10:43:14 fetching corpus: 44948, signal 840745/966080 (executing program) 2021/09/23 10:43:14 fetching corpus: 44998, signal 840918/966080 (executing program) 2021/09/23 10:43:14 fetching corpus: 45048, signal 841141/966080 (executing program) 2021/09/23 10:43:14 fetching corpus: 45098, signal 841358/966080 (executing program) 2021/09/23 10:43:15 fetching corpus: 45148, signal 841672/966082 (executing program) 2021/09/23 10:43:15 fetching corpus: 45198, signal 841844/966082 (executing program) 2021/09/23 10:43:15 fetching corpus: 45248, signal 842031/966082 (executing program) 2021/09/23 10:43:15 fetching corpus: 45298, signal 842221/966082 (executing program) 2021/09/23 10:43:16 fetching corpus: 45348, signal 842432/966082 (executing program) 2021/09/23 10:43:16 fetching corpus: 45398, signal 842616/966082 (executing program) 2021/09/23 10:43:16 fetching corpus: 45448, signal 842806/966082 (executing program) 2021/09/23 10:43:16 fetching corpus: 45498, signal 843032/966082 (executing program) 2021/09/23 10:43:17 fetching corpus: 45548, signal 843245/966083 (executing program) 2021/09/23 10:43:17 fetching corpus: 45598, signal 843487/966083 (executing program) 2021/09/23 10:43:17 fetching corpus: 45648, signal 843728/966083 (executing program) 2021/09/23 10:43:17 fetching corpus: 45698, signal 843946/966083 (executing program) 2021/09/23 10:43:18 fetching corpus: 45748, signal 844161/966083 (executing program) 2021/09/23 10:43:18 fetching corpus: 45798, signal 844351/966083 (executing program) 2021/09/23 10:43:18 fetching corpus: 45848, signal 844540/966083 (executing program) 2021/09/23 10:43:18 fetching corpus: 45898, signal 844804/966083 (executing program) 2021/09/23 10:43:19 fetching corpus: 45948, signal 844986/966083 (executing program) 2021/09/23 10:43:19 fetching corpus: 45998, signal 845119/966084 (executing program) 2021/09/23 10:43:19 fetching corpus: 46048, signal 845318/966084 (executing program) 2021/09/23 10:43:20 fetching corpus: 46098, signal 845535/966084 (executing program) 2021/09/23 10:43:20 fetching corpus: 46148, signal 845778/966084 (executing program) 2021/09/23 10:43:20 fetching corpus: 46198, signal 845953/966084 (executing program) 2021/09/23 10:43:20 fetching corpus: 46248, signal 846196/966084 (executing program) 2021/09/23 10:43:21 fetching corpus: 46298, signal 846411/966084 (executing program) 2021/09/23 10:43:21 fetching corpus: 46348, signal 846628/966084 (executing program) 2021/09/23 10:43:21 fetching corpus: 46398, signal 846835/966084 (executing program) 2021/09/23 10:43:21 fetching corpus: 46448, signal 847095/966084 (executing program) 2021/09/23 10:43:22 fetching corpus: 46498, signal 847286/966084 (executing program) 2021/09/23 10:43:22 fetching corpus: 46548, signal 847532/966084 (executing program) 2021/09/23 10:43:22 fetching corpus: 46598, signal 847712/966084 (executing program) 2021/09/23 10:43:22 fetching corpus: 46648, signal 847876/966084 (executing program) 2021/09/23 10:43:23 fetching corpus: 46698, signal 848060/966084 (executing program) 2021/09/23 10:43:23 fetching corpus: 46748, signal 848236/966084 (executing program) 2021/09/23 10:43:23 fetching corpus: 46798, signal 848415/966084 (executing program) 2021/09/23 10:43:23 fetching corpus: 46848, signal 848661/966086 (executing program) 2021/09/23 10:43:24 fetching corpus: 46898, signal 848872/966086 (executing program) 2021/09/23 10:43:24 fetching corpus: 46948, signal 849103/966086 (executing program) 2021/09/23 10:43:24 fetching corpus: 46998, signal 849308/966086 (executing program) 2021/09/23 10:43:24 fetching corpus: 47047, signal 849495/966087 (executing program) 2021/09/23 10:43:24 fetching corpus: 47097, signal 849690/966087 (executing program) 2021/09/23 10:43:25 fetching corpus: 47147, signal 849863/966087 (executing program) 2021/09/23 10:43:25 fetching corpus: 47197, signal 850029/966087 (executing program) 2021/09/23 10:43:25 fetching corpus: 47247, signal 850276/966087 (executing program) 2021/09/23 10:43:25 fetching corpus: 47297, signal 850468/966087 (executing program) 2021/09/23 10:43:26 fetching corpus: 47347, signal 850667/966089 (executing program) 2021/09/23 10:43:26 fetching corpus: 47397, signal 850802/966089 (executing program) 2021/09/23 10:43:26 fetching corpus: 47447, signal 851025/966089 (executing program) 2021/09/23 10:43:26 fetching corpus: 47497, signal 851248/966089 (executing program) 2021/09/23 10:43:27 fetching corpus: 47547, signal 851410/966089 (executing program) 2021/09/23 10:43:27 fetching corpus: 47597, signal 851661/966089 (executing program) 2021/09/23 10:43:27 fetching corpus: 47647, signal 851872/966089 (executing program) 2021/09/23 10:43:27 fetching corpus: 47697, signal 852119/966089 (executing program) 2021/09/23 10:43:28 fetching corpus: 47747, signal 852342/966089 (executing program) 2021/09/23 10:43:28 fetching corpus: 47797, signal 852518/966089 (executing program) 2021/09/23 10:43:28 fetching corpus: 47847, signal 852724/966089 (executing program) 2021/09/23 10:43:28 fetching corpus: 47897, signal 852957/966089 (executing program) 2021/09/23 10:43:29 fetching corpus: 47947, signal 853109/966089 (executing program) 2021/09/23 10:43:29 fetching corpus: 47997, signal 853464/966089 (executing program) 2021/09/23 10:43:29 fetching corpus: 48047, signal 853689/966089 (executing program) 2021/09/23 10:43:29 fetching corpus: 48097, signal 853823/966089 (executing program) 2021/09/23 10:43:30 fetching corpus: 48147, signal 854000/966089 (executing program) 2021/09/23 10:43:30 fetching corpus: 48197, signal 854200/966089 (executing program) 2021/09/23 10:43:30 fetching corpus: 48247, signal 854361/966089 (executing program) 2021/09/23 10:43:30 fetching corpus: 48297, signal 854503/966089 (executing program) 2021/09/23 10:43:30 fetching corpus: 48347, signal 854695/966089 (executing program) 2021/09/23 10:43:31 fetching corpus: 48397, signal 854890/966089 (executing program) 2021/09/23 10:43:31 fetching corpus: 48447, signal 855061/966090 (executing program) 2021/09/23 10:43:31 fetching corpus: 48497, signal 855264/966090 (executing program) 2021/09/23 10:43:31 fetching corpus: 48547, signal 855470/966090 (executing program) 2021/09/23 10:43:32 fetching corpus: 48597, signal 855648/966091 (executing program) 2021/09/23 10:43:32 fetching corpus: 48647, signal 855862/966091 (executing program) 2021/09/23 10:43:32 fetching corpus: 48697, signal 856063/966091 (executing program) 2021/09/23 10:43:32 fetching corpus: 48747, signal 856286/966091 (executing program) 2021/09/23 10:43:33 fetching corpus: 48797, signal 856450/966091 (executing program) 2021/09/23 10:43:33 fetching corpus: 48847, signal 856638/966091 (executing program) 2021/09/23 10:43:33 fetching corpus: 48897, signal 856826/966091 (executing program) 2021/09/23 10:43:33 fetching corpus: 48947, signal 857028/966093 (executing program) 2021/09/23 10:43:34 fetching corpus: 48997, signal 857189/966093 (executing program) 2021/09/23 10:43:34 fetching corpus: 49047, signal 857402/966093 (executing program) 2021/09/23 10:43:34 fetching corpus: 49097, signal 857617/966093 (executing program) 2021/09/23 10:43:34 fetching corpus: 49147, signal 857790/966093 (executing program) 2021/09/23 10:43:35 fetching corpus: 49197, signal 857993/966093 (executing program) 2021/09/23 10:43:35 fetching corpus: 49247, signal 858347/966093 (executing program) 2021/09/23 10:43:36 fetching corpus: 49297, signal 858529/966096 (executing program) 2021/09/23 10:43:36 fetching corpus: 49347, signal 858704/966096 (executing program) 2021/09/23 10:43:36 fetching corpus: 49397, signal 858864/966096 (executing program) 2021/09/23 10:43:37 fetching corpus: 49447, signal 859102/966096 (executing program) 2021/09/23 10:43:37 fetching corpus: 49497, signal 859333/966096 (executing program) 2021/09/23 10:43:37 fetching corpus: 49547, signal 859530/966096 (executing program) 2021/09/23 10:43:37 fetching corpus: 49597, signal 859673/966096 (executing program) 2021/09/23 10:43:38 fetching corpus: 49647, signal 859935/966096 (executing program) 2021/09/23 10:43:38 fetching corpus: 49697, signal 860211/966096 (executing program) 2021/09/23 10:43:38 fetching corpus: 49747, signal 860453/966096 (executing program) 2021/09/23 10:43:38 fetching corpus: 49797, signal 860585/966096 (executing program) 2021/09/23 10:43:39 fetching corpus: 49847, signal 860769/966096 (executing program) 2021/09/23 10:43:39 fetching corpus: 49897, signal 860982/966096 (executing program) 2021/09/23 10:43:39 fetching corpus: 49947, signal 861196/966096 (executing program) 2021/09/23 10:43:40 fetching corpus: 49997, signal 861439/966096 (executing program) 2021/09/23 10:43:40 fetching corpus: 50047, signal 861616/966096 (executing program) 2021/09/23 10:43:40 fetching corpus: 50097, signal 861864/966096 (executing program) 2021/09/23 10:43:41 fetching corpus: 50147, signal 862112/966096 (executing program) 2021/09/23 10:43:41 fetching corpus: 50197, signal 862359/966100 (executing program) 2021/09/23 10:43:41 fetching corpus: 50247, signal 862592/966100 (executing program) 2021/09/23 10:43:41 fetching corpus: 50297, signal 862757/966100 (executing program) 2021/09/23 10:43:42 fetching corpus: 50347, signal 862933/966100 (executing program) 2021/09/23 10:43:42 fetching corpus: 50397, signal 863114/966100 (executing program) 2021/09/23 10:43:42 fetching corpus: 50447, signal 863262/966100 (executing program) 2021/09/23 10:43:43 fetching corpus: 50497, signal 863466/966100 (executing program) 2021/09/23 10:43:43 fetching corpus: 50547, signal 863641/966100 (executing program) 2021/09/23 10:43:43 fetching corpus: 50597, signal 863813/966100 (executing program) 2021/09/23 10:43:43 fetching corpus: 50647, signal 864008/966100 (executing program) 2021/09/23 10:43:44 fetching corpus: 50697, signal 864189/966100 (executing program) 2021/09/23 10:43:44 fetching corpus: 50747, signal 864324/966100 (executing program) 2021/09/23 10:43:44 fetching corpus: 50797, signal 864553/966100 (executing program) 2021/09/23 10:43:45 fetching corpus: 50847, signal 864744/966100 (executing program) 2021/09/23 10:43:45 fetching corpus: 50897, signal 864957/966100 (executing program) 2021/09/23 10:43:45 fetching corpus: 50947, signal 865147/966100 (executing program) 2021/09/23 10:43:46 fetching corpus: 50997, signal 865365/966100 (executing program) 2021/09/23 10:43:46 fetching corpus: 51047, signal 865626/966100 (executing program) 2021/09/23 10:43:46 fetching corpus: 51097, signal 865820/966100 (executing program) 2021/09/23 10:43:46 fetching corpus: 51147, signal 866007/966103 (executing program) 2021/09/23 10:43:47 fetching corpus: 51197, signal 866258/966103 (executing program) 2021/09/23 10:43:47 fetching corpus: 51247, signal 866431/966103 (executing program) 2021/09/23 10:43:47 fetching corpus: 51297, signal 866634/966103 (executing program) 2021/09/23 10:43:47 fetching corpus: 51347, signal 866834/966103 (executing program) 2021/09/23 10:43:48 fetching corpus: 51397, signal 867097/966103 (executing program) 2021/09/23 10:43:48 fetching corpus: 51447, signal 867292/966103 (executing program) 2021/09/23 10:43:48 fetching corpus: 51497, signal 867494/966103 (executing program) 2021/09/23 10:43:48 fetching corpus: 51547, signal 867719/966103 (executing program) 2021/09/23 10:43:49 fetching corpus: 51597, signal 867949/966104 (executing program) [ 255.025509][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.032138][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/23 10:43:49 fetching corpus: 51647, signal 868094/966106 (executing program) 2021/09/23 10:43:49 fetching corpus: 51697, signal 868243/966106 (executing program) 2021/09/23 10:43:49 fetching corpus: 51747, signal 868367/966106 (executing program) 2021/09/23 10:43:50 fetching corpus: 51797, signal 868570/966106 (executing program) 2021/09/23 10:43:50 fetching corpus: 51847, signal 868744/966106 (executing program) 2021/09/23 10:43:50 fetching corpus: 51897, signal 868978/966106 (executing program) 2021/09/23 10:43:51 fetching corpus: 51947, signal 869155/966106 (executing program) 2021/09/23 10:43:51 fetching corpus: 51997, signal 869339/966107 (executing program) 2021/09/23 10:43:51 fetching corpus: 52047, signal 869505/966107 (executing program) 2021/09/23 10:43:52 fetching corpus: 52097, signal 871374/966107 (executing program) 2021/09/23 10:43:52 fetching corpus: 52147, signal 871483/966107 (executing program) 2021/09/23 10:43:52 fetching corpus: 52197, signal 871635/966108 (executing program) 2021/09/23 10:43:52 fetching corpus: 52247, signal 871836/966108 (executing program) 2021/09/23 10:43:53 fetching corpus: 52297, signal 872021/966108 (executing program) 2021/09/23 10:43:53 fetching corpus: 52347, signal 872185/966108 (executing program) 2021/09/23 10:43:53 fetching corpus: 52397, signal 872401/966108 (executing program) 2021/09/23 10:43:53 fetching corpus: 52447, signal 872601/966108 (executing program) 2021/09/23 10:43:54 fetching corpus: 52497, signal 872818/966108 (executing program) 2021/09/23 10:43:54 fetching corpus: 52547, signal 872969/966110 (executing program) 2021/09/23 10:43:54 fetching corpus: 52597, signal 873147/966110 (executing program) 2021/09/23 10:43:54 fetching corpus: 52647, signal 873337/966110 (executing program) 2021/09/23 10:43:55 fetching corpus: 52697, signal 873553/966110 (executing program) 2021/09/23 10:43:55 fetching corpus: 52747, signal 873739/966110 (executing program) 2021/09/23 10:43:55 fetching corpus: 52797, signal 873921/966110 (executing program) 2021/09/23 10:43:56 fetching corpus: 52847, signal 874066/966110 (executing program) 2021/09/23 10:43:56 fetching corpus: 52897, signal 874240/966110 (executing program) 2021/09/23 10:43:56 fetching corpus: 52947, signal 874501/966110 (executing program) 2021/09/23 10:43:57 fetching corpus: 52997, signal 874665/966111 (executing program) 2021/09/23 10:43:57 fetching corpus: 53047, signal 874807/966111 (executing program) 2021/09/23 10:43:57 fetching corpus: 53097, signal 874947/966111 (executing program) 2021/09/23 10:43:58 fetching corpus: 53147, signal 875189/966111 (executing program) 2021/09/23 10:43:58 fetching corpus: 53197, signal 875359/966118 (executing program) 2021/09/23 10:43:58 fetching corpus: 53247, signal 875546/966118 (executing program) 2021/09/23 10:43:58 fetching corpus: 53297, signal 875750/966119 (executing program) 2021/09/23 10:43:58 fetching corpus: 53347, signal 875942/966119 (executing program) 2021/09/23 10:43:59 fetching corpus: 53397, signal 876126/966119 (executing program) 2021/09/23 10:43:59 fetching corpus: 53447, signal 876336/966119 (executing program) 2021/09/23 10:43:59 fetching corpus: 53497, signal 876518/966119 (executing program) 2021/09/23 10:43:59 fetching corpus: 53547, signal 876701/966119 (executing program) 2021/09/23 10:44:00 fetching corpus: 53597, signal 876873/966119 (executing program) 2021/09/23 10:44:00 fetching corpus: 53647, signal 877013/966119 (executing program) 2021/09/23 10:44:00 fetching corpus: 53697, signal 877194/966119 (executing program) 2021/09/23 10:44:01 fetching corpus: 53747, signal 877426/966119 (executing program) 2021/09/23 10:44:01 fetching corpus: 53797, signal 877666/966119 (executing program) 2021/09/23 10:44:01 fetching corpus: 53847, signal 877868/966119 (executing program) 2021/09/23 10:44:01 fetching corpus: 53897, signal 878093/966119 (executing program) 2021/09/23 10:44:02 fetching corpus: 53947, signal 878334/966119 (executing program) 2021/09/23 10:44:02 fetching corpus: 53997, signal 878485/966119 (executing program) 2021/09/23 10:44:03 fetching corpus: 54047, signal 878651/966119 (executing program) 2021/09/23 10:44:03 fetching corpus: 54097, signal 878824/966119 (executing program) 2021/09/23 10:44:03 fetching corpus: 54147, signal 878955/966119 (executing program) 2021/09/23 10:44:03 fetching corpus: 54197, signal 879114/966119 (executing program) 2021/09/23 10:44:04 fetching corpus: 54247, signal 879267/966119 (executing program) 2021/09/23 10:44:04 fetching corpus: 54297, signal 879445/966125 (executing program) 2021/09/23 10:44:04 fetching corpus: 54347, signal 879599/966127 (executing program) 2021/09/23 10:44:04 fetching corpus: 54397, signal 879750/966127 (executing program) 2021/09/23 10:44:05 fetching corpus: 54447, signal 879931/966127 (executing program) 2021/09/23 10:44:05 fetching corpus: 54497, signal 880120/966127 (executing program) 2021/09/23 10:44:05 fetching corpus: 54547, signal 880284/966127 (executing program) 2021/09/23 10:44:05 fetching corpus: 54597, signal 880460/966127 (executing program) 2021/09/23 10:44:06 fetching corpus: 54647, signal 880616/966129 (executing program) 2021/09/23 10:44:06 fetching corpus: 54697, signal 880815/966129 (executing program) 2021/09/23 10:44:06 fetching corpus: 54747, signal 881456/966129 (executing program) 2021/09/23 10:44:06 fetching corpus: 54797, signal 881640/966129 (executing program) 2021/09/23 10:44:07 fetching corpus: 54847, signal 881826/966129 (executing program) 2021/09/23 10:44:07 fetching corpus: 54897, signal 882004/966129 (executing program) 2021/09/23 10:44:07 fetching corpus: 54947, signal 882192/966129 (executing program) 2021/09/23 10:44:07 fetching corpus: 54997, signal 882367/966129 (executing program) 2021/09/23 10:44:07 fetching corpus: 55047, signal 882536/966129 (executing program) 2021/09/23 10:44:08 fetching corpus: 55097, signal 882727/966131 (executing program) 2021/09/23 10:44:08 fetching corpus: 55147, signal 882915/966131 (executing program) 2021/09/23 10:44:08 fetching corpus: 55197, signal 883039/966131 (executing program) 2021/09/23 10:44:08 fetching corpus: 55247, signal 883189/966131 (executing program) 2021/09/23 10:44:09 fetching corpus: 55297, signal 883316/966131 (executing program) 2021/09/23 10:44:09 fetching corpus: 55347, signal 883512/966131 (executing program) 2021/09/23 10:44:10 fetching corpus: 55397, signal 883653/966131 (executing program) 2021/09/23 10:44:10 fetching corpus: 55447, signal 883812/966133 (executing program) 2021/09/23 10:44:10 fetching corpus: 55497, signal 884019/966133 (executing program) 2021/09/23 10:44:11 fetching corpus: 55547, signal 884212/966133 (executing program) 2021/09/23 10:44:11 fetching corpus: 55597, signal 884411/966133 (executing program) 2021/09/23 10:44:11 fetching corpus: 55647, signal 884604/966133 (executing program) 2021/09/23 10:44:11 fetching corpus: 55697, signal 884806/966133 (executing program) 2021/09/23 10:44:12 fetching corpus: 55747, signal 884979/966134 (executing program) 2021/09/23 10:44:12 fetching corpus: 55797, signal 885170/966134 (executing program) 2021/09/23 10:44:12 fetching corpus: 55847, signal 885315/966134 (executing program) 2021/09/23 10:44:12 fetching corpus: 55897, signal 885446/966134 (executing program) 2021/09/23 10:44:13 fetching corpus: 55933, signal 885540/966134 (executing program) 2021/09/23 10:44:13 fetching corpus: 55934, signal 885545/966134 (executing program) 2021/09/23 10:44:13 fetching corpus: 55934, signal 885545/966134 (executing program) 2021/09/23 10:44:14 starting 6 fuzzer processes 10:44:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r2 = accept4$rose(r0, &(0x7f0000000080)=@full={0xb, @dev, @default, 0x0, [@netrom, @null, @null, @default, @null, @bcast]}, &(0x7f00000000c0)=0x40, 0x81000) r3 = socket$pptp(0x18, 0x1, 0x2) sendfile(r2, r3, &(0x7f0000000100)=0xb9d8, 0x1) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r5) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req={0x2, 0x7, 0x10001, 0x20}, 0x10) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) fork() madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) 10:44:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x100, 0x0}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0x200017ec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 10:44:15 executing program 2: pipe2(0x0, 0x0) pipe2(&(0x7f0000001d80), 0x1400004) 10:44:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}], 0x1c) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 10:44:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002b80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, 0x0) 10:44:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000000), 0x4) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) [ 282.246741][ T6550] chnl_net:caif_netlink_parms(): no params data found [ 282.378016][ T6550] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.407534][ T6550] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.426686][ T6550] device bridge_slave_0 entered promiscuous mode [ 282.439018][ T6550] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.449071][ T6550] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.459980][ T6550] device bridge_slave_1 entered promiscuous mode [ 282.496848][ T6550] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.511327][ T6550] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.600918][ T6550] team0: Port device team_slave_0 added [ 282.626441][ T6550] team0: Port device team_slave_1 added [ 282.701854][ T6550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.726079][ T6550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.757950][ T6550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.927366][ T6550] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.935559][ T6550] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.964587][ T6550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.011205][ T6554] chnl_net:caif_netlink_parms(): no params data found [ 283.036949][ T6552] chnl_net:caif_netlink_parms(): no params data found [ 283.101222][ T6550] device hsr_slave_0 entered promiscuous mode [ 283.112824][ T6550] device hsr_slave_1 entered promiscuous mode [ 283.277829][ T6554] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.287183][ T6554] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.295527][ T6554] device bridge_slave_0 entered promiscuous mode [ 283.305693][ T6554] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.312724][ T6554] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.320752][ T6554] device bridge_slave_1 entered promiscuous mode [ 283.428377][ T6552] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.436427][ T6552] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.447235][ T6552] device bridge_slave_0 entered promiscuous mode [ 283.462502][ T6552] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.470287][ T6552] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.485972][ T6552] device bridge_slave_1 entered promiscuous mode [ 283.506980][ T6554] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.576525][ T6554] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.609367][ T6559] chnl_net:caif_netlink_parms(): no params data found [ 283.623803][ T6560] chnl_net:caif_netlink_parms(): no params data found [ 283.650959][ T6552] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.660877][ T6556] chnl_net:caif_netlink_parms(): no params data found [ 283.691841][ T6552] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.729254][ T6554] team0: Port device team_slave_0 added [ 283.780803][ T6554] team0: Port device team_slave_1 added [ 283.806057][ T6552] team0: Port device team_slave_0 added [ 283.845354][ T6552] team0: Port device team_slave_1 added [ 283.901236][ T6554] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.909394][ T6554] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.936788][ T6554] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.950954][ T6554] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.959753][ T6554] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.988885][ T6554] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.023693][ T6552] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.031011][ T6552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.058908][ T6552] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.065706][ T1262] Bluetooth: hci0: command 0x0409 tx timeout [ 284.133024][ T6552] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.140295][ T6552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.169671][ T6552] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.195647][ T6556] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.202705][ T6556] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.212669][ T6556] device bridge_slave_0 entered promiscuous mode [ 284.231933][ T6559] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.234421][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 284.239858][ T6559] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.253001][ T6559] device bridge_slave_0 entered promiscuous mode [ 284.267306][ T6554] device hsr_slave_0 entered promiscuous mode [ 284.274162][ T6554] device hsr_slave_1 entered promiscuous mode [ 284.282249][ T6554] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.290452][ T6554] Cannot create hsr debugfs directory [ 284.307197][ T6556] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.315235][ T6556] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.322964][ T6556] device bridge_slave_1 entered promiscuous mode [ 284.330051][ T6560] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.337729][ T6560] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.345813][ T6560] device bridge_slave_0 entered promiscuous mode [ 284.352839][ T6559] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.360157][ T6559] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.368176][ T6559] device bridge_slave_1 entered promiscuous mode [ 284.394373][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 284.413959][ T6560] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.421683][ T6560] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.430246][ T6560] device bridge_slave_1 entered promiscuous mode [ 284.504685][ T6559] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.534937][ T6552] device hsr_slave_0 entered promiscuous mode [ 284.543428][ T6552] device hsr_slave_1 entered promiscuous mode [ 284.551242][ T6552] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.560268][ T6552] Cannot create hsr debugfs directory [ 284.578450][ T6556] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.590287][ T6556] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.605828][ T6559] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.617597][ T6560] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.625039][ T1262] Bluetooth: hci3: command 0x0409 tx timeout [ 284.650314][ T6550] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 284.680227][ T6560] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.712770][ T6550] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 284.754493][ T6556] team0: Port device team_slave_0 added [ 284.775365][ T6550] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 284.793450][ T6559] team0: Port device team_slave_0 added [ 284.794344][ T2965] Bluetooth: hci4: command 0x0409 tx timeout [ 284.804045][ T6559] team0: Port device team_slave_1 added [ 284.828702][ T6560] team0: Port device team_slave_0 added [ 284.842573][ T6556] team0: Port device team_slave_1 added [ 284.851971][ T6550] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 284.874514][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 284.888643][ T6560] team0: Port device team_slave_1 added [ 284.948453][ T6559] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.957880][ T6559] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.986266][ T6559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.024034][ T6556] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.031324][ T6556] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.060113][ T6556] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.077236][ T6559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.086428][ T6559] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.113630][ T6559] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.126748][ T6560] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.133716][ T6560] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.160326][ T6560] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.181674][ T6556] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.189163][ T6556] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.216447][ T6556] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.256582][ T6560] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.263667][ T6560] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.292606][ T6560] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.383542][ T6556] device hsr_slave_0 entered promiscuous mode [ 285.391614][ T6556] device hsr_slave_1 entered promiscuous mode [ 285.399450][ T6556] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 285.408730][ T6556] Cannot create hsr debugfs directory [ 285.418470][ T6559] device hsr_slave_0 entered promiscuous mode [ 285.425333][ T6559] device hsr_slave_1 entered promiscuous mode [ 285.431784][ T6559] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 285.441979][ T6559] Cannot create hsr debugfs directory [ 285.454594][ T6560] device hsr_slave_0 entered promiscuous mode [ 285.462925][ T6560] device hsr_slave_1 entered promiscuous mode [ 285.469459][ T6560] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 285.477794][ T6560] Cannot create hsr debugfs directory [ 285.548288][ T6554] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 285.601873][ T6554] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 285.657260][ T6554] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 285.701952][ T6554] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 285.713906][ T6552] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 285.757134][ T6552] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 285.809227][ T6552] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 285.857641][ T6550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.865645][ T6552] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 285.930549][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.941407][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.955343][ T6550] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.965755][ T6559] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 285.986325][ T6559] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 286.007234][ T6559] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 286.043488][ T6559] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 286.065239][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.075110][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.083985][ T1262] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.091338][ T1262] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.113579][ T6554] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.136716][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.145001][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.153853][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.154406][ T1499] Bluetooth: hci0: command 0x041b tx timeout [ 286.164431][ T8509] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.175053][ T8509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.182890][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.192716][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.243385][ T6554] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.259277][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.270980][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.280875][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.290013][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.300048][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.308970][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.314759][ T20] Bluetooth: hci1: command 0x041b tx timeout [ 286.319760][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.337306][ T6556] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 286.382052][ T6556] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 286.393228][ T6556] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 286.411222][ T6556] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 286.422764][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.431757][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.441131][ T1499] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.448381][ T1499] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.456369][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.464825][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.481537][ T8523] Bluetooth: hci2: command 0x041b tx timeout [ 286.503038][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.537125][ T6552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.549310][ T6550] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.561096][ T6550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.575708][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.584074][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.592737][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.602361][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.610894][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.618130][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.626311][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.648353][ T6552] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.665627][ T6559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.685096][ T6550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.693551][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.702944][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.712440][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.721811][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.730324][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.738523][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.747712][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.756917][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.765189][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.782938][ T6554] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 286.794953][ T20] Bluetooth: hci3: command 0x041b tx timeout [ 286.796294][ T6554] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.814759][ T6560] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 286.823657][ T6560] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 286.832694][ T6560] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 286.845009][ T6560] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 286.869417][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.883281][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.894813][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.904086][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.913996][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.923287][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.930631][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.938498][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.947449][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.955987][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.964785][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.973561][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.980692][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.988821][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.997709][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.014376][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 287.037381][ T8522] Bluetooth: hci5: command 0x041b tx timeout [ 287.046191][ T6559] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.075726][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.086241][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.096689][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.105400][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.113114][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.122521][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.131541][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.141077][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.150183][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.159360][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.169405][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.188418][ T6550] device veth0_vlan entered promiscuous mode [ 287.212789][ T6550] device veth1_vlan entered promiscuous mode [ 287.220624][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.228991][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.237100][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.246217][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.255452][ T1262] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.263342][ T1262] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.272266][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.281036][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.289547][ T1262] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.296847][ T1262] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.304747][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.313712][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.322581][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.335870][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.349404][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.359059][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.370385][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.382445][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.392911][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.400988][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.421936][ T6554] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.430267][ T6552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.455708][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.463660][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.473567][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.481716][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.511264][ T6552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.543751][ T6550] device veth0_macvtap entered promiscuous mode [ 287.552526][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.561617][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.570546][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.604504][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.613787][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.623820][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.633076][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.642944][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.651823][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.660844][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.669780][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.678475][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.711693][ T6550] device veth1_macvtap entered promiscuous mode [ 287.722746][ T6556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.736283][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.745773][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.755294][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.763878][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.773013][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.803631][ T6559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.823905][ T6550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.859206][ T6560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.870864][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.883383][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.893904][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.910559][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.921852][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.936745][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.950693][ T6556] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.966410][ T6554] device veth0_vlan entered promiscuous mode [ 287.976077][ T6552] device veth0_vlan entered promiscuous mode [ 287.992556][ T6560] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.005135][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.013051][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.022139][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.031267][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.040884][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.049873][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.058612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.068728][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.081493][ T6554] device veth1_vlan entered promiscuous mode [ 288.098785][ T6552] device veth1_vlan entered promiscuous mode [ 288.108863][ T6550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.120754][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.129271][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.138428][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.147547][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.164636][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.173552][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.182896][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.190299][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.198339][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.208925][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.217776][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.225337][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.233312][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.234570][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 288.267601][ T6550] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.277249][ T6550] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.289225][ T6550] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.298759][ T6550] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.310749][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.325360][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.333400][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.345993][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.357667][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.367759][ T1050] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.374894][ T1050] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.384767][ T25] Bluetooth: hci1: command 0x040f tx timeout [ 288.388910][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.398586][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.406314][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.428244][ T6559] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.446951][ T6554] device veth0_macvtap entered promiscuous mode [ 288.467550][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.476581][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.486333][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.495000][ T1262] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.502041][ T1262] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.511185][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.520149][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.530292][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.539453][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.548136][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.554799][ T20] Bluetooth: hci2: command 0x040f tx timeout [ 288.556613][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.570507][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.584660][ T6552] device veth0_macvtap entered promiscuous mode [ 288.596732][ T6554] device veth1_macvtap entered promiscuous mode [ 288.629284][ T6552] device veth1_macvtap entered promiscuous mode [ 288.652990][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.663084][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.674750][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.682525][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.691379][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.699942][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.708756][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.717427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.726229][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.734797][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.743984][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.753273][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.764052][ T6556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.782097][ T6554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.793217][ T6554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.805680][ T6554] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.858318][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.885330][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.912254][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.930059][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.945936][ T8522] Bluetooth: hci3: command 0x040f tx timeout [ 288.973064][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.991981][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.002611][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.014345][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.025741][ T6552] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.036040][ T6554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.047268][ T6554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.058465][ T6554] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.072884][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.081369][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.091776][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.100338][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.109764][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.118445][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.127070][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.138632][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.152153][ T8523] Bluetooth: hci5: command 0x040f tx timeout [ 289.153050][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.158609][ T8523] Bluetooth: hci4: command 0x040f tx timeout [ 289.174908][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.174923][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.175818][ T6552] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.221303][ T6560] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 289.234073][ T6560] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 289.248322][ T6554] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.260235][ T6554] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.271172][ T6554] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.282423][ T6554] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.296162][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.305712][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.314107][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.322911][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.331648][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.340073][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.348717][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.357203][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.369555][ T6552] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.380763][ T6552] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.389733][ T6552] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.401477][ T6552] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.426981][ T153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.451780][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.459984][ T153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.460264][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.476265][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.486347][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.493785][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.502482][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 289.511057][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.519013][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.527523][ T6559] device veth0_vlan entered promiscuous mode [ 289.553923][ T6556] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.590205][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.599618][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.612023][ T6560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.650749][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.659687][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.679094][ T6559] device veth1_vlan entered promiscuous mode [ 289.701297][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.720422][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.733360][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.792955][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 289.906382][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.916261][ T2556] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.929947][ T2556] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.938731][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 10:44:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x4}]}) [ 289.954128][ T6556] device veth0_vlan entered promiscuous mode [ 289.969079][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.990072][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.992614][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.033842][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.067884][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 290.100999][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 290.130425][ T26] audit: type=1326 audit(1632393864.329:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8601 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb0c21a4709 code=0x0 [ 290.160298][ T6559] device veth0_macvtap entered promiscuous mode [ 290.184187][ T6556] device veth1_vlan entered promiscuous mode 10:44:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x2, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x8) [ 290.214444][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 290.222996][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 10:44:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) [ 290.283974][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.300651][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.314981][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.352315][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.371372][ T6559] device veth1_macvtap entered promiscuous mode [ 290.378870][ T25] Bluetooth: hci0: command 0x0419 tx timeout [ 290.389156][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:44:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r3, @ANYBLOB="0800050002"], 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="050000000000070000002100000008000300", @ANYRES32=r3], 0x1c}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000880)=@random="16", 0x1, 0x0) [ 290.447849][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.469921][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.487487][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 290.505099][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.523302][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.533590][ T8522] Bluetooth: hci1: command 0x0419 tx timeout [ 290.548325][ T256] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.548805][ T6560] device veth0_vlan entered promiscuous mode [ 290.563427][ T256] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.624657][ T8530] Bluetooth: hci2: command 0x0419 tx timeout [ 290.631127][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 290.643085][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.653688][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.662844][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 290.672876][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.686984][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.702795][ T6560] device veth1_vlan entered promiscuous mode 10:44:24 executing program 2: setuid(0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001f00)={0x0}}, 0x0) [ 290.729358][ T6556] device veth0_macvtap entered promiscuous mode [ 290.749982][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.769751][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:44:25 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000003340)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 290.803153][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.819303][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.873694][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.899137][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.930881][ C1] sd 0:0:1:0: tag#1955 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 290.932573][ T6559] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.941200][ C1] sd 0:0:1:0: tag#1955 CDB: opcode=0xe5 (vendor) [ 290.941223][ C1] sd 0:0:1:0: tag#1955 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 290.941241][ C1] sd 0:0:1:0: tag#1955 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 290.941260][ C1] sd 0:0:1:0: tag#1955 CDB[20]: ba 10:44:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x2, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r1}, &(0x7f0000000040)=0x8) [ 290.985855][ C1] sd 0:0:1:0: tag#1956 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 290.995925][ C1] sd 0:0:1:0: tag#1956 CDB: opcode=0xe5 (vendor) [ 291.002347][ C1] sd 0:0:1:0: tag#1956 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 291.011398][ C1] sd 0:0:1:0: tag#1956 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 291.020485][ C1] sd 0:0:1:0: tag#1956 CDB[20]: ba [ 291.033091][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 291.050848][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.088306][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.099280][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.126076][ T1499] Bluetooth: hci3: command 0x0419 tx timeout 10:44:25 executing program 1: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x3, r0, 0x0) 10:44:25 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "1fe347", 0x18, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @private1, [{0x0, 0x0, "15b5"}]}}}}}}, 0x0) [ 291.136056][ T6556] device veth1_macvtap entered promiscuous mode [ 291.143386][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.184861][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.194669][ T1499] Bluetooth: hci4: command 0x0419 tx timeout [ 291.201484][ T1499] Bluetooth: hci5: command 0x0419 tx timeout [ 291.206762][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.243240][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.284115][ T6559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.323105][ T6559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.335907][ T6559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.370297][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.382732][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.393554][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.431793][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.451932][ T6559] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.475454][ T6559] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.491125][ T6559] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.500854][ T6559] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.519829][ T6560] device veth0_macvtap entered promiscuous mode [ 292.200505][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.212557][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.223279][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.234875][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.245492][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.256083][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.266241][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.277079][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.290184][ T6556] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.320683][ T6560] device veth1_macvtap entered promiscuous mode [ 292.332979][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 292.336926][ T6550] syz-executor.0 (6550) used greatest stack depth: 22720 bytes left [ 292.356023][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 292.370320][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.380411][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.405549][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.416503][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.427593][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.439058][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.450449][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.462553][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.473262][ T6556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.485373][ T6556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.497363][ T6556] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 293.068726][ T10] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.116342][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 293.136010][ T1262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 293.158114][ T6556] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.182036][ T6556] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.214301][ T6556] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.233786][ T6556] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 293.258951][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.284290][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.307472][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.335671][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.354289][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.374273][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.393146][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.404107][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.414093][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 293.434267][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.449973][ T6560] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.161425][ T10] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.186559][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.195517][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.255027][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.271835][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.289344][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.301400][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.312952][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.330796][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.341703][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.358576][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.369648][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 294.387411][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.402676][ T6560] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.417594][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.428983][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.462721][ T1114] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.490405][ T1114] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.051420][ T10] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.077893][ T6560] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.087760][ T6560] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.096546][ T6560] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.106262][ T6560] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.129749][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 295.506232][ T10] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.535888][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.557491][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.593282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 295.638117][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.673705][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.721657][ T153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.752727][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 295.776579][ T153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.798956][ T6209] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 295.808191][ T256] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.808815][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.844068][ T256] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.870679][ T6209] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 295.884913][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.916779][ T7269] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:44:30 executing program 3: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f00000004c0)='id_resolver\x00[\xdc\xe7\xf2e\xc1\xcc\xd7\x89Y\x94y]p@\xc7\xb9b\x7f\xe4\xe9iIX\xb0\x12\xb4\xe1\xd2\xa2_\x16m\xa2\x04\xe3\x85\x18\xcb\x8eh\x9f\xdb\v\xb0\x8e\x007\xa8\xe9\xb4c\x1f\x15TV9fIY\xc1\xd6^\xc4\x0fb\x19\xa8\xd1`\xdfDmxYQD\bXE\x19\x153\xdbX\xcc\x97\xc4:9x3X\xf1\x8fE\x03\x9crW\"\x96\x03K\x8a\x94\xee\xc8\xf6=\xbd\xaa\x18\x9d\xbc\x00\xd5\x00\x84\x17\xe1+\x14P\xcbI\xd7Aj(\xa6&\xc9\xf3\xcd|\x85\xfe@.q\x12/\xc2y68\xc9&!\x16D\x94j\xf2_\xb0\\\xce:\x9d\x14/\x18\x8bd\xca\xc7\x9b\xadQ\xb1\xd4\xb4\x88\xce\xe5jV\xf4\xc1\xa3u\xe10a\x16\xc0\x12\b\xe8\x15\\\xbd^^y\x80\x18m!\x06\xf4\x05\xcd\xdc\x8d\xbe\x97\x9d\xa1\xe7\xe2\xec<\xf7\xce\xdd\xe0\x14\x8b\x06\xd5#\xe2\x9c\x85\x05\x01\xc0\x9f\xf9\x84\xda\xe2\xdb\xb9\xab[\x1c\xb7\xc2\xa7\x80\xae\a,\xf2\xa32\xe7\xf0O\x1a\xb7/z*\x95\x83f\xceu\x10\xcd8}\xd2\x9a\x8f<\x84\xe6\xb5\xdf\x1a\xe7[\x10]\xd0\xb1\xe6\xc1|\x15\xf1j\x8f \xba\x15\xc5$c\xb6\xa7\xf8\x8e\x18\xdc\xaas\r\x1f\r\xde\x1e\x10\n/\x98\x17}\x02$\xe3\xb7\x81\x02\x93|!\xb3\xbf\x9e\x99{\x16f&;\xac-i\xc1bt\x13q\xffy[Uq\x9d\x15\n@T.\x04!e\\l\xb0\x90{\xf5\x000\xda\a\x98\xffi\t\x01\xff\x85\xa3.x\xab\xf8fR(I\xca$+\xc8\x7f\xee\xba\x97\x9f&\xf0\xe2SY\xe7U&5\xa3p\x960\t]u\x14\x9f\xb3\xe8\x85\x05\xf7Z/}\xfc\xf7\xfe\x87\xfbY6\x9eMNK\xb2S\x9bG*\v\xf5\x13\fs^\xe8\xd7') 10:44:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0xb, 0x0, &(0x7f0000000100)=0x8300) 10:44:31 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x1) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 10:44:31 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x881bb, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 10:44:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x6, @remote, 0x1}]}, &(0x7f0000000100)=0x10) 10:44:31 executing program 2: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='ceph\x00', 0x0, &(0x7f0000000140)="9b00"/12, 0x5c, r0) [ 297.181542][ C0] hrtimer: interrupt took 32900 ns [ 298.771389][ T8750] chnl_net:caif_netlink_parms(): no params data found [ 298.839620][ T8750] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.848032][ T8750] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.857444][ T8750] device bridge_slave_0 entered promiscuous mode [ 299.136934][ T8750] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.145605][ T8750] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.153420][ T8750] device bridge_slave_1 entered promiscuous mode [ 299.454082][ T8750] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 299.466916][ T8750] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 299.744491][ T1499] Bluetooth: hci0: command 0x0409 tx timeout [ 299.773966][ T8750] team0: Port device team_slave_0 added [ 299.784791][ T8750] team0: Port device team_slave_1 added [ 300.109495][ T8750] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 300.116953][ T8750] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.146916][ T8750] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 300.161395][ T8750] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 300.168817][ T8750] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 300.197157][ T8750] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 300.498388][ T8750] device hsr_slave_0 entered promiscuous mode [ 300.506066][ T8750] device hsr_slave_1 entered promiscuous mode [ 300.512573][ T8750] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 300.521023][ T8750] Cannot create hsr debugfs directory [ 301.247967][ T10] device hsr_slave_0 left promiscuous mode [ 301.256521][ T10] device hsr_slave_1 left promiscuous mode [ 301.263071][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 301.271349][ T10] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 301.282641][ T10] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 301.290122][ T10] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 301.300171][ T10] device bridge_slave_1 left promiscuous mode [ 301.307084][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.320864][ T10] device bridge_slave_0 left promiscuous mode [ 301.328050][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.345872][ T10] device veth1_macvtap left promiscuous mode [ 301.352551][ T10] device veth0_macvtap left promiscuous mode [ 301.358797][ T10] device veth1_vlan left promiscuous mode [ 301.364813][ T10] device veth0_vlan left promiscuous mode [ 301.835039][ T1499] Bluetooth: hci0: command 0x041b tx timeout [ 303.904493][ T1499] Bluetooth: hci0: command 0x040f tx timeout [ 305.994535][ T1499] Bluetooth: hci0: command 0x0419 tx timeout [ 314.599018][ T10] team0 (unregistering): Port device team_slave_1 removed [ 314.615321][ T10] team0 (unregistering): Port device team_slave_0 removed [ 314.636652][ T10] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 314.651672][ T10] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 314.711243][ T10] bond0 (unregistering): Released all slaves [ 314.807582][ T8750] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.822944][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.832998][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.845682][ T8750] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.862217][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.876088][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.884830][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.892266][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.914833][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 314.922973][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.932377][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.941851][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.948989][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.958025][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.967950][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.978854][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.988418][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.997634][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.007929][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.020399][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.028996][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.038499][ T8523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.061598][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.071287][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.087010][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.111390][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.119556][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.134781][ T8750] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.208198][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 315.218729][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 315.243176][ T8750] device veth0_vlan entered promiscuous mode [ 315.257395][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 315.272451][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 315.301456][ T8750] device veth1_vlan entered promiscuous mode [ 315.320043][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 315.335707][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 315.343423][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 315.377394][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 315.387662][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 315.396334][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 315.409015][ T8750] device veth0_macvtap entered promiscuous mode [ 315.422365][ T8750] device veth1_macvtap entered promiscuous mode [ 315.460982][ T8750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.471738][ T8750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.484653][ T8750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.495905][ T8750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.506459][ T8750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.518258][ T8750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.528884][ T8750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.541373][ T8750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.552451][ T8750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.569702][ T8750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.582901][ T8750] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 315.599546][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 315.611696][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 315.628677][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 315.638732][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 315.650674][ T8750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.663896][ T8750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.689336][ T8750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.706440][ T8750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.720486][ T8750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.738462][ T8750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.750159][ T8750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.773797][ T8750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.792267][ T8750] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.803251][ T8750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.821689][ T8750] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 315.833228][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 315.850813][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 315.979587][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 316.018370][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 316.057675][ T153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 316.066682][ T1499] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 316.081791][ T153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 316.102926][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:44:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r3, @ANYBLOB="0800050002"], 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="050000000000070000002100000008000300", @ANYRES32=r3], 0x1c}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000880)=@random="16", 0x1, 0x0) 10:44:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000007080)={'syztnl0\x00', 0x0}) [ 316.222347][ T153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 316.243732][ T153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:44:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x3, 0x0, 0x300) 10:44:50 executing program 4: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x3, r0, 0x0) 10:44:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x1) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 10:44:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x881bb, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 10:44:50 executing program 4: clock_gettime(0xf988fd06b4b44dc6, 0x0) [ 316.465297][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.472909][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 10:44:50 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000003140), 0x0, 0x0) 10:44:50 executing program 3: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x2, &(0x7f00000015c0)=[{&(0x7f00000001c0)="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", 0xf82, 0x7f}, {&(0x7f00000014c0)='f', 0x1, 0xfffffffffffffff7}], 0x0, 0x0) [ 316.588296][ T2556] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 316.619441][ T2556] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:44:50 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 10:44:50 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 10:44:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r3, @ANYBLOB="0800050002"], 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="050000000000070000002100000008000300", @ANYRES32=r3], 0x1c}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000880)=@random="16", 0x1, 0x0) [ 316.852932][ T9171] loop3: detected capacity change from 0 to 16383 [ 316.863524][ T9175] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 10:44:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001240)=@pppoe={0x18, 0x0, {0x0, @local, 'veth1_to_hsr\x00'}}, 0x80) 10:44:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x1) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 10:44:51 executing program 2: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) [ 316.974995][ T9171] loop3: detected capacity change from 0 to 16383 [ 316.997237][ T1114] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 317.072065][ T1114] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:44:51 executing program 4: r0 = syz_io_uring_setup(0x5304, &(0x7f0000000180)={0x0, 0xb2b2}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000040)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x200000, 0x7, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x1d03, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000200)) 10:44:51 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) 10:44:51 executing program 3: socket$inet(0x2, 0x6, 0x21) 10:44:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r3, @ANYBLOB="0800050002"], 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="050000000000070000002100000008000300", @ANYRES32=r3], 0x1c}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000880)=@random="16", 0x1, 0x0) 10:44:51 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x881bb, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 10:44:51 executing program 4: syz_mount_image$sysv(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f0000000240)="7be82c1cae", 0x5, 0xfffffffffffffffc}, {&(0x7f00000002c0)='N', 0x1}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYBLOB]) 10:44:51 executing program 2: socketpair(0x36, 0x0, 0x0, &(0x7f0000000200)) 10:44:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080), 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x1) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 317.491404][ T9204] loop4: detected capacity change from 0 to 16383 10:44:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 317.564378][ T9204] loop4: detected capacity change from 0 to 16383 [ 317.582633][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 317.601220][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:44:51 executing program 4: r0 = syz_io_uring_setup(0x25b8, &(0x7f0000000240), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) accept$unix(r0, 0x0, 0x0) 10:44:51 executing program 0: clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/188, 0xbc, 0x0, 0x0}, 0x58) 10:44:51 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)={0x0, 0x2}) 10:44:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x3}) 10:44:52 executing program 2: syz_io_uring_setup(0x4677, &(0x7f0000000340), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000003c0), 0x0) syz_io_uring_setup(0x4b6b, &(0x7f0000000440)={0x0, 0xed4d, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 10:44:52 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000480), 0x400, 0x0) 10:44:52 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000540)=@raw=[@generic], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:44:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x881bb, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 10:44:52 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 10:44:52 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000080)={{0x3, 0x0, 0x1, 0x0, 0x6}}) 10:44:52 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x9}, &(0x7f00000002c0)={0x5}, &(0x7f0000000300)={0x0, 0x989680}, 0x0) 10:44:52 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x89a0, 0x0) 10:44:52 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/fib_triestat\x00') syz_open_procfs(0xffffffffffffffff, 0x0) 10:44:52 executing program 2: syz_mount_image$nilfs2(&(0x7f0000001940), &(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002ac0)) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x41) 10:44:52 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x6}, 0x6) 10:44:52 executing program 4: syz_open_dev$vcsa(&(0x7f00000000c0), 0x8, 0x1) 10:44:52 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000080)) 10:44:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000080)="df9aa339", 0x4) 10:44:52 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 10:44:53 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x11, 0x1, &(0x7f0000000b00)=@raw=[@func], &(0x7f0000000b40)='GPL\x00', 0x86, 0x1000, &(0x7f0000000b80)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:44:53 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='part=0xf', @ANYRESHEX=0x0]) 10:44:53 executing program 0: syz_mount_image$nilfs2(0x0, &(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)={0x0, 0xfb, 0x15, 0x0, 0x0, "0988dd8f8a5f58b299074ba7f991ae2b"}, 0x15, 0x2) 10:44:53 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000540)=@raw=[@generic={0x1, 0x0, 0x2}, @map_val={0x18, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffed4}, @map_val={0x18, 0x8}, @btf_id, @exit, @ldst], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:44:53 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 10:44:53 executing program 1: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:44:53 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8983, &(0x7f0000000000)) 10:44:53 executing program 1: r0 = syz_io_uring_setup(0x5304, &(0x7f0000000180), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000040)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x200000, 0x7, 0x12, r0, 0x0) syz_io_uring_complete(r1) syz_io_uring_setup(0x1d03, &(0x7f00000000c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000200)) 10:44:53 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 10:44:53 executing program 3: syz_mount_image$nilfs2(&(0x7f0000001940), &(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002ac0)) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 319.512133][ T9295] hfsplus: unable to parse mount options 10:44:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0xf8, 0x1d0, 0x1d0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @remote, [0xff], [0x0, 0x0, 0xff000000, 0xff000000], 'sit0\x00', 'batadv_slave_1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x0, 0x4}, {0x0, 0x5}}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [0xff000000], [0x0, 0x0, 0xff, 0xff000000], 'macsec0\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 10:44:53 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_tracing={0x1a, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 319.604504][ T9295] hfsplus: unable to parse mount options 10:44:53 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x80108907, 0x0) 10:44:53 executing program 4: futex(&(0x7f0000000000), 0x4, 0x0, 0x0, &(0x7f0000000100), 0x0) 10:44:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(r0, 0xc02064cc, &(0x7f0000000640)) [ 319.676436][ T9318] x_tables: duplicate underflow at hook 2 10:44:53 executing program 3: syz_open_dev$video4linux(&(0x7f0000000100), 0xffffffff00000000, 0x8200) 10:44:53 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000180), 0x4) 10:44:54 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8942, &(0x7f0000000000)) 10:44:54 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 10:44:54 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) 10:44:54 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x42) 10:44:54 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x100) 10:44:54 executing program 3: socket$inet(0x2, 0x6, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) 10:44:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, &(0x7f00000000c0)) 10:44:54 executing program 5: clone3(&(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), {0x2}, &(0x7f00000000c0)=""/188, 0xbc, &(0x7f0000000180)=""/84, &(0x7f0000000200)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) 10:44:54 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8971, &(0x7f0000000000)) 10:44:54 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000200), 0xad, 0x1) write$qrtrtun(r0, &(0x7f00000002c0)='fh', 0x2) 10:44:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 10:44:54 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8906, 0x0) 10:44:54 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000000), 0x6) ioctl$sock_bt_hci(r0, 0x0, 0x0) 10:44:54 executing program 2: setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x1) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, 0x0, 0x0, &(0x7f0000000180)={'syz', 0x3}, 0x0) 10:44:54 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendto$packet(r0, 0x0, 0x0, 0xfbb3e2a9ec5c7ea0, 0x0, 0x0) 10:44:54 executing program 4: syz_mount_image$sysv(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000400)=ANY=[]) 10:44:54 executing program 1: openat$vmci(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) 10:44:54 executing program 5: syz_io_uring_setup(0x2, &(0x7f0000000080), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000680), &(0x7f0000000100)) 10:44:54 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000140), 0x400, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000c83"}, 0x0, 0x0, @fd}) 10:44:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8003}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x20000) 10:44:54 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r0, 0xc01864cd, &(0x7f0000000480)={0x0, 0x0}) 10:44:54 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000140), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000c83"}, 0x0, 0x0, @fd}) 10:44:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:44:54 executing program 5: syz_emit_vhci(&(0x7f0000000000)=ANY=[], 0x24) 10:44:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(r0, 0xc02064c3, 0x0) 10:44:54 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x3, &(0x7f0000000400)=@raw=[@map, @exit], &(0x7f0000000440)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:44:54 executing program 1: add_key$fscrypt_v1(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 10:44:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc12d4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:44:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) connect$packet(r0, 0x0, 0xffffffe1) 10:44:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x17, 0x6, 0x0, 0x1}, 0x40) 10:44:55 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000100)={{0x3, 0x0, 0x1, 0x0, 0xdc5}}) 10:44:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8003}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x20000) 10:44:55 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001300), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, 0x0) 10:44:55 executing program 3: clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/188, 0xbc, 0x0, &(0x7f0000000200)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) 10:44:55 executing program 1: syz_mount_image$nilfs2(0x0, &(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 10:44:55 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/fib_triestat\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/exec\x00') 10:44:55 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000300)) 10:44:55 executing program 5: r0 = syz_io_uring_setup(0x44bf, &(0x7f0000000100), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000fef000/0x2000)=nil, 0x2000, 0x623c49e94a1b378e, 0x12, r0, 0x8000000) syz_io_uring_complete(r1) 10:44:55 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) recvmsg$can_j1939(r0, 0x0, 0x0) 10:44:55 executing program 4: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[{0x0, 0x0, 0xfffffffffffffffc}], 0x0, 0x0) 10:44:55 executing program 0: syz_open_dev$mouse(&(0x7f0000000440), 0x80, 0x0) [ 321.279931][ T9434] loop4: detected capacity change from 0 to 16383 10:44:55 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 10:44:55 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000640)) [ 321.393523][ T9434] loop4: detected capacity change from 0 to 16383 10:44:55 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000b80), 0x2, 0x0) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, 0x0) 10:44:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x350, 0xffffffff, 0xf8, 0x1d0, 0x1d0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @remote, [], [], 'sit0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'macsec0\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 10:44:55 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x2}, &(0x7f0000000140)={r0, r1/1000+10000}) 10:44:55 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1407, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x1c}}, 0x0) 10:44:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, 0xfffffffffffffffc, 0x0) 10:44:55 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8937, &(0x7f0000000000)) 10:44:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x3, &(0x7f0000000400)=@raw=[@map, @exit], &(0x7f0000000440)='syzkaller\x00', 0x7, 0x56, &(0x7f0000000480)=""/86, 0x41000, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000540)={0x4, 0xf, 0x7f0000, 0x3}, 0x10}, 0x78) 10:44:56 executing program 1: r0 = syz_io_uring_setup(0x25b9, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:44:56 executing program 3: syz_mount_image$nilfs2(0x0, &(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 10:44:56 executing program 0: syz_mount_image$omfs(&(0x7f0000000140), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1040000, &(0x7f00000007c0)) 10:44:56 executing program 5: migrate_pages(0x0, 0x6be8, &(0x7f0000000000), &(0x7f0000000040)) 10:44:56 executing program 4: pipe(&(0x7f0000001200)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:44:56 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8994, &(0x7f0000000000)) 10:44:56 executing program 5: request_key(&(0x7f0000000580)='id_legacy\x00', 0x0, 0x0, 0x0) 10:44:56 executing program 1: mmap$fb(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x58033, 0xffffffffffffffff, 0x0) 10:44:56 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0), 0x22e080, 0x0) 10:44:56 executing program 0: syz_emit_vhci(0x0, 0x24) 10:44:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x17, 0x0, 0x9, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) 10:44:56 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89b0, &(0x7f0000000000)) 10:44:56 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000380)={0x0, 0x0, 0x0, {0x3}}) 10:44:56 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000003140), 0xe000, 0x0) 10:44:56 executing program 3: openat$vmci(0xffffffffffffff9c, &(0x7f0000004f40), 0x2, 0x0) 10:44:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80084502, &(0x7f00000000c0)=""/8) 10:44:56 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 10:44:56 executing program 1: clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000080), {0x2}, &(0x7f00000000c0)=""/188, 0xbc, 0x0, &(0x7f0000000200)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) 10:44:56 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x80108907, 0x0) 10:44:56 executing program 2: r0 = syz_io_uring_setup(0x25b9, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000140)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x18) 10:44:56 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000080)={{0x3, 0x0, 0x1, 0x1, 0x6}}) 10:44:56 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x2, 0x0, 0x4}}) 10:44:56 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:44:56 executing program 5: r0 = syz_io_uring_setup(0x25b9, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 10:44:56 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000001d00), 0x4901, 0x0) 10:44:56 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0x4, 0x0) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x9}, 0x0, 0x0, 0x0) 10:44:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @private}, @nfc, @phonet, 0x8de}) 10:44:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0xf8, 0x1d0, 0x1d0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @remote, [], [], 'sit0\x00', 'batadv_slave_1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'macsec0\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 10:44:56 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 10:44:56 executing program 3: syz_io_uring_setup(0x5e8b, &(0x7f0000000100), &(0x7f0000c00000/0x400000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 10:44:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x0, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:44:56 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@umask}]}) [ 322.744681][ T9527] x_tables: duplicate underflow at hook 2 10:44:57 executing program 1: pipe2(&(0x7f0000000440), 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 10:44:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x0, 0x0, 0x0, &(0x7f0000000b40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:44:57 executing program 5: pipe2(0x0, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 10:44:57 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB='umask=00000000000000008']) 10:44:57 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x119, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/210, 0xd2) [ 322.900924][ T9534] hfsplus: unable to find HFS+ superblock 10:44:57 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 10:44:57 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x40445, 0x0) write$fb(r0, &(0x7f0000000100)="0f", 0x1) 10:44:57 executing program 5: pipe2(0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000580), 0xffffffffffffffff) [ 322.978102][ T9534] hfsplus: unable to find HFS+ superblock [ 322.990270][ T9546] loop3: detected capacity change from 0 to 224 [ 322.990772][ T9545] hfsplus: unable to parse mount options 10:44:57 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$IOCTL_VMCI_SET_NOTIFY(r0, 0x7cb, 0x0) [ 323.048794][ T9545] hfsplus: unable to parse mount options 10:44:57 executing program 4: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 10:44:57 executing program 0: syz_open_dev$mouse(&(0x7f0000000600), 0xee26, 0xa00) 10:44:57 executing program 5: socketpair(0xa, 0x3, 0x2, &(0x7f0000000080)) 10:44:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f0000000400)=@raw=[@exit], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540), 0x10}, 0x78) 10:44:57 executing program 1: io_uring_setup(0x34a2, &(0x7f0000000100)={0x0, 0x0, 0x7}) 10:44:57 executing program 2: syz_mount_image$nilfs2(0x0, &(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 10:44:57 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)=@gcm_128={{}, "d767da5f784ef786", "83e8737909feba2c1d05f692c094bc61", "d7e8d40c", "8f8bad3f6966cdba"}, 0x28) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 10:44:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000039c0)={0x0, &(0x7f0000003980)=""/56, 0x0, 0x38}, 0x20) 10:44:57 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:44:57 executing program 1: io_uring_setup(0x34a2, &(0x7f0000000100)={0x0, 0x0, 0x7}) 10:44:57 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3, 0x0, 0x0, 0x0, 0x80000001}}) 10:44:57 executing program 2: syz_mount_image$jffs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f00000004c0)) 10:44:57 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x14}}, 0x0) 10:44:57 executing program 5: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000580), 0xffffffffffffffff) 10:44:57 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) recvmmsg(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:44:57 executing program 1: fork() wait4(0x0, 0x0, 0x0, 0x0) fork() 10:44:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdrlabel={0x30, 0x49, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x30}}, 0x0) 10:44:57 executing program 4: clock_gettime(0x2, &(0x7f0000000740)) 10:44:57 executing program 2: syz_mount_image$nilfs2(0x0, &(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:44:57 executing program 0: socketpair(0x3, 0x0, 0x0, &(0x7f00000001c0)) 10:44:57 executing program 3: socket$can_raw(0x2, 0x3, 0x1) 10:44:57 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3, 0x0, 0xfdfdffff}}) 10:44:58 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x24000800}, 0x4008000) syz_genetlink_get_family_id$gtp(&(0x7f00000002c0), 0xffffffffffffffff) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_lsm={0x1d, 0xc, &(0x7f0000000540)=@raw=[@generic={0x1, 0x0, 0x2, 0x6, 0x8}, @map_val={0x18, 0x2}, @jmp={0x5, 0x0, 0x7, 0x3, 0x3, 0xfffffffffffffed4, 0xfffffffffffffff7}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffff8}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x3}, @exit, @ldst={0x3, 0x1, 0x0, 0x4, 0xa, 0x2}, @map={0x18, 0x9}], &(0x7f00000005c0)='syzkaller\x00', 0x100, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x5, 0xe, 0x1, 0x40}, 0x10}, 0x78) 10:44:58 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f0000000300), 0xffffffffffffffff) 10:44:58 executing program 0: clock_gettime(0x0, &(0x7f0000000100)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x2}, &(0x7f0000000140)={r0}) 10:44:58 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x9}, 0x0, 0x0, 0x0) 10:44:58 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 10:44:58 executing program 1: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 10:44:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={0x0, 0x24}}, 0x0) 10:44:58 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 10:44:58 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000440)=ANY=[@ANYBLOB="0100", @ANYRES32]) 10:44:58 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) 10:44:58 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0), 0x48340, 0x0) 10:44:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f00000000c0)) 10:44:58 executing program 5: syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) 10:44:59 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x2}, &(0x7f0000000140)) 10:44:59 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000700)={[{@session}], [{@fsname={'fsname', 0x3d, '%::'}}]}) 10:44:59 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x140f, 0x101}, 0x10}}, 0x0) 10:44:59 executing program 0: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000003c0)={[], [{@smackfshat={'smackfshat', 0x3d, ',*@/://}]().)!:.'}}]}) 10:44:59 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8954, &(0x7f0000000000)) 10:44:59 executing program 4: syz_mount_image$jffs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@compr_zlib}, {@rp_size={'rp_size', 0x3d, 0x1f3}}]}) [ 324.937509][ T9676] hfsplus: unable to parse mount options 10:44:59 executing program 5: socketpair(0x23, 0x2, 0x0, &(0x7f0000000080)) 10:44:59 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "92b509ff5dc41644a86df6e7af8c99dc2da0d205cdd72ef345b23f384382a49958a4fc08068f4c03bf252c715c989f97d870fce568df9c5028363ccd536eb431", 0x37}, 0x48, r0) [ 324.979417][ C0] blk_update_request: I/O error, dev loop0, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 324.991897][ T9682] NILFS (loop0): unable to read secondary superblock (blocksize = 1024) [ 325.015380][ T9682] NILFS (loop0): couldn't find nilfs on the device [ 325.041346][ T9676] hfsplus: unable to parse mount options [ 325.106917][ T9693] jffs2: Bad value for 'rp_size' 10:44:59 executing program 0: syz_mount_image$sysv(&(0x7f0000000000), 0x0, 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000000140)=' ', 0x1}, {&(0x7f0000000240)="7be82c1cae1c", 0x6, 0xfffffffffffffffc}, {&(0x7f00000002c0)='N', 0x1}], 0x0, &(0x7f0000000400)=ANY=[]) [ 325.142961][ T9693] jffs2: Bad value for 'rp_size' 10:44:59 executing program 3: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)={{0x0, 0x100000000, 0x7, 0x1ff, 0xffffffffffff8001, 0x3, 0x6, 0x7fffffff, 0xfffffff8, 0x4, 0xfffffffc, 0x8, 0x81, 0x1, 0x5}, 0x40, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) mq_getsetattr(r1, &(0x7f0000000100)={0x55a7, 0x598, 0xfffffffffffffff8, 0x9}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x8000) ioctl$SNAPSHOT_ATOMIC_RESTORE(0xffffffffffffffff, 0x3304) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x200080, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r2, 0x3312, 0x3f) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r3, 0x80045006, &(0x7f0000000240)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340), 0x86440, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000001580)={0x433, 0xa, 0x4, 0x10008, 0x3, {}, {0x1, 0xc, 0x7, 0x9, 0x1, 0x8, "5a8d7b8f"}, 0xf3c, 0x4, @offset=0x10001, 0x100, 0x0, r0}) 10:44:59 executing program 5: openat$vmci(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) 10:44:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000100)=""/145) 10:44:59 executing program 1: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 10:44:59 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x1}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 10:44:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x400445a0, 0x0) [ 325.305939][ T9705] loop0: detected capacity change from 0 to 16383 10:44:59 executing program 5: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x1c1002) write$qrtrtun(r0, 0x0, 0x0) [ 325.371649][ T9705] loop0: detected capacity change from 0 to 16383 10:44:59 executing program 0: socket(0x29, 0x2, 0x10000) 10:44:59 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8940, 0x0) 10:44:59 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8946, &(0x7f0000000000)) 10:44:59 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8943, &(0x7f0000000000)) 10:44:59 executing program 5: pselect6(0x5e, &(0x7f0000000000), &(0x7f0000000280)={0x3}, 0x0, 0x0, 0x0) 10:44:59 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/exec\x00') accept$inet(r0, 0x0, 0x0) 10:44:59 executing program 4: syz_mount_image$hfs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000700)={[{@uid={'uid', 0x3d, 0xee00}}, {@part}, {@umask}, {@file_umask}, {@type={'type', 0x3d, "f80c4e8b"}}, {@iocharset={'iocharset', 0x3d, 'cp874'}}], [{@appraise}]}) 10:44:59 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 10:44:59 executing program 2: syz_mount_image$hfs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000700)={[{@uid={'uid', 0x3d, 0xee00}}, {@part}, {@umask}, {}, {@file_umask}, {@type={'type', 0x3d, "f80c4e8b"}}, {@iocharset={'iocharset', 0x3d, 'cp874'}}], [{@appraise}]}) 10:44:59 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) 10:44:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000780)={0x17, 0x0, 0x9, 0x1}, 0x40) 10:44:59 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000400), &(0x7f0000000440)='./file1\x00', 0x0, 0x0, &(0x7f0000000680), 0x1, &(0x7f00000007c0)={[{@discard}], [{@smackfsdef={'smackfsdef', 0x3d, '\x00'}}]}) 10:45:00 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x8100, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000e80)) [ 325.782953][ T9744] hfs: unable to parse mount options [ 325.863804][ T9744] hfs: unable to parse mount options [ 325.880044][ T9752] hfs: unable to parse mount options [ 325.900371][ C1] blk_update_request: I/O error, dev loop5, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 10:45:00 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) 10:45:00 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x401c5820, &(0x7f0000000000)) [ 325.913327][ T9755] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 325.925879][ T9755] NILFS (loop5): couldn't find nilfs on the device 10:45:00 executing program 0: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x2}, 0x0) [ 325.983709][ T9752] hfs: unable to parse mount options 10:45:00 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) [ 326.027813][ C1] blk_update_request: I/O error, dev loop5, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 326.040477][ T9755] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) 10:45:00 executing program 2: syz_mount_image$omfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)={[], [{@smackfsdef={'smackfsdef', 0x3d, 'func'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/ashmem\x00'}}]}) [ 326.084722][ T9755] NILFS (loop5): couldn't find nilfs on the device 10:45:00 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 10:45:00 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) 10:45:00 executing program 5: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 10:45:00 executing program 4: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x8000) syz_open_dev$mouse(&(0x7f0000000180), 0x8, 0x20000) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x200080, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0x3f) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r1, 0x80045006, &(0x7f0000000240)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000001580)={0x433, 0xa, 0x4, 0x10008, 0x3, {}, {0x1, 0xc, 0x7, 0x9, 0x1, 0x8, "5a8d7b8f"}, 0xf3c, 0x4, @offset=0x10001, 0x100}) 10:45:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 10:45:00 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) 10:45:00 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 10:45:00 executing program 2: clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000180)=""/84, 0x0}, 0x58) 10:45:00 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x40044590, &(0x7f00000000c0)=""/8) 10:45:01 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:45:01 executing program 5: request_key(&(0x7f0000000580)='id_legacy\x00', &(0x7f00000005c0)={'syz', 0x3}, &(0x7f0000000600)='\x06\x00', 0x0) 10:45:01 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) 10:45:01 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x4020940d, &(0x7f00000001c0)={{0x7}}) 10:45:01 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 10:45:01 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x1000) 10:45:01 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_getsetattr(r1, &(0x7f0000000100)={0x55a7, 0x0, 0x0, 0x9}, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x8000) ioctl$SNAPSHOT_ATOMIC_RESTORE(0xffffffffffffffff, 0x3304) syz_open_dev$mouse(0x0, 0x8, 0x0) ioctl$SNAPSHOT_ATOMIC_RESTORE(0xffffffffffffffff, 0x3304) openat$snapshot(0xffffffffffffff9c, 0x0, 0x200080, 0x0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r2, 0x80045006, &(0x7f0000000240)) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) 10:45:01 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, &(0x7f0000000080)) 10:45:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000400)=@raw=[@map], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:45:01 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0xee00, r0) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "92b509ff5dc41644a86df6e7af8c99dc2da0d205cdd72ef345b23f384382a49958a4fc08068f4c03bf252c715c989f97d870fce568df9c5028363ccd536eb431"}, 0x48, r0) request_key(&(0x7f0000000580)='id_legacy\x00', &(0x7f00000005c0)={'syz', 0x3}, &(0x7f0000000600)='\x06\x00', r0) 10:45:01 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) 10:45:01 executing program 0: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140)="20f2892798", 0x5, 0x4}], 0x940005, 0x0) 10:45:01 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) 10:45:01 executing program 5: request_key(&(0x7f0000000180)='trusted\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0xfffffffffffffff9) 10:45:01 executing program 3: syz_mount_image$nilfs2(0x0, &(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimes(&(0x7f0000000240)='./file0\x00', 0x0) 10:45:01 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x1, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8906, 0x0) 10:45:01 executing program 0: mmap$fb(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x8661c512079c2a38, 0xffffffffffffffff, 0x0) 10:45:01 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000200), 0xad, 0x1) write$qrtrtun(r0, &(0x7f00000002c0)='f', 0x1) 10:45:01 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x3}) 10:45:01 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) 10:45:01 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8935, &(0x7f0000000000)) 10:45:01 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) recvmsg$kcm(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x4040) 10:45:01 executing program 4: clone3(&(0x7f0000000240)={0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x2}, &(0x7f00000000c0)=""/188, 0xbc, &(0x7f0000000180)=""/84, &(0x7f0000000200)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) pipe(&(0x7f0000000480)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000004f00), 0x2, 0x0) 10:45:01 executing program 1: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, &(0x7f0000000140)) 10:45:02 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, "92b509ff5dc41644a86df6e7af8c99dc2da0d205cdd72ef345b23f384382a49958a4fc08068f4c03bf252c715c989f97d870fce568df9c5028363ccd536eb431"}, 0x48, r0) 10:45:02 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000340), 0x86440, 0x0) 10:45:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000000c0)=""/8) 10:45:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 10:45:02 executing program 1: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, &(0x7f0000000140)) 10:45:02 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) 10:45:02 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 10:45:02 executing program 0: keyctl$join(0x1, &(0x7f0000000180)={'syz', 0x0}) 10:45:02 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_lsm={0x1d, 0xc, &(0x7f0000000540)=@raw=[@generic={0x0, 0x0, 0x0, 0x6}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x0, 0x7, 0x3, 0x3, 0xfffffffffffffed4, 0xfffffffffffffff7}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffff8}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @exit, @ldst={0x3, 0x0, 0x0, 0x4, 0xa, 0x2, 0xfffffffffffffffc}, @map], &(0x7f00000005c0)='syzkaller\x00', 0x100, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0xe, 0x1, 0x40}, 0x10}, 0x78) 10:45:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x40) 10:45:02 executing program 1: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, &(0x7f0000000140)) 10:45:02 executing program 5: pselect6(0x40, &(0x7f0000000240)={0x3}, &(0x7f0000000280), &(0x7f00000002c0)={0x5}, &(0x7f0000000300)={0x0, 0x989680}, 0x0) 10:45:02 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000029c0), 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r0, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xffffffff}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1b}]}, 0x2c}}, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) 10:45:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, 0x0, 0x0) 10:45:02 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8983, 0x0) 10:45:02 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) 10:45:02 executing program 4: syz_mount_image$nilfs2(&(0x7f0000001940), &(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x2012080, &(0x7f0000000000)) 10:45:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x350, 0xffffffff, 0xf8, 0x1d0, 0x1d0, 0xffffffff, 0xffffffff, 0x2a8, 0x2a8, 0x2a8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @remote, [], [], 'sit0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, [], [], 'macsec0\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b0) 10:45:02 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) 10:45:02 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000640)='logon\x00', 0x0, 0x0) 10:45:02 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000480), 0x0, 0x0) 10:45:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 10:45:02 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000004f40), 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r0, 0x7a9, 0x0) 10:45:02 executing program 5: socket(0x1d, 0x0, 0xfffff949) 10:45:02 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) 10:45:02 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, 0x0) 10:45:02 executing program 0: r0 = socket$can_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 10:45:02 executing program 4: syz_io_uring_setup(0x41c5, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000140)) 10:45:02 executing program 3: mq_open(&(0x7f00000004c0)='\x00', 0x0, 0x0, 0x0) 10:45:02 executing program 5: syz_mount_image$nilfs2(0x0, &(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 10:45:02 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) 10:45:02 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0, 0x0, 0x28}, 0x10) 10:45:02 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2010, 0x0) 10:45:02 executing program 0: r0 = socket(0x2b, 0x1, 0x0) sendto$packet(r0, &(0x7f0000000380)="bb", 0x1, 0xfbb3e2a9ec5c7ea0, &(0x7f00000004c0), 0x14) 10:45:02 executing program 2: syz_mount_image$nilfs2(&(0x7f0000001940), &(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x10000, 0x1, &(0x7f0000000140)=[{0x0}], 0x1000400, &(0x7f00000003c0)={[{@order_strict}], [{@smackfshat={'smackfshat', 0x3d, ',*@/://}]().)!:.'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63], 0x2d, [0x0, 0x0, 0x36, 0xab], 0x2d, [0x0, 0x38, 0x30], 0x2d, [0x31], 0x2d, [0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x66]}}}]}) 10:45:03 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:45:03 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 10:45:03 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) 10:45:03 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2010, 0x0) 10:45:03 executing program 0: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000000140)=' ', 0x1}, {&(0x7f0000000240)='{', 0x1}, {&(0x7f00000002c0)='N', 0x1}], 0x0, 0x0) [ 328.878782][ T9969] loop2: detected capacity change from 0 to 128 [ 328.909587][ T9969] NILFS (loop2): couldn't find nilfs on the device 10:45:03 executing program 4: timer_create(0x3, &(0x7f0000000140)={0x0, 0x0, 0x1}, &(0x7f0000000180)) 10:45:03 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) 10:45:03 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0xee00, r0) 10:45:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x505}, 0x40) 10:45:03 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) 10:45:03 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000200), 0xad, 0x1) write$qrtrtun(r0, &(0x7f00000002c0)="6668cb07956de82d", 0x8) 10:45:03 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, 0x0) [ 329.354651][ T25] Bluetooth: hci0: command 0x0401 tx timeout 10:45:04 executing program 5: syz_open_procfs(0x0, &(0x7f0000004c00)='net/ip6_tables_names\x00') 10:45:04 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000), 0x4, 0x26083) 10:45:04 executing program 3: r0 = socket$can_raw(0x2, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x21) 10:45:04 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r0, 0x80184153, 0x0) 10:45:04 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) 10:45:04 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) 10:45:04 executing program 2: openat$audio1(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 10:45:04 executing program 3: syz_mount_image$nilfs2(0x0, &(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {}, [{0x2, 0x0, 0xee01}], {}, [{0x8, 0x0, 0xffffffffffffffff}]}, 0x34, 0x0) 10:45:04 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) 10:45:04 executing program 4: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)={{0x0, 0x100000000, 0x0, 0x1ff, 0xffffffffffff8001, 0x3, 0x6, 0x7fffffff, 0xfffffff8, 0x4, 0xfffffffc, 0x8, 0x81, 0x1, 0x5}, 0x48, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) mq_getsetattr(r1, &(0x7f0000000100)={0x55a7, 0x598, 0xfffffffffffffff8, 0x9}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x8000) ioctl$SNAPSHOT_ATOMIC_RESTORE(0xffffffffffffffff, 0x3304) r2 = syz_open_dev$mouse(&(0x7f0000000180), 0x8, 0x20000) ioctl$SNAPSHOT_ATOMIC_RESTORE(r2, 0x3304) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x200080, 0x0) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r3, 0x3312, 0x3f) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r4, 0x80045006, &(0x7f0000000240)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340), 0x86440, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000001580)={0x433, 0xa, 0x4, 0x10008, 0x3, {}, {0x1, 0xc, 0x7, 0x9, 0x1, 0x8, "5a8d7b8f"}, 0xf3c, 0x4, @offset=0x10001, 0x100, 0x0, r0}) 10:45:04 executing program 0: r0 = syz_io_uring_setup(0x25b9, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 10:45:04 executing program 5: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000000140)="20f28927986a96e7340812", 0xb, 0x4}, {&(0x7f0000000240)="7be82c1cae", 0x5, 0xfffffffffffffffc}, {&(0x7f00000002c0)='N', 0x1}], 0x0, 0x0) 10:45:04 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) 10:45:04 executing program 3: umount2(&(0x7f0000000100)='./file0\x00', 0x0) 10:45:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000700)={&(0x7f0000000540), 0xc, &(0x7f00000006c0)={0x0}}, 0x140d1) [ 330.191091][T10038] loop5: detected capacity change from 0 to 16383 10:45:04 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000540)=@raw=[@exit], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000600), 0x8, 0x10, 0x0}, 0x78) 10:45:04 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) 10:45:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:45:04 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000700)={[{@type={'type', 0x3d, "74e319f8"}}, {@part={'part', 0x3d, 0x53d34a22}}, {@gid}, {@session={'session', 0x3d, 0x100000000}}], [{@fsname={'fsname', 0x3d, '%::'}}]}) [ 330.353208][T10038] loop5: detected capacity change from 0 to 16383 10:45:04 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8982, &(0x7f0000000000)) 10:45:04 executing program 0: clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x58) 10:45:04 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f00000024c0), 0x10000, 0x0) 10:45:04 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) 10:45:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f0000000400)=@raw=[@exit], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 330.564425][T10062] hfsplus: session requires an argument [ 330.613405][T10062] hfsplus: unable to parse mount options 10:45:04 executing program 2: sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, 0x0, 0x0) 10:45:04 executing program 5: syz_mount_image$qnx6(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x2200043, &(0x7f0000000780)={[], [{@fowner_gt}]}) 10:45:04 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, &(0x7f0000000140)) 10:45:04 executing program 3: io_uring_setup(0x34a2, &(0x7f0000000100)={0x0, 0x0, 0x7, 0xfffffffe}) [ 330.698152][T10062] hfsplus: session requires an argument [ 330.724157][T10062] hfsplus: unable to parse mount options 10:45:05 executing program 2: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000100)={0x55a7}, 0x0) 10:45:05 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0xee00, r0) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "92b509ff5dc41644a86df6e7af8c99dc2da0d205cdd72ef345b23f384382a49958a4fc08068f4c03bf252c715c989f97d870fce568df9c5028363ccd536eb431"}, 0x48, r0) [ 330.783256][T10082] ======================================================= [ 330.783256][T10082] WARNING: The mand mount option has been deprecated and [ 330.783256][T10082] and is ignored by this kernel. Remove the mand [ 330.783256][T10082] option from the mount to silence this warning. [ 330.783256][T10082] ======================================================= 10:45:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 10:45:05 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, &(0x7f0000000140)) 10:45:05 executing program 3: syz_mount_image$nilfs2(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002ac0)) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x82240, 0x20) [ 330.933917][T10082] qnx6: invalid mount options. 10:45:05 executing program 2: syz_io_uring_setup(0x4677, &(0x7f0000000340), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000003c0), 0x0) syz_io_uring_setup(0x4b6b, &(0x7f0000000440)={0x0, 0xed4d}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 10:45:05 executing program 0: pipe(&(0x7f0000001200)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000200)) [ 331.003706][T10082] qnx6: invalid mount options. 10:45:05 executing program 4: shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 10:45:05 executing program 3: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4008000) syz_genetlink_get_family_id$gtp(&(0x7f00000002c0), 0xffffffffffffffff) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x9, 0x4}, 0x8, 0x10, 0x0}, 0x78) 10:45:05 executing program 2: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x0) 10:45:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x2, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8}]}]}, 0x28}}, 0x0) 10:45:05 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, &(0x7f0000000140)) 10:45:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000100)) 10:45:05 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) 10:45:05 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000200), 0xad, 0x1) write$qrtrtun(r0, &(0x7f00000002c0)="6668cb", 0x3) 10:45:05 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, 0x0) 10:45:05 executing program 2: syz_mount_image$nilfs2(0x0, &(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 10:45:05 executing program 5: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000000140)="20f28927986a96", 0x7, 0x4}, {&(0x7f0000000240)="7be82c1cae", 0x5, 0xfffffffffffffffc}, {&(0x7f00000002c0)='N', 0x1}], 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYBLOB]) 10:45:05 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000540)=@raw=[@generic, @btf_id, @exit], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:45:05 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, 0x0) 10:45:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae42a1ee8027820b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:45:05 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100), 0x2102, 0x0) 10:45:05 executing program 2: r0 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) write$hidraw(r0, 0x0, 0x0) 10:45:05 executing program 4: socket(0x1d, 0x0, 0x178) [ 331.455576][T10143] loop5: detected capacity change from 0 to 16383 10:45:05 executing program 0: r0 = socket(0x11, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 10:45:05 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, 0x0) 10:45:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x0, 0x0, "11fb35740e1cfc627005169fcdb8de5a0a08e2911a9f3e0d4b3e8d00b759d62887e4b83257926bd6a0ea999580e0314cafa24ea44c0eb9d7121c522666ebb09414758a4d7690d037c200ec9bde70786b"}, 0xd8) 10:45:05 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) [ 331.600522][T10143] loop5: detected capacity change from 0 to 16383 10:45:05 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 10:45:05 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x9}, 0x0, 0x0, 0x0) 10:45:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="5001"], 0x50}}, 0x0) 10:45:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000240)={0x3, 0x13, 0x6, 0x2, "d7b582145afa30873bc2185f413c4eb1a86dd3cc9e79c5f706a9af7106fac393"}) 10:45:05 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) 10:45:05 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x0, 0x0}) 10:45:06 executing program 1: syz_mount_image$sysv(&(0x7f0000000000), 0x0, 0x5, 0x3, &(0x7f0000000340)=[{&(0x7f0000000140)="20f28927986a96e73408122c1891fb5b83a33e642173297c9577adefb55a756f52d923d705207c16759a30c9a578208e39", 0x31, 0x4}, {&(0x7f0000000240)="7be82c1cae1cb959c481dd64910eb9707c00fb690435cb26a75285594be6c315", 0x20, 0xfffffffffffffffc}, {&(0x7f00000002c0)='N', 0x1}], 0x940005, &(0x7f0000000400)=ANY=[@ANYRESDEC]) 10:45:06 executing program 0: socket(0x2c, 0x3, 0x200) 10:45:06 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) 10:45:06 executing program 4: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x1}, &(0x7f0000000180)) 10:45:06 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 10:45:06 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0xee00, r0) add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "92b509ff5dc41644a86df6e7af8c99dc2da0d205cdd72ef345b23f384382a49958a4fc08068f4c03bf252c715c989f97d870fce568df9c5028363ccd536eb431"}, 0x48, r0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) request_key(&(0x7f0000000580)='id_legacy\x00', &(0x7f00000005c0)={'syz', 0x3}, &(0x7f0000000600)='\x06\x00', r0) 10:45:06 executing program 4: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f0000000140)="20f2892798", 0x5, 0x4}, {&(0x7f00000002c0)='N', 0x1}], 0x0, &(0x7f0000000400)=ANY=[]) 10:45:06 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) pselect6(0x10, &(0x7f0000000400), &(0x7f0000000280)={0x1000000000009}, 0x0, 0x0, 0x0) 10:45:06 executing program 0: stat(&(0x7f00000004c0)='./file0\x00', 0x0) lstat(&(0x7f0000000780)='./file0\x00', 0x0) [ 332.001103][T10191] loop1: detected capacity change from 0 to 16383 10:45:06 executing program 5: mq_open(&(0x7f00000004c0)='\x00', 0x0, 0x0, &(0x7f0000000500)) 10:45:06 executing program 2: syz_mount_image$omfs(&(0x7f0000001540), &(0x7f0000001580)='./file0\x00', 0x0, 0x3, &(0x7f0000001880)=[{0x0}, {0x0}, {0x0}], 0x2005084, &(0x7f00000019c0)={[{'\\#)'}, {'nilfs2\x00'}], [{@context={'context', 0x3d, 'user_u'}}]}) [ 332.112938][T10191] loop1: detected capacity change from 0 to 16383 10:45:06 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x2}, &(0x7f0000000140)={0x0, r0/1000+10000}) 10:45:06 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000200), 0xad, 0x1) write$qrtrtun(r0, &(0x7f00000002c0)="6668cb07956de82d63", 0x9) 10:45:06 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@umask}], [{@obj_type={'obj_type', 0x3d, '}]#%-\x1b~'}}]}) 10:45:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_deladdrlabel={0x1c, 0x49, 0x1}, 0x1c}}, 0x0) 10:45:06 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff}) write$qrtrtun(r0, 0x0, 0x0) 10:45:06 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) [ 332.322881][T10230] hfsplus: unable to parse mount options 10:45:06 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000200), 0xad, 0x1) write$qrtrtun(r0, &(0x7f00000002c0)="6668cb07956d", 0x6) 10:45:06 executing program 4: process_madvise(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0) 10:45:06 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x8, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) [ 332.433339][T10230] hfsplus: unable to parse mount options 10:45:06 executing program 2: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, 0x0) 10:45:06 executing program 0: add_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 10:45:06 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, 0x0) 10:45:07 executing program 3: socket(0x3, 0x0, 0xffffff1b) 10:45:07 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80084504, &(0x7f00000000c0)=""/8) 10:45:07 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_lsm={0x1d, 0xc, &(0x7f0000000540)=@raw=[@generic, @map_val, @jmp={0x5, 0x0, 0x7}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffff8}, @btf_id={0x18, 0x7}, @exit, @ldst={0x0, 0x0, 0x0, 0x0, 0xa, 0x2}, @map], &(0x7f00000005c0)='syzkaller\x00', 0x100, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:45:07 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='part=0xfffffffffffffbff,uid=', @ANYRESHEX=0x0]) 10:45:07 executing program 4: r0 = syz_io_uring_setup(0x25b9, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 10:45:07 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff}) connect$packet(r0, 0x0, 0xff53) 10:45:07 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) [ 332.981542][T10276] hfsplus: unable to find HFS+ superblock 10:45:07 executing program 0: syz_io_uring_setup(0x2eb8, &(0x7f0000000100)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240), &(0x7f00000001c0)) 10:45:07 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x8640, 0x0) 10:45:07 executing program 3: r0 = syz_io_uring_setup(0x7b9c, &(0x7f0000000280), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000300)) syz_io_uring_setup(0x2eb8, &(0x7f0000000100)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240), &(0x7f00000001c0)) 10:45:07 executing program 4: syz_mount_image$sysv(0x0, 0x0, 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000000140)=' ', 0x1}, {&(0x7f0000000240)="7be82c1cae", 0x5, 0xfffffffffffffffc}, {&(0x7f00000002c0)='N', 0x1}], 0x0, 0x0) [ 333.077971][T10276] hfsplus: unable to find HFS+ superblock 10:45:07 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a1, &(0x7f0000000000)) 10:45:07 executing program 5: timer_create(0x0, &(0x7f0000000140), 0x0) [ 333.176491][T10302] loop4: detected capacity change from 0 to 16383 10:45:07 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x8, 0x402) 10:45:07 executing program 1: syz_mount_image$nilfs2(0x0, &(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$omfs(&(0x7f0000000000), &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f0000001200)={[{}], [{@context={'context', 0x3d, 'staff_u'}}]}) 10:45:07 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x2, [{}, {0xffffffffffffffff, 0x0, 0x0, 0x4000}]}) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x80404804, 0x0) 10:45:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) [ 333.283000][T10302] loop4: detected capacity change from 0 to 16383 10:45:07 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffffffffffffffff}, 0x6) 10:45:07 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='part=0', @ANYRESHEX=0x0]) 10:45:07 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000003c0)={[], [{@smackfshat={'smackfshat', 0x3d, ',*@/://}]().)!:.'}}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x32, 0x36]}}}]}) 10:45:07 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140c, 0x313, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 10:45:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:45:07 executing program 1: syz_mount_image$qnx6(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000780)) 10:45:07 executing program 0: clone3(&(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040), 0x0, {0x2}, &(0x7f00000000c0)=""/188, 0xbc, &(0x7f0000000180)=""/84, 0x0}, 0x58) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 333.545476][ C1] blk_update_request: I/O error, dev loop5, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 333.560311][T10332] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) [ 333.584132][T10338] hfsplus: unable to parse mount options 10:45:07 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_lsm={0x1d, 0xc, &(0x7f0000000540)=@raw=[@generic={0x0, 0x0, 0x2, 0x0, 0x8}, @map_val={0x18, 0x2}, @jmp={0x5, 0x0, 0x7, 0x3, 0x3, 0xfffffffffffffed4, 0xfffffffffffffff7}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffff8}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @exit, @ldst={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffc}, @map], &(0x7f00000005c0)='syzkaller\x00', 0x100, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0xe, 0x1, 0x40}, 0x10}, 0x78) [ 333.611749][T10332] NILFS (loop5): couldn't find nilfs on the device [ 333.657851][T10338] hfsplus: unable to parse mount options [ 333.676649][T10345] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). 10:45:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x0, 0xffffff63]) [ 333.724323][ C1] blk_update_request: I/O error, dev loop5, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 333.737242][T10332] NILFS (loop5): unable to read secondary superblock (blocksize = 1024) 10:45:08 executing program 4: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mq_getsetattr(r1, &(0x7f0000000100)={0x55a7, 0x598, 0xfffffffffffffff8, 0x9}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x8000) ioctl$SNAPSHOT_ATOMIC_RESTORE(0xffffffffffffffff, 0x3304) r2 = syz_open_dev$mouse(0x0, 0x8, 0x20000) ioctl$SNAPSHOT_ATOMIC_RESTORE(r2, 0x3304) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0), 0x200080, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r3, 0x80045006, &(0x7f0000000240)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340), 0x86440, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000001580)={0x433, 0xa, 0x4, 0x10008, 0x3, {}, {0x1, 0xc, 0x0, 0x0, 0x1, 0x8, "5a8d7b8f"}, 0xf3c, 0x4, @offset=0x10001, 0x0, 0x0, r0}) [ 333.780165][T10332] NILFS (loop5): couldn't find nilfs on the device [ 333.801637][T10345] qnx6: wrong signature (magic) in superblock #1. 10:45:08 executing program 0: clock_gettime(0x2, &(0x7f00000004c0)) 10:45:08 executing program 3: syz_mount_image$qnx6(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000001580)={[{}], [{@fsuuid}]}) [ 333.850107][T10345] qnx6: unable to read the first superblock 10:45:08 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 10:45:08 executing program 5: syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 10:45:08 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 333.969280][T10345] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 333.993049][T10378] qnx6: invalid mount options. [ 334.005723][T10345] qnx6: wrong signature (magic) in superblock #1. 10:45:08 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0), 0x22e080, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) [ 334.050469][T10345] qnx6: unable to read the first superblock [ 334.086241][T10378] qnx6: invalid mount options. 10:45:08 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[], 0x14}}, 0x0) 10:45:08 executing program 1: r0 = socket$can_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @vsock={0x28, 0x0, 0x0, @my=0x1}, @l2tp={0x2, 0x0, @empty}, @sco}) 10:45:08 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2}) 10:45:08 executing program 3: socket(0x5178ef453c807242, 0x0, 0x0) 10:45:08 executing program 0: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340), 0x20000248}) 10:45:08 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) 10:45:08 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4c001) 10:45:08 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 10:45:08 executing program 1: syz_mount_image$sysv(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) 10:45:08 executing program 0: write$qrtrtun(0xffffffffffffffff, 0x0, 0x0) 10:45:08 executing program 4: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ptrace(0x10, 0x0) ptrace$getregset(0x4204, 0x0, 0x202, &(0x7f0000000140)={&(0x7f0000000240)=""/208, 0x20000310}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x8000, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x3, 0x6, 0xff, 0x81, 0x0, 0x7fff, 0x2000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x1000, 0x7}, 0x10000, 0x7, 0x7fff, 0x0, 0x3, 0xffffffe0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0x10, r1, 0x9) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5, 0x10, r2, 0x68377000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000020"]}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) 10:45:08 executing program 2: pipe(&(0x7f0000001200)) syz_io_uring_setup(0x25b9, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:45:08 executing program 3: syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x86200) 10:45:08 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000540)=@raw=[@ldst={0x3}], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:45:08 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 10:45:08 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000240)) [ 334.615115][T10424] device bridge_slave_1 left promiscuous mode [ 334.649768][T10424] bridge0: port 2(bridge_slave_1) entered disabled state 10:45:08 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x20000006) 10:45:08 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002f40)={0x2020}, 0x2020) 10:45:08 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f0000000100)) 10:45:09 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000480), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:45:09 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000002000)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) fork() io_setup(0x1, &(0x7f00000033c0)) 10:45:09 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000480)='ns/pid\x00') ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 10:45:09 executing program 4: socket$inet6(0xa, 0x5, 0x84) 10:45:09 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000480), 0x0, 0x801) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000400)="b4"}) 10:45:09 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x240, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0xc0000087) open$dir(&(0x7f0000000140)='./file0\x00', 0x280, 0x0) 10:45:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 10:45:09 executing program 4: openat$ttyS3(0xffffffffffffff9c, 0xfffffffffffffffc, 0x0, 0x0) 10:45:09 executing program 2: io_setup(0x1, &(0x7f00000033c0)) 10:45:09 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 10:45:09 executing program 0: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000031c0)) io_setup(0x1, &(0x7f00000033c0)) 10:45:09 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "1c4b39ce77c488231ecbf80480588869492465bd988da49248acc990c8e35d7e3bf462f5452b6998633b75b7ae3fbc681af2ecd566f8cc999a229c39295579", 0x32}, 0x60) 10:45:09 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), r0) 10:45:09 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000080)) 10:45:09 executing program 2: r0 = getpgrp(0x0) r1 = getpgrp(0xffffffffffffffff) kcmp(r0, r1, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 10:45:09 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000440)) 10:45:09 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "1c4b39ce77c488231ecbf80480588869492465bd988da49248acc990c8e35d7e3bf462f5452b6998633b75b7ae3fbc681af2ecd566f8cc999a229c39295579", 0x32}, 0x60) 10:45:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) 10:45:09 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000001a00), 0xe4000, 0x0) 10:45:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 10:45:09 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000005c0)={0x0}}, 0x0) 10:45:09 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000003980), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x12, r0, 0x10000000) 10:45:09 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@local, 0x3}) 10:45:09 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$audion(0x0, 0x8d, 0xa8001) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001a00), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000880), r0) io_setup(0xffff, &(0x7f00000001c0)) syz_genetlink_get_family_id$l2tp(&(0x7f00000009c0), 0xffffffffffffffff) 10:45:09 executing program 2: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}, 0x0) 10:45:09 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000003980), 0x8d, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x12, r0, 0x10000000) 10:45:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) syz_usbip_server_init(0x5) getpid() 10:45:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) 10:45:09 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCMGET(r0, 0x5415, 0x0) 10:45:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_pts(r0, 0x0) syz_open_pts(r0, 0x0) 10:45:09 executing program 4: socket(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={'\x00', '\xff\xff', @dev}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x0, 0x0, 0x80}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x8, 0x412, r2, 0x0) [ 335.788469][T10514] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 335.795494][T10514] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 335.804597][T10514] vhci_hcd vhci_hcd.0: Device attached 10:45:10 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000003980), 0x0, 0x0) connect$can_j1939(r0, 0x0, 0x0) 10:45:10 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001fc0), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 10:45:10 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000000)={0x0, [], 0x0, "c81a8ad2849c18"}) io_setup(0x1, &(0x7f00000033c0)) 10:45:10 executing program 2: read$usbfs(0xffffffffffffffff, 0x0, 0x0) 10:45:10 executing program 5: openat$sysctl(0xffffffffffffff9c, &(0x7f0000002000)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) 10:45:10 executing program 3: perf_event_open(&(0x7f00000014c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:45:10 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000003980), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x200000d, 0x11, r0, 0x10000000) [ 336.134544][ T1499] usb 12-1: SetAddress Request (2) to port 0 [ 336.141749][ T1499] usb 12-1: new SuperSpeed USB device number 2 using vhci_hcd [ 336.536907][T10515] vhci_hcd: connection reset by peer [ 336.546106][ T8] vhci_hcd: stop threads [ 336.550918][ T8] vhci_hcd: release socket [ 336.566129][ T8] vhci_hcd: disconnect device 10:45:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x27) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x300, 0x0, 0x0) 10:45:11 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000080)) 10:45:11 executing program 2: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/26) 10:45:11 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000003980), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x10000000) 10:45:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x0, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}) 10:45:11 executing program 3: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f00000033c0)=0x0) io_submit(r0, 0x0, 0x0) 10:45:11 executing program 2: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) 10:45:11 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000480), 0x0, 0x801) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x68, 0x0, &(0x7f0000000380)=[@increfs={0x40046304, 0x3}, @acquire_done, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x17, 0x0, &(0x7f0000000400)="b4e9925f2c6f01e55235f6ea9d1d59608959f75c4d6e33"}) 10:45:11 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0), 0x7bbcc0, 0x0) 10:45:11 executing program 4: syz_mount_image$iso9660(&(0x7f0000001880), &(0x7f00000018c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1110400, &(0x7f00000039c0)) 10:45:11 executing program 3: socketpair(0x1f, 0x0, 0x0, 0x0) 10:45:11 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) 10:45:11 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000200)='./file0\x00', 0x8000, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) 10:45:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 10:45:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 10:45:11 executing program 5: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)='system.posix_acl_access\x00', &(0x7f0000004d80)={{}, {}, [{}, {}, {}, {}], {}, [{}, {}, {0x8, 0x0, 0xee01}, {}]}, 0x64, 0x0) lchown(&(0x7f0000000100)='./file0\x00', r0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)='system.posix_acl_access\x00', &(0x7f0000004d80)={{}, {}, [{}, {}, {}, {}], {}, [{}, {}, {0x8, 0x0, 0xee01}, {}]}, 0x64, 0x0) 10:45:11 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000003300)={{0x77359400}, {0x77359400}}, 0x100) 10:45:11 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f00000015c0)={[{@uid={'uid', 0x3d, 0xee01}}, {@sbsector}]}) 10:45:12 executing program 2: syz_mount_image$ext4(&(0x7f0000000580)='ext2\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)) 10:45:12 executing program 4: mount(&(0x7f0000000000)=@sg0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ubifs\x00', 0x110000, &(0x7f00000000c0)='\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x81) r0 = socket$unix(0x1, 0x2, 0x0) getpeername$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x10800, &(0x7f0000000280)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{}, {@allow_other}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x1800}}, {@blksize}, {@blksize={'blksize', 0x3d, 0x3600}}], [{@fsname={'fsname', 0x3d, 'V-'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '(),@#:#/^(#'}}, {@smackfshat={'smackfshat', 0x3d, '\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '^'}}, {@subj_role={'subj_role', 0x3d, '!%\''}}]}}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x480400, 0x0) name_to_handle_at(r1, &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f00000004c0), 0x0) linkat(r1, &(0x7f0000000500)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x1400) lstat(&(0x7f0000002980)='./file0\x00', &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000580)='ext2\x00', &(0x7f00000005c0)='./file0\x00', 0x1f, 0x7, &(0x7f0000002800)=[{&(0x7f0000000600)="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", 0xfe, 0x2}, {0x0, 0x0, 0x3}, {&(0x7f0000000740)="0070a5f596a10ff59dea472053cf5bfc2d0e3c1a9b13c88f1d852baaf47466fdf44e57a0b888dc38583e5bcbddeea2820c54ad631c153b415a360f149c1f015a7fa3f8ee7a65883622b4847250a414c1caaa31298f8d188728b238532e9371d832549f100c3a826a2302a2fffe4024098ca0de59d304ca266c2c88db37efa1255620d78d133f8380426982013e84b907a3a7028e4c6182b11d4ffd4f21af356674f323e89064a9ff02d864c876a4f52934260febcb3693fbd932506b4b80a2e43c71043c9516ca1f569e914a1977604d75a05d019c7265d405139c9c908b5f739e80905363253505b9ec20e102b22d68b7543dc68488042a4f59e4bc9485d57b08e5a892cc9647eafcf9ac8bb85a512b0e64050eb8a62fa4cb37d12c9d52340b807753ea0e90a2fcc79d22e5d6451599dbc6e6984025cdaeedec0278c6184e66c911909541b6b2493f553153e0f35897a0acf412c8ba4e87bfa46ff90cc5662362088124fbd699546e0072bb491c438bad6cbdc08061fd494f7e4eafe2f76d8dbeac4faccf8f768683f16e037b51e75256697aa1335a452cc6505c40f399b3a04b1444fa8fabd959f7856e0046f48bb0bff89b7ddae15d12f28c04da4b32d07ada5fb7b9d7c2e2f4ec8d971fd67800b1f684fc3a7f7f3b7fe840d95a745a32d58c12b99149683becc1a5fcf64d51aeabc70dd1510034ecf5abdb932ea30747bc18f78d9089def80d5adbde100813e81ef1c963963c5c0c91f3c5ef6ba6181e97fdcb9973ea000fca2346635df409a25c9e5bd83116993e78a0f377b4ab771382ca3d3efdb3f47a8dacbec5f97b3a6171ff5f4f38c37e31cff84f65307b45bc580845a28bb3d8b0ec7206c4c3c868c293329e221d38c465b6da99ab662fb01a38da040c76495d995687ab4a2b9d857979e26b106bc20ad1d1bd92060a237cab67f64e58f506bc9168e14bc2ade5085b7d4a7d3dd388a732010c30d89d93b8cdbd055f08a8b75c4c8114958c021a6f3c5c1ab8b98abea2e94e217569ce0e779e57d1ce11107903ff7de86a4217df2e61d57d8fa105f3cc19583bbef51ea682b8229eeaf561b6a933efcd0fa309d399307be327e259c71cd9d23faa462a91aaf8248ff606f8ac077b6230841009e3076693385acd36e64fd415ddbfe2f3e8537c41dd2eaf3b564b9ef764c0d57966d9dfcad60804c286b81ec9e6907a5a7e51b66957a8f21ccf0b682ec8a5da1e8acc70cabc0d545a31e37c7b2343336115fd74420b868831addbc02c53fc7f81ab444af5fec19c4d9c170b86438a231043eceb438b7301512275531126eee6e7fd7c144c14ea6021af5543500d5144cf724b2cbd86cca238aa22fca1027eeb22b9d6447b29c2208809b4a59b0062456ff987fdfa086965881935296c408f79e420f6c9f4c04c6f456abf30c6ce45aa35b193ceade9c28a31b0cd2611ddaabf3c133233771a3a68d04314bc267cd2e9ee3ca3130adb9ae1ba1ca911c660d7c91ca2925beea88c308578e88663a30adf856315dcf2a6f1ec169e213c96bbdab6304596ff434eae80af6f434149d3f8ef7881ae95f8c264988da07ec578a5c5a1836e666fa732ba3e2e78db9d5cf3b8108036a9646e9656813e5a41ae9fc187a0276ab759129de3b79fcaec536120cbb02af9bfc714323dbf504116a4b74508849f4ba55deaa3dbacc5d054444c608c1e612dbad51c92b67514f96041b557d1140d3834df5e5ba9e9dafc0fd8d63aade51bd3d30e1e80353869e5a30b2d474a8ee3f47301df6619d52793ea06e6ff479a9c60cb5dc04318427601fc28111191f28f3e0c11192a279613d8e3ce3241b64752f4e1ef38d722e2202c8f95d1bc09d4045e78ff2ec394259f5d05f8323bc9a5d89440e92dbcb99caa8978666ecde521bfb3c4eb5a8248f7e0e3b87a7855b0f95db3fdb99e2e43103659a3330f597602c211b12a7820a4be5faa79500423ecef322d668bff9e38b3eb35f33ecee104c1f4889d3c9cc8638c678d2f568c5fa47b897be7f837404d1f0eea69e4b722f6441704d98a9e1d37ff450860e08b48c06202f0010eb49395f87bd038820df13aaaa92e9d84922ae610a7f875dc65f98a33290aac76eae5e4da97b6bd3c2cd2ba2f91601dc80de01d83d581f12a4eb86a5ad2cfdfb78d53676af79de7fb2cd5e52f9818751872aba439f2cb444c3563556165db6ac998e5cd5f4035d584d1b12cd90129385c18fbf8abecd5d22b95340178ce8b5b730897281c3ed5867239c2b4adc5ce5e35a97a2cfe076ab93e34b3781bd3538271d51c0c79a7ad0ac9582214ec0d8fe675d3d89713544a16caafe142653e6625bc0513015fda09bb40b0dced0992c48855338ccebe2bd3bb57e1d8c189240a648fe38eb47a2b88c9c5116715d4c0207b2b46e6c1fd8e512cb3b7b0116ec6c69ad24c03b5c5a0c4cdd98550e943d06960a9406fd1c370566e9476c502bbe153920c1be8ab246be8a7159dec99b29de164bf14cd9c83a584091f5df783e529502732fb4a9f6dc4eb25a86f563c0aa5772dca5a68ff2c3a4be1335cb9f4475c52ee92aa2820b832520cfaa30677639999bac92442cea75c4f0dabbf7f9648acd53857dd4e34629190e00072dfc2e56c428d3bd9216c50b029db6d71815d510e912c1e78c2bca2000392cb50c6a60859df659b9cfcb21f528b7c3c0b0e6a66e1ee7e1f4df6bbb740e3e0e886b8b647c3b766537f9a38a1bde002ee7b7981c59dd3aeb511ed287847a33a2a24c7fa803de8f5bf122b85945ee303411ac2607288bed919598af6f75732843b0c2eb2d48078f113f2f0c1156f1a14d2fc723f1c7037f560477922bdf964943c767a87f6437e902fd47f7513b29a3f33744267232e85da9bff61ecaa6e0e68c141533c9be903dac64f324ae57524ccb1f130b93ffaa785e25def617bfd73ceee2496639e75fad780bc9038c7b1a82e72f32e3aa16d4510a4ae081d665e1a8c3a7d79af28a8c99e4537fad109e382ba2eb8dd3a94b44bf91a8e408c64ed9725084357b0f56a83a99ec91cfbae6e4550c72ea5270be3c4a8fd80695cf254270f4dee38e86c90194b961a45a2a88c120e751c883185d21e2a6eeba7b7777643523cb02f274794fc08582f3eec30e201e26fde9ce3cdd4bf5acadb1ea42d4268ad5b642eae6d016e33adf2f09e4b426dfd341d4f93f03aa534f626f3509c1e2b5ac5aeea7bd1e1f98c28ec15384d91b4bb76153704ab00a80e73bd89faa19c7b60509a8a172743a9b02181c15f7bfb9ac2207152c2026183d526c904f7eaa942fd5201da738aa95b50c6512fb3d1d16c0845b4275145f10706f36968b5a4b058becc5e8de0d882d10425724a8cc3ea6739ea31005ed879cffb9990d66796f5092b2a85f4e7e00ce21653838e6dc7b0ceca81c1379e0c48581554c7ead52e007b40f3cea608c0a59d8dcd404f11b94262d2cfcc85809441c87029e54fa834386c128155df6d9dc76059039057f867a151b1c4bd0d8035d8c11a811aece1ec3375cc323584a53cac395af7c78d3ef7b8bea5b96acf958f5c808e81a3ada7de2e225684edd49656a8a0f9b3905e950d7d2119d53f2fb019a58faf9e16158e80f1cbdfe03e0fb84194f667209f421e58859fbd7b13fbfd9fe61dc209ab78b9b6ae80d6ce4e2326427a5296c7178b196705be15fac441f7e4c19ebb974073ecac3666a97ec03b1d94c48136da72de7b673ff08c330ec5b00f5d5c6c04865ff5fad253287a3d6e9b47db53964bccdbbbdcbbc1ba1c5a3e33e28791c47342e4096b3a7ebdef1825d5130620d8d2e4ffb287d72fed342208477606b5423bd65db66fd3cf9c50487cad285edf0ea823b6598bb7f29acb5e907422e9c07ae8441cbce5fec759f41c6d03eab88260e49e169a4f31843dfbd85d8f88005536db602380931ec70b93f1523b25a9a817a9c7465633f13d98720c1e596974d20fe45b47d60b51cf5dc90566764415ade7dfdc02457181d33abd7d21dd8c01efc1423f436f60c133fa22a9c169ff0e1acab4fa49c3fb24abb4f41de11461e8af49bdbb682838925f83c3e44013d8dd4ec7a8ad78c07e61f2dcbeb5c4e71e3cd3f5f3646d8017e39f4026bd25edf4b80d7eeec6e6daf194947399cdff70fdcbb07a5f4fc4c5641fb913bcf7cec9dc3dd85815a3f5b6dbd743c47217696bc71b0d13413a99a463df96fb4bc102e0c9470bdab5856220a0d60db9ce51a75426f859799e7e8a4d4e95e21d1fbf45708005ff13fd77b2e46cb4c9481b2cbb7a4b42ced627cf74449acb71770ba1e11e34268d23762b71dcc2f5f196d81871e67ded1ad1fcf86f7a8ea003beed517abc21c9ced69f3c54af775d03941ad6859b4f06302f01cbbdef79e64e057041225e89c55be688d07d3a271e66ec65f13f51c57f9c9b6e62a228f21d7a30a2c8b337bc01e163da1b5075a55aab34c3f39459b8688decddbd3bf9b14940d21ace6e067b14a3f4943683c505b7a01a5422bac5d3117a1729667f9c89716b62c2bdf342eb50627892eb692bcb2334b3d7fdeeb28b7bf96f988890a2ec4181c184ae34fe2f4952e88620b601e3536cc90a1172123d26b41061147b5cf2f4ff87f63cedef307a8ea545793a67080f50ff785ef327f812c97356e2811e1feb72b9614002cf816c1ba1bb2781fb1cc9b8a59914e85725ea68c9f9d4e1e1b0919241df54c59a445cfbc2f4b351fa31813acf1c7dc69da5e143b71abcf839ad3eb7f7b088da7054d16715cd18650d20fd2349ddcdd1aa5edffc3746ab501059ef2afaddb72d65fa6e964562b4b8d6192fb6ed3dc0221cac8e10c6be22f15bc775b7753a296ad96e664f6cc8df02ad7b8484fd4f3cabfa076ad5e633d8a6e38739b2c2c4158bb9d3eddb2f12732a7ac134265f7fa3d1552a9a991f33fa13a2be2aa6f8981710c790d942a11d11490e03de1e3f774995533b033e454cf3a1cee4839493872ffe66ca4ba4a2d647ee6cf186679954f6adeabae1f4eef40a3f9f87c1220cf74628d065d06ade164c985cf562afe4d0caacc9ea8e805ddb55cbe4dbb2c504679cf5b29e30c41d4e5cf482b8bd4a609286a9ec929ed69a417f00a090149f5a8e62ee46a2a5f5412ecda164ee7787d2246c0325b323a88fe4425d00d892752feabeec05d0ec027363b88813064a8603124f9daa531440933ed12e47761deea33eb77c43e67b64b00213d169b9ca09d24cc0c5b9e09f95513786cf7c94ca8af43f719a35c063515eb6b113ce02ed2517b4046751396f884992b49b1c983b65c82833db8d560cfd733a8470b8fc6a5f69eb2c71c8301dc51f5e590afa5844b1390de64f1168dff7d37ccfb9a785849ee8b542f4d1784562ce0955e478dd5ce82a564838993a1c5986d95e360ac2bb75fa09e6f8b34b5f400267a7ef849e7724339205c9db133c76077d9256af38477ccf15daae32d953402632c9b8e776b845419d7f76d96621431c147be609afe01417b9828ae7586b194c23afebc04f6030e813263b8492cfc464b6663d79ca91380f43d31611f039b6fc48449a39a5998b6658d8e9e2074fd7354690cc60c9b1ec0b210455222529327f6dfa4c7fa770c2ba5b2630198b47b4636a9d94ef79b71368c2101cf914bd9a970a07c26cbd2de703cee16961bfd0b5ebfe4b8bb54c4e28a2894b50881c67d3bc962ce0372eb4df99935606df2e80898eff6106867fdd410075b8e0567b3ec52bab22b340e0374762fd40fcc8bf5374744233cfa5ad04bb68cd289d6333d43c8d81ed", 0x1000, 0x8}, {&(0x7f0000001740)="1aae898c8d005d14b0b5f263bdb69c7c2758", 0x12, 0x2}, {&(0x7f0000001780)="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", 0xc00, 0x582}, {&(0x7f0000002780)="a9c5747931da27", 0x7, 0x7728}, {&(0x7f00000027c0)="313c2a1887a083283571ce8f8d2e84d6d151c8384e5340fcb1a551e271ce7603756c95908991f980287c5cbc5f7890e0bd65", 0x32, 0x81}], 0x800800, &(0x7f0000002a40)={[{@grpjquota}, {@usrquota}, {@i_version}], [{@subj_user={'subj_user', 0x3d, '!#!$*/'}}, {@measure}, {@smackfsfloor={'smackfsfloor', 0x3d, '(),@#:#/^(#'}}, {@smackfshat={'smackfshat', 0x3d, '\\*#/]#&+\\{{%.*,+(-'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@euid_eq}, {@uid_eq={'uid', 0x3d, r2}}]}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000003280)='./file1\x00', 0x200) utimensat(r1, &(0x7f00000032c0)='./file0\x00', &(0x7f0000003300)={{0x77359400}, {0x77359400}}, 0x100) getresuid(&(0x7f0000003380), &(0x7f00000033c0), &(0x7f0000003400)) 10:45:12 executing program 0: timer_create(0x0, &(0x7f0000000700), 0x0) 10:45:12 executing program 5: syz_mount_image$nilfs2(0x0, &(0x7f0000001980)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00'}, 0x10) 10:45:12 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 10:45:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000029c0)={&(0x7f0000002900), 0xc, &(0x7f0000002980)={0x0}}, 0x0) [ 337.929609][T10595] loop4: detected capacity change from 0 to 119 10:45:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000000080)=0x80) 10:45:12 executing program 3: mount(&(0x7f0000000000)=@sg0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ubifs\x00', 0x110000, &(0x7f00000000c0)='\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x81) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x10800, &(0x7f0000000280)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7}}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x1800}}, {@blksize={'blksize', 0x3d, 0xa00}}, {@blksize={'blksize', 0x3d, 0x3600}}], [{@fsname={'fsname', 0x3d, 'V-'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '(),@#:#/^(#'}}, {@smackfshat={'smackfshat', 0x3d, '\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '^'}}, {@subj_role={'subj_role', 0x3d, '!%\''}}]}}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x480400, 0x0) name_to_handle_at(r0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@ceph_nfs_fh={0x8, 0x1, {0x101}}, &(0x7f00000004c0), 0x0) linkat(r0, &(0x7f0000000500)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x1400) getresuid(&(0x7f00000028c0)=0x0, &(0x7f0000002900), &(0x7f0000002940)) lstat(&(0x7f0000002980)='./file0\x00', &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000580)='ext2\x00', &(0x7f00000005c0)='./file0\x00', 0x1f, 0x7, &(0x7f0000002800)=[{&(0x7f0000000600)="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", 0xfe, 0x2}, {&(0x7f0000000700)="6edb47699a7e7a2b8bc86b502892db60dd2b8baed5a32cda92c6a1ce6d306277161bb354bffdd1d8f70374482299953ea82e3c7b1c", 0x35, 0x3}, {&(0x7f0000000740)="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", 0xc00, 0x8}, {&(0x7f0000001740)="1aae898c8d005d14b0b5f263bdb69c7c2758", 0x12, 0x2}, {&(0x7f0000001780)="603a32ccda04ff1340797e7ef5176e2036aa6dde519a384a6a30bb5b0f3826531a6dcad2ec0b5de152f0b7c34a3098bb0ce123fe4401b3bff02513122ca0b9824b192c8f95a0ac3885b442b55704593cc752f7eff91eed01c47c81dde918b447305c74680c7b6d104bf8c81a6b614d0e5f3af62e42e6275e4ce43c34d698a5c79d6d82eee7fe26ae16ece51730fd50921ac9b64430fa536c8bbc76ff63f4bc2d9201d23af2675a068e36038118d5cf6796990137872b59580fe67fc4d1c115cedd9a500ad181720feda1b9cd9c7cddbef0b62e054efc6765913637479d0629de4f68e112cce49ba9b5f47031477711f1a5fe5e94d3a03a83e2dea652ad5fb61fab0e3614f7c482cb39c0e3d625fe93b4c6e6bfd0b48f46f3e5b9bee04cfe6c529914065608a8e370e3a44d14e2e9975c5edd293fccf6f156959e4ff8c6b1d78740ab584732d7067c9b03628a19aa3210318360a85eab7a5b6b5f0882db89ce12243d0a3c31969d63db2b9dc4f9fd949b50e03d897fc5fdf8f7a463e1668e1138cfae9b2716550d62e3deb301988dffe34067febbfe2ad23dc006269b147842eaccbf6242aa89d23d4e930b4d34aa85898d5bb3bf45146caf28b460350085d01ce63d09c4f2e2518a729b2e33273c5ea9be5752647294918e08025e5464a6839f2baee416091cddd0c65106ed339c51b4939bb609b4562fec31d25c43eedda3f128d4b23e2d66f64063115e30e1acc0bda52aeb78146d7d6322b5ffa902d12146f5a61d0733b2d043bba40d33558e323cf84618c2bed6d181d417788aa263d698519346de4cdf109fdf222b5056da618d7aa3680fe4afff5f817a55e44d14c9934a644f3bac5dbebbd4e9ddfd9a49aa05bc911b5cd669e107949686acfd2051af091bb22a94dca74fe8af67ae11ff4a1d1af2ade028c915fd87f6f1e0a151104afc6cf7945baa6358f102bb7ea06db5093dc3af5c60978b97b9d070f566e9f2b5e602c3bf3ab324b8a7f0cecb964e942f57dd6c4cab19409d6fafcf04cccd03fb16414639629943a87bee1a8f52b5399e69e1f214105c89698d3d516ae2f0c9e4b566d6a9710e5cbe2234537419be453a8b2a0b396987bf0627e2d630f1f67b9e58f534bdfa877c6a04dc829b26df9011fd23ac6b039a176279f3ecaa3a7e6c82a4d958e5a65a7f86754549c001b3547c96b027197e8762f37d8674d9af0df90c9bb1b760d3667a382065517be3e0c98f790a3403cbf351a47493ca29fc069c4319c2e82405badac5ace2ab6995947daf8c335a7f2086323ced38a82d60e9878ac8733ae0b72f46b001e9800b8ad36241cd5d15563fd505cfb7fa8597086f7fd94747ffe1f3fdfb66c356956af2fa844295238b438437ac1c5c0bd2355aa78763def20583a1b87c237c23b06792cbb0446315fc446435d603aea28a2e08959f055dcb249d9ee399d7fd988b86146779574068251bbddebd8572826a53fae9da2c7794effe1bbb1131a15516fd6c4fa039f5aa59a7528b15856d6231e642a97fbbc0e139b588e16bdeb37fe11f468c32001e5be30c3bd546b058d288379ea5a57d5048ee548074c7c605dcb6568670ca9e37872acccd50ca9ded1f0e534c0427be35961168b69b360d4881c620b82f4294893185a7fad63bafdc256c4dcc6c2cce42d311a75e3126125e1988fe07c276022d31821e8fb78ec72b56cecd1f5366aca61d98c1b4fe91dab994f71fe0b2753b6b62a4d64ad4058ffd4a03928a44a98e5e484d201f2c8795ccc3b9e434a4c5a1558cd32e4db7b6031a6d0351b9a215acb05aa958efc78dc8066a202b9cbd9edcc80d288435297b53a86d8ef170071c5f5903285fcfe2966575404d00a28e18320ae3e09a185c5981e1715ae2cb6f4bb77b3be4bc409534907487f2839b7b47e89db3f64912114bf81b05e9c30f1070e866f404541a989469e5ab47a1f6e4df30a85c8258dc407aeea8db0ca84c010f22936c44245349bbce796fba3432dc1624e1e2021502cdfeaf01352c009f25b1e76de1162b01795db1f425e56d0121e8c37e69ec8f2ec124a498d3f3370b01ce12b3e59155850aefae2c7cd1b1aee9e3e0b7da2163b405a2056d83bef4257df68efe5386a9912599b171a9b3992607f336c1b8c86ea6526875cd74f11acdbb2f8e148f6c8a5d9368b7ed9a798e251be4e309c6b0e92ef59744c28b01289b1b97e524c8ee1b8230903ea93dd881ecf44ab283e546ac977bfef2704875a8a829f1f7250f6782529480d6a491d8ecad7bb3afcc778048f11699e232ffb6fa183b81a5b4c151942dace94891a78cfe2a8967b0518b10c232d81d06eb4fff418ad11056c5975b9e14ed711c43bed978f8ec3b04cded1496b069cf2831aa56fddeb297d6061b988bf66dabb22fe254738cd226cf4250ee5201482ab5837c5d8412a79e380b6dbe6d04f6872a804f2979a8d69f0699ddb15ea54fa7dcce3bd01eb5d5a71976c842d7ffeb13eb8733a47623681180bf83fb817fccd476d7def77f0553d63509d260269fcc65c78f5572f8dc43bd5dbf96aefc41ec5a930ebb6898e28cc88a00a28764e7bfcf50d8baaae2db10570348c89f39f087c08d88accf62c59682a8fbd10566d81e10cab62a2caa4c6dcb4683f83db43908989a44a7e2928ec328640a76d06f107edf9f4d532a52b8b71849b2dc4586bda8ff92b61f99fc0647e9c1b479ebe0a4c83d93473950a2d0a3031a3aa63173fb6d6e538d9da1a4e844a4b640b1a9542ce4f944b0232ef278269a3489fd65aa9d4165c7b719a66483fcba8cc447a508ea95b10f61cb1e5468f1d846948ec59aad7ee430058cf7767bb7f93373dd0104a8601e214c896f03facbfa88fb79dd45a5fd9b1520b334439cd54f7f61d6affdfadc7ec89cbc4bf9a0ed16559ff6618fe8c471fe9a828d7ef9ab55714250ec3406319b8710e06c1681c56c7f6521053c6a8ac43dd496aed05fd19e5557cf72305e8a3932373c46f66ab8cc4361c340acb94194de3ea744f9667cfcdfd6f0829b47a1c08634bd3508ad72a7322abb5ffe64a7c3a12b4e7bc66e4f9d3d12a1f7c7b74ee7a8cf8ea085f050fa6ca6fb26825ba2bbaedbbde1f8cbc19b2829a12884087b4313e4658a4f1f9bf3702ec0fa9a6bc6c72c43671e472df9cb4ef5da919257878af76e4317d1edebad0c18d409d7e1079c9d5f610ca92578489eddef2dd9881f9b28efdf04ef63b6bcc6208774b26e78894fcca2864eb591a201a49304d4b350afcaf87527c015c2a592cf5029b04525920245fa415ea03f2622c25d63658570eef14dc4fc355499b1ee4ef3af9284ae0d69c2e0fe22ec29dee348a8f905287e764c70780dd23871515ed95250f1fd320010102fbc4b4a40eed515c1eadf791e082433b19f203d24d9bb7685ecc487a235ce429d56179476fda7d4b22047bd34f79c5bd53156d7c553e606b2dae74f78dc6f559ff0651c73f8f53eac61ffa16c6c71d807672e6696081e216756628ca11587bac7f818124800fde6fe300b194a6514806ebad6ff46437e2b3b614f3a56194016073f1d18d6ac618603b5ada01e9ae3d6af03dc4d289383440f632847f77228c69083ec33076dfd78c9dca19668bc3a73fb94fe744fc62cfe093ea216191867e39edaabbdd04e69d975591346f735f4cd634eaa507986bab188f810e46aa0f47d453b77ed4dcc25cc50f857f3a2cf5af231e3f8ede7b2da5c26ed9e03c39397ffa4bbaaa788f1b335894f4bce7bfb9ccd5c285d3861968ecc7750d2a4ea1ca3a6c02f99cb92951b0c63b9f2f5222945aeaeb3d8dd00f662c9daef8bd18271cc320aa69128751baab578e2397288aa13ac9b955b1ee8b759b87e581a41364aab181d01ceaa6276df0fa4029e044d274a45f0cfa58bba7a2ab946fc94b2ddec9163fb3429269c8356202203199d22ffe8ceb68d306e1243525cad86114f5bcc76a0b7a8cf9ee851bd256d936ca38b0a578e50dfa38827789cbe736447675d94ffa29142c2f8409ebc06909b9529a01086abfb6fc8966add673ee34c3a1be2949456da0c7323991763aade6281307f928fd382349e2eaa13edac410266d07cf29cfc788098898fe8566e61fba1efb38d8c0d2765d16c4c1ac1035e399570617d40970ebbc99c5e8358ec2fddd64293dc6a68a3f683337d81e40fbcf53ea1038beb25acd19f01bbe33f0ac3df170947cee24440dcdf0279d4f5fc066adf6c7299bb4268e7e09c0dbecd1ba25ed2394a5a7e5cb83d3ef2841eed64fc688940391b69e79b07631c88614eddd98dbac8aa79486794520bee79828908fb0a529179915587bf1ca9a4660882ffbead277dbccda57d08e50e65a60773247bcf1f0db913c51e8669f1eb88255e9bee7e7e92cd72156e5c6841083cbfc9f768dfd6ec42e0268eeb19889f42cb636af390ed58b6c56a4359b7599cb61d5b720e06aa78a2a7591f576f68a69ca78cb788e299ce8cb766979177f4e750bbe65fad0311ba071a712ae7d222a1bbb6f4365c72808ca5554aa4e5b80c43221934e1e440c140e38759afa31ae4d000a24e350814e8e0705d7d1d08a5be87b3964065f861e3db9ddece8700ea8467f42c097e4c51395a670f66186bc51f41329b8a456b7503bd55ed003f8b5209d088a02a501eee5eac6a7fca189b73e46412eb2b29cc645f3c3a76ac520d257a810a243802ea347cdb3b8d3ef11d1a3b925bc0c00158d9ee5dc867e6c27ed69071dc8616172619d46d350458b5ee2cf5ab66b3dea59883315b7f5ed511a3858ede8c92dfecfa817df8eb2aafdd1b1c879be2952811f104e049252c6622eb295542ee7342c8057aaa3583f935aafefaf88f1e3865ff1cd049f7638c59f7da536f35860cc277fb432cb1ca8ec66c9ab0698c7e22f4d782978d63213aab24b158dba55a86c41344667040d3725bdce442498ee4ed4f90386fe465d30d5af69da12f4e6f0905a1619950966929ebf5ecd157d182b53068b8e1c29ad7a8a675d335627ec48b88ba2241b89699c056a3360f8687526cafe6465c8f623755a477e93b74a04851f5ee09e46ea70a1cbbec2fec28f45600203e6dcaa1ef75f6d0a6d8fdb7485029db635f2a1238b847c49f00bcc81490c9eb1280b05a0e899fecf3bd52487e0db590b732524cdcd4c7c56a63af740861169adbf64d12f78a41b26efac5c0eea36594e6be19829d16caaa6e08fa8efc496197be98258864494818bc13f0e680b47cd4537d9a63176979fab6601b5cacf44f032b56d12f6f92f11cb186234fab58e28de76770ef44298c7d05db0bf492c3b6f9d219eede13e82c92b24c4ce8e53571a5d872d13e701c39a4eb6e92897f0a5669b2a5725357b1da54d3c80e73128776eb8dda396e68f0224c8b2edf788498f96c6dfae3829b1ef26ffabe1ae0862aa1a2b8fb2e3d00bfb573ad1ca8c2273788b7ed50ecbf0b85d8a3bbd7b3531c21607f6d90a62409fedb0e3b6cf83ee9e4db6e47d863e76826b88650f2098d50b5bb1a0901de5cc48d53b88766a1b65a6939de5d1c928e86528119d290de307f2c9a19850f73294e84c832cf8935571cae6466edbfac774b05fd8c2945996c6b825f78bed76c93bd68a2fe06e8099c4c3493226cd6aef6e2753f8a9d3ceefae93ed43bfeadd4ca1a9941cf38cd0dbe324180f37eec48b915708faf692e314de205057eff4dc324620d1ed691ad44dc061e9a70c1a8bcc8a1fd76317e3fdec80f8bcdcd64f5d2241ee57747ef83319bf2357b4e", 0xff0, 0x582}, {&(0x7f0000002780)="a9c5747931da27", 0x7, 0x7728}, {&(0x7f00000027c0), 0x0, 0x81}], 0x800800, &(0x7f0000002a40)={[{@grpjquota}, {@usrquota}, {@i_version}], [{@subj_user={'subj_user', 0x3d, '!#!$*/'}}, {@measure}, {@smackfsfloor={'smackfsfloor', 0x3d, '(),@#:#/^(#'}}, {@smackfshat={'smackfshat', 0x3d, '\\*#/]#&+\\{{%.*,+(-'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@euid_eq={'euid', 0x3d, r1}}, {@uid_eq={'uid', 0x3d, r2}}]}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000003280)='./file1\x00', 0x200) utimensat(r0, &(0x7f00000032c0)='./file0\x00', &(0x7f0000003300)={{0x77359400}, {0x77359400}}, 0x100) getresuid(&(0x7f0000003380), &(0x7f00000033c0), &(0x7f0000003400)) [ 338.043210][T10595] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 10:45:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002340)={0x0, 0x0, 0x0}, 0x40000001) 10:45:12 executing program 5: mount(&(0x7f0000000000)=@sg0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ubifs\x00', 0x110000, &(0x7f00000000c0)='\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x81) socket$unix(0x1, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext2\x00', &(0x7f00000005c0)='./file0\x00', 0x1f, 0x7, &(0x7f0000002800)=[{&(0x7f0000000600)="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", 0xfe, 0x2}, {&(0x7f0000000700)="6edb47699a7e7a2b8bc86b502892db60dd2b8baed5a32cda92c6a1ce6d306277161bb354bffdd1d8f70374482299953ea82e3c7b1c", 0x35, 0x3}, {&(0x7f0000000740)="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", 0x1000, 0x8}, {&(0x7f0000001740)="1aae898c8d005d14b0b5f263bdb69c7c2758", 0x12, 0x2}, {&(0x7f0000001780)="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", 0x1000, 0x582}, {&(0x7f0000002780)="a9c5747931da27", 0x7, 0x7728}, {&(0x7f00000027c0)="313c2a1887a083283571ce8f8d2e84d6d151c8384e5340fcb1a551e271ce7603756c95908991f980287c5cbc5f7890e0bd65", 0x32, 0x81}], 0x800800, &(0x7f0000002a40)={[{@grpjquota}, {@usrquota}, {@i_version}], [{@subj_user={'subj_user', 0x3d, '!#!$*/'}}, {@measure}, {@smackfsfloor={'smackfsfloor', 0x3d, '(),@#:#/^(#'}}, {@smackfshat={'smackfshat', 0x3d, '\\*#/]#&+\\{{%.*,+(-'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@euid_eq}, {@uid_eq}]}) lsetxattr$system_posix_acl(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)='system.posix_acl_access\x00', &(0x7f0000004d80)={{}, {0x1, 0x1}, [{0x2, 0x1}, {}, {}, {0x2, 0x2}], {}, [{0x8, 0x1}, {0x8, 0x2}, {0x8, 0x4, 0xee01}, {0x8, 0x1}], {0x10, 0x2}, {0x20, 0x7}}, 0x64, 0x2) [ 338.119480][T10608] fuse: Bad value for 'fd' 10:45:12 executing program 1: msgsnd(0x0, &(0x7f0000000140)={0x3}, 0x8, 0x0) 10:45:12 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000005c0)={[{@umask}]}) 10:45:12 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x41101, 0x0) 10:45:12 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x3}]}) [ 338.226158][T10619] loop3: detected capacity change from 0 to 119 [ 338.233612][T10620] loop5: detected capacity change from 0 to 119 10:45:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000029c0)={&(0x7f0000002900), 0xc, &(0x7f0000002980)={&(0x7f0000002940)={0x14}, 0x14}}, 0x0) [ 338.291144][T10619] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 338.296904][T10620] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 338.362276][T10630] hfsplus: unable to find HFS+ superblock 10:45:12 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x208240, 0x0) 10:45:12 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x8) [ 338.411688][T10631] loop3: detected capacity change from 0 to 119 [ 338.445020][T10630] hfsplus: unable to find HFS+ superblock [ 338.452515][T10631] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 10:45:12 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000300), r0) 10:45:12 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', 0x41, 0x0) 10:45:12 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x10006, &(0x7f00000015c0)=ANY=[]) 10:45:12 executing program 1: chdir(&(0x7f00000002c0)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', 0x41, 0x0) 10:45:12 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='dmode=0x0000000000000081,cruft,u']) 10:45:12 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002fc0)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 10:45:12 executing program 1: syz_mount_image$hfsplus(&(0x7f0000002600), &(0x7f0000002640)='./file0\x00', 0x0, 0x0, &(0x7f0000002780), 0x0, &(0x7f0000002800)={[{@gid}, {@umask={'umask', 0x3d, 0xfffffffffffffffa}}], [{@uid_eq}]}) 10:45:12 executing program 2: mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ubifs\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getpeername$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x10800, &(0x7f0000000280)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7}}, {@allow_other}, {@allow_other}, {@blksize={'blksize', 0x3d, 0xa00}}, {@blksize={'blksize', 0x3d, 0x3600}}], [{@fsname={'fsname', 0x3d, 'V-'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '(),@#:#/^(#'}}, {@smackfshat={'smackfshat', 0x3d, '\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '^'}}, {@subj_role={'subj_role', 0x3d, '!%\''}}]}}) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@ceph_nfs_fh={0x8, 0x1, {0x101}}, &(0x7f00000004c0), 0x1000) syz_mount_image$ext4(&(0x7f0000000580)='ext2\x00', &(0x7f00000005c0)='./file0\x00', 0x1f, 0x7, &(0x7f0000002800)=[{&(0x7f0000000600)="64af834944aef4f48e33377f9cba2c50a033ddd19840a06d45d1b493c31cfb3b60c347053ce8de9a9d0efdfbfb43cb563895462d5019da3fe9fe8881ba749a74c20ea03ed7f2d1460b3ce6d8bf82f6eeaf19d43a68207055c2c7e45b4b0de2f92d69b520aece75bb71bc5d85417b9f1af8b0301259c9a64605a9450ef3bef25b2ee644719cf8005f77d646671f02f6d3db7b5984a859f150f969f3892c7583bc2b84b02b90aaecf7ab60f1b464cf6a2c800e11488b3543e925b4c8ea3ac92940ba753e9d193448ccc987eda0e95ab1c1224c546e50c1acd0c7c0a521a70ec205958fb03f3952c2597008308c852c4b7f634975c17deda98f764909c8f5bf", 0xfe, 0x2}, {&(0x7f0000000700)="6edb47699a7e7a2b8bc86b502892db60dd2b8baed5a32cda92c6a1ce6d306277161bb354bffdd1d8f70374482299953ea82e3c7b1c", 0x35, 0x3}, {&(0x7f0000000740)="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", 0x1000, 0x8}, {&(0x7f0000001740)="1aae898c8d005d14b0b5f263bdb69c7c2758", 0x12, 0x2}, {&(0x7f0000001780)="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", 0x1000, 0x582}, {&(0x7f0000002780)="a9c5747931da27", 0x7, 0x7728}, {&(0x7f00000027c0)="313c2a1887a083283571ce8f8d2e84d6d151c8384e5340fcb1a551e271ce7603756c95908991f980287c5cbc5f7890e0bd65", 0x32, 0x81}], 0x800800, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000003280)='./file1\x00', 0x200) getresuid(&(0x7f0000003380), &(0x7f00000033c0), &(0x7f0000003400)) 10:45:12 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 338.753274][T10670] ISOFS: Unable to identify CD-ROM format. [ 338.783648][T10680] hfsplus: unable to find HFS+ superblock 10:45:13 executing program 4: unlink(&(0x7f00000000c0)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000dc0)='./file0\x00', 0x0, 0x0) [ 338.800977][T10681] loop2: detected capacity change from 0 to 119 [ 338.836510][T10680] hfsplus: unable to find HFS+ superblock 10:45:13 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000001380)=[{&(0x7f00000000c0)='j', 0x1, 0xc479}, {&(0x7f0000001200)='V', 0x1, 0x80000000}], 0x0, 0x0) [ 338.888912][T10670] ISOFS: Unable to identify CD-ROM format. 10:45:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000009e00)={0x0, 0x0, &(0x7f0000009dc0)={&(0x7f0000006fc0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x8b4, 0x5, 0x0, 0x1, [{0x354, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x68, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x16c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x158, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x130, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x44, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0xf8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x68, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}, {0x3d4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1dc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x124, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x120, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x114, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x5fc, 0x5, 0x0, 0x1, [{0x50c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x188, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x34c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x168, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0xec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xe8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}]}]}]}, 0xec4}}, 0x0) [ 338.906778][T10681] UBIFS error (pid: 10681): cannot open "(null)", error -22 [ 338.930680][T10705] fuse: Bad value for 'fd' [ 338.943393][T10709] loop5: detected capacity change from 0 to 264192 10:45:13 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f00000018c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f0000001400)='./file0\x00', 0xffffffffffffffff, 0x0) 10:45:13 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xd5) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0004000000000000000072000000080003009ae6813af11207425f69d92d40d506c4b75249d67dc9918104042bbd39cbba018131445a9bfd3431c0ee3ec53b052a142d89fa98cc52d12aa196945824caf9a751072207d380a386a01f15973671b5b28084ff5d9c59fe095315f8b8d69f8321c673a8abcdeea662927e902d934afd3dcf987f83b6a61242cb80ef4d3326db41136ac4150578b1", @ANYRES32=0x0, @ANYBLOB="edca393858832af883bfb15546afe796d3b140e7383c90087c80cf838eb02b776caf1769427bf73cae7fa089f9c79989cdc50f33499571f365bd9d389b182493e61711c914595ac7c96f57ccc9ea69e93b772852f3bc8776085560b3c410327fb9fb4c180ac88734688bb50c366b34ccfc96d5863fce5c1747681042c7833188604aca9384eec7c13f78991b6a000eddf23ac19f909476bd94c79f2815cccfbc9c0f498e4d"], 0x28}, 0x1, 0x0, 0x0, 0x90}, 0x800) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e1d, @multicast2}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000100)={0x1, 0x3, 0x5, 0x2, 0xffffff01}) dup2(0xffffffffffffffff, r1) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 10:45:13 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext2\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x2, &(0x7f0000002800)=[{0x0}, {0x0}], 0x800800, &(0x7f0000002a40)={[{@grpjquota}], [{@smackfshat={'smackfshat', 0x3d, '\\*#/]#&+\\{{%.*,+(-'}}, {@euid_eq}, {@uid_eq}]}) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 339.029365][T10709] loop5: detected capacity change from 0 to 264192 10:45:13 executing program 5: faccessat(0xffffffffffffffff, &(0x7f0000001b80)='./file1\x00', 0x0) 10:45:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)) 10:45:13 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200001, 0x0) [ 339.180172][T10729] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 10:45:13 executing program 4: ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, &(0x7f0000001000)="e3") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)) 10:45:13 executing program 1: mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='\x00') getresuid(&(0x7f00000028c0), &(0x7f0000002900), &(0x7f0000002940)) [ 339.267306][T10729] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 10:45:13 executing program 0: syz_mount_image$iso9660(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000700)) 10:45:13 executing program 4: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)='system.posix_acl_access\x00', &(0x7f0000004d80)={{}, {}, [{}, {}, {}], {}, [{}, {}, {0x8, 0x0, 0xee01}, {}]}, 0x5c, 0x0) lsetxattr$system_posix_acl(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)='system.posix_acl_access\x00', &(0x7f0000004d80)={{}, {}, [{}, {}, {}, {}], {}, [{}, {}, {0x8, 0x0, 0xee01}, {}]}, 0x64, 0x0) 10:45:13 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000180)) 10:45:13 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0, 0x0) 10:45:13 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) [ 339.931867][T10774] ISOFS: Unable to identify CD-ROM format. 10:45:14 executing program 3: pipe2(0x0, 0x4400) 10:45:14 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 10:45:14 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000100)='./file0\x00', r0, 0x0) 10:45:14 executing program 2: accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000010c0)) 10:45:14 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000000c0), &(0x7f0000000240)={0x0, 0xfb, 0x1015, 0x7, 0x4, "8daf71e731bc170d604dba4512b33e3e", "9e375f5587c116a8da29489e5c11bb1b3154d1fda8caff85708c3a35bb196a609868f169b9d66add69065c560a38a0413966c971de772fbf5351552a950f08d46d16b7de0e9a1869738c104b92990ad86645af9427415f340d304ea2e02866a9910a08aa8b6f541e5156ca74751e072c3760bfac8db2c694765a2d038ded9d0f275afeb5db59584f9d4e60fe7ba021b4fa883cd92b26585c1713ac52d43ff0414340d5f269639143af1bc8d0b3de6c0dc34b04ff8adee24e140cf5d46108be84a558411c2c3d13850ab9852d215fbf93c339280657512913a5019a0bdd687956c690aa34ffe66aa9460f323f1cbc8634b517e2af8e89100e556935f6dda39558485304ffb7839caa1dd5183785cf2c3c93a641a868b8d154341db322bb8d7897df3b165eab377a2ff7031a57de2c4abfb9054841eedae174777ed3be2d6b1cc29e144c97173bda91cc709e62dba1ac271b5c488745f20bc1b86645dac9fbb4df044d69dfe314bba7d1dbbdd8d0c096ff084eef82f8f43c88ef9a5bd919efe4f14d49ef280bd8c5f80eda8b4aeadf05dce4b84ad9cb92487b083388d2a594594d10ceec51ca6be1a7335f25ed6a0ac830316a5ea85824b7c6614495fc7ef77943ad635965386ee545643a0210b5debedbc87ffeeb0c989abe1c2337d3853c5aad639c33851061c6845f83285fe9b6de10a1f584b5a0a11bd7266f3d109c9e87ab6fa83f97e8016ff6b27f49e6ef742f633cab59f179aaf182b8ee491038f552a74807bf285878a6fc26a7706ebbd1ca2227d0aef74021a5097e01f9d812c0007c9faf94b9182c2c91eaa7da6fc1ba1a8ea9cfd164a4788995d7df24dda1fb824a5f7bb1cf495c9be6ea0104a1ec8417e633d64a11aae39a2c340b1079f13b202f68f9b8a85862d1a68f4bf06611b9301e5716bacd9f3b9818496304215af3b472f39c975873e4fcbc08187e1b6baf6dbf93c06314932a9feed781010616d1b4593b3914e917ac43081c2bb90b1b8624b0a36d10e718fe035ba0913e90fe52ede536c634d94464e7370d7c22b274a7f05436a0765fab68bdde980cd6fc9edaf8215077e8ee1832e5caf2ee3ff0ef08ac4bf774a7ca76cb4f8302a754abefaef9d5bc7dc8852e8d2ffb3c3d1c6a6ff78816e0710e1679818c4bfec1b24ed6352890b3d204aedeaacbeb19b040169599f5b593815e2342283b82fa209eb712571262e1adcf88e74022a66aef16a9accd3716f1a0231a871ab1d0039e23c02f641cf6224a35f5492412922f4f63efa63bfad934b13ba6823ad6492462091ed12e7bcf33a4add20879cc6589e8c6e0c3061bcfcf3b23dc4b7fa5b4224df34717208f710dfc9f47284ed271ca9559d2c7acd0bca82abc0ddd543532a27804d2fa007871fa92951bc0ddf711362cdc286f042fd19e80a0006b8de0ef6b954ec747cdf5012322f141ca8c10f03dbef94007660b2a8bae1f4013d0f8460f88ebbee8694b59ae51d9df385b10b4bd05b80989ad89c154ba69d41ec94c4b1f7311a1a6c9a5ecb214f61e784006ebcf26219c05b545ca863887a550f982f15a56c1ddb51d44645dd3184724b11fed0143078e2b42bb4f0e3a9e4832d8c3db95b3004f9eff74801db0c97c922d17d877730cde92f98744c6d1427517ee2e9193292775afa6b89989c96a53d3afcbc1f0fed1cbd9ecbc249f0408524a910fa344adc567db45507a4a810a6c38e76590b527efdfcc2e07c247580d4a2ac37a067ddb0e4b0de7dc39b560d21570aefac47d93de168c2b1fcf88b55f355658f640743a4d361c2376226d35d814e46849e808eab1ba77b48d88c18636846c697be7723fc50f11bbc04663a09837ed56d81571c99306450c19efc7be38f1de3bb7b146fb95b75c7793bf888994ae39050159c841268549961edb8c2973a287351e9ff7a522bf76fed796426e27a0d835c474e09a47b1e661683cd9059d8f127334229556eff63c251778cdd6bfcdd662d4ff19b11e7046271555f12bc743fe1f7915992ac2e313bb893b16cb7f2020e2da4841d340bd0fa45c4b1be8ecac7c0e31c6e18eb6e323eb4e9dd26e8cef926d3879935b577235125b411b6d9b9287eab8682ed9e81e44e825290d7c4e566e3d55aa55e0cab48607c110eaf106554f47f81e2687b1af4407fa5274358768af23bd7f293a1a103d37f2465d911224938a1c6c35fc32c8da06269b8561cd5fd33eda457dcb118cbce277687020ae758b22887b8d759b8e07bd7d13825ddaf8ced54deddd222405bb8c49323f2889003b19f46def17096d533e9842fe7d6a3d2f97265c5df1e62a268128624562af3a70d17bd3fccc582f1a32bb168eb2e5d6ea2328f2274d6078a4c5e66b3336abde9722aef3732a53c43aec13c86ae84a3f84040a483bbbc6c79858850f739e71d01aa2d3349e03b1f5da5409ba1f342f105e9cfb330ae81de226df3b5dd771b7bfc85649ce2d94aaf671aa9379f2e5e92ec09ec230dc3ab77a17cc2cebfa4ff265459dcee9d47d567a5b3ea14ad95445d9051b08e81df8528b9b012c9a567c87d2fabec7022defa2f6558db23dc768fd4b0bf81ad29325dcfef7e1c96ef393abf8234e4458218b161f74981c2dc943351e2486e7060f6c8c28b9268d05c8e1923151c416c1282a59402832aeb767183c6e688501fd58a0d18021e1c759c83502d6a6ab7f989c2301f8e6e7c88c03dd999c9049e6ed9c90d39d3b342182d5c6a3c412a2d46eedbd05bcf037856ff4c7e5e4e3997b76359ab09d5b59c79ff1dd8ad275a2a402ee5e7b3cc56fefc87e9b3e4a06de17b4cfe6b497564390e2bfbcc3428493be9089f9df59073d570833973e8d219d5662804b04f11d87ff84a5b929e74d39b35c5a9e1eca35a10842b77a7012471fe510bd143a651fb78abc32c501c1e836e1ea77d3dc7677ea9ffe08e36c1a4032385b5d8561d708b1cfceaa62fa8435c46048ab7b4321e61c0ad7eb41ea1a3579f89a38eb409d2735a9061fd09884651ca40d8dc11cd130b478013b504a41540e443ffc433a96781b780c487a3ccff885f237f98a69ab87487c4dbb9594d61581f1fc64adafbeda5e5038acb15325bf19c57462381eda5bb948a3dfafbf72995f8fb19112c2c1483969c4987ec820fdd8066a8d3e0803dbf49bc51d5c1aba699bff02f4d488a1beedd2342a2dd5af1b81b114802816cfc9115a1e95a593ad66ac85e6dee971831eeea88a3fdf75d6b0cf91ca8cd3103fdd3050696ceff9adec5882ef172066b723bbb17be0294a8ab51b5484146e0915b92872aaf062d55f5ee36aebd294b60255b248776fc0a23571890165ef077bd3819b2bc1b49491bb23f7f43c8363f65bed12080526dda62fb80362cd178f659cdcc880825b64a99d9f6d05c206e04cb7d25c4ecf7dc32244ff1b11722e9f3990242a58407446c548c71257855cd588618d51b66fe0678eb82459d912887bcd2356f68b197be1cf77aba61fd4e1ee60d800e8bf118571e01137b021b7dcea52ebf3f7f0d1dcd5ed30a6ffd55e0b5ebe2ae5a34e63fa2033c165e9349b25f5cc6f888679d611c4ca66f9026f4ea453c55203ea942fe53969a54f3b1a73a3e4a662bba45d9d5224c3596f2b45c6643d716c98a5d04147f7c26e50905a704d925d2b2612842f171f735069cccf236bc80560584a0b3267b3a55af21d74f4e4b1edbd3facbb7b0eae4ec4d2c7eb81b1f4f8985a8120d07add7cdef5d7534fdaa22e2cfcf555bf7f97f0ed4f9d141fe152f584546784b3485d2692d481577c95e256c3a2715a57b2e9de637738766ef790764242f3f903a26fcbfa0c285b0301a0f76f7d9828a1b1ca81c3311df412fdc918f459fffdabe91465359450b4ad95fdbf908c78e9fa61d0b335207cf01efb1681cb066c03384b19a4e5b69837cfe9750a467261f009f98ff6484356e69849d4b3a7cdd8be258864e9897fbf77d186c32d210b4c8e73dfa5ab0304dfedab8566a5ef9b2568f61c1a45c1317696d3056c414d60336aed9e62b12c094f934f45d6331b19f947ae5ceccf8fd21ae1504b8198ce71b269a1d7fa610c06780353de56340cabe837fb5b8485fe9364917855c233d5c9aaeb8dc0748a683777c66b6f405951e8ad7136e9ca22a509a422288eeb68afadc61175161ebc84753f6c2a114be4ab75eae8ca17551f4fec799e66757263f8de6db5ad98342aeef20164df66f8fbe582859d4f7e57fa3ac794eb0ca26365f5bdda82590f93b105a29912ba8de1b592eddb4766be8414b35031ee1ebd34a7a6f55fac777e11626cf80d1e93a572d7989728d1d17087471ba21d686e1316f80a9e59f23a0758dc952f9f9358c0e69c2e09cb5d14e5c0b6e3b32697c996d85199e68bf645cb094becc106d5a232c49626f0ae97650ed12417153eebb8441245bca293d059732653c992416886a311d39cb906e24fda419fb14720eba73785b8f0b0098689201eddf42ad92bf6b5c62ecc7a99ec328582e2daf992e814fdcd6c80646cdd89565d1b8b72d9c88df1944bc0fab9f87829bc78afa1ea3351dbff0924583166f7796519f117d8fa4f5a6e0bbe7afe3d308a14121fc646503f819425f8dbd7451de66f454ad7dbb4cc5f97e8b95c428ecab635258686fa16a89ce4a457044833fa509ce78cebc79fe5af3476e99aef634fe74a0b6f94541120349ce15431bfc9829cf24b7939962f66372b0b520a9c04dc4e6d8d70e6e44c2955807729a7f2c5bfe499f5d65fa34492df17a35806eac4425f70ef0185f8d6be183c0a0888e1b791f50419676dfbd6348cf8ba129561b958be5db0d3880913ef4ad133dfe84879c1f58544a49134cc710edd7454151900a3a466e00e6bc0ac3062f6148e00e5878b9537aeec2a8de12eea31e98579ac1b3a7625ededa65429140e8a63bd72645acf728ac87e27a53d12a8100cb40c902cc17cfe63ad56a85150128e43d568658cfda4157d4a978cb1c07fdbe60da64c0e2ee708154eeefa0442b8c74795806db7a4e872ba9bc6f32427f381901a42ed124a4f6fecd405892d1558122c54564f9cfc841138fe70f9347819308163d9cf0e48da962c120d24a3d1c99d21c82d8df5146f0073300af89fda0b0b136404ee598444f84c46084ec201c686bd99b7b3624353c1dce80fa48c7b31efd5a13159b228193d20bc85d56ae94b8503586b889bc0b09af2e0721c62d4d6e6ff3caa465c5f82ac68f8ca28fd62495f765bdf0b5fcbacef52a1154163def5f91d043d974b955cb94ec32a1545264030ee8b194a058e60c9ee7f2f0fdacc25e2261cc355b33410123c109e134d75976100bcbe93194ce059f38e86829f0617405abe6e5598117f86ef77dc7fa0ae8eec5b4b7a84d6648c02948827b688f5d60488414f78e6e06161225b85f9450026fca5e84ba9e48bb0696103ad00d9878364d0a653938026109731fe44c138b60d3e295c3b1fecf4b81fe004eec1f10269b1577d0abb58ab499587fa2a20a03bbeb06217ac38e9a9202c85370da73471353d6f57881b03498d5f30713c20c5c01712440661fadc4f1a64b65952b43ca21556d80ef47064ea2d3e0bd9c4bf45b8544d0fa62f6f0541f87783c89c0fbadd79edb77c45a34ebe3b9cf0d899eb007c1bff02a5e6f529419a7621bcbf004ad21ffb4283ecd2a2c3ec119c778943fe249e58c10f653d16a9ba55b7cd456a845b520cb515d6be36beb2c0685e4f33b301fd2bcf5aa4f6e02d482e731a04bdae8be07772d5f796be4c8979f03bdc50ca967f39c2faa5aa4859"}, 0x1015, 0x2) [ 340.061565][T10774] ISOFS: Unable to identify CD-ROM format. 10:45:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000029c0)={&(0x7f0000002900)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002980)={&(0x7f0000002940)={0x14, 0x0, 0x1}, 0x14}}, 0x20048044) 10:45:14 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000001380)=[{&(0x7f00000000c0)="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", 0xb87, 0xc479}, {&(0x7f0000001200)='V', 0x1, 0x80000000}], 0x0, 0x0) 10:45:14 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) chdir(0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) 10:45:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000029c0)={&(0x7f0000002900)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002980)={0x0}}, 0x20048044) 10:45:14 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000001380)=[{&(0x7f00000000c0), 0x0, 0xc479}, {&(0x7f0000001200)='V', 0x1, 0x80000000}], 0x18000, &(0x7f0000001400)={[{@jqfmt_vfsv0}, {@nobh}, {@nobarrier}, {@dioread_nolock}, {@data_err_ignore}, {@jqfmt_vfsold}], [{@context={'context', 0x3d, 'user_u'}}]}) 10:45:14 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x200) 10:45:14 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000001380)=[{&(0x7f0000001200)='V', 0x1, 0x80000000}], 0x0, &(0x7f0000001400)) 10:45:14 executing program 0: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)='system.posix_acl_access\x00', &(0x7f0000004d80), 0x24, 0x0) lsetxattr$system_posix_acl(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)='system.posix_acl_access\x00', &(0x7f0000004d80), 0x24, 0x0) [ 340.356603][T10806] loop3: detected capacity change from 0 to 264192 [ 340.376759][T10805] loop4: detected capacity change from 0 to 264192 [ 340.382623][T10812] loop5: detected capacity change from 0 to 264192 10:45:14 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x900022, &(0x7f00000016c0)) 10:45:14 executing program 1: syz_mount_image$iso9660(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x805001, &(0x7f0000000700)) [ 340.451623][T10812] loop5: detected capacity change from 0 to 264192 [ 340.475102][T10806] loop3: detected capacity change from 0 to 264192 [ 340.500916][T10805] loop4: detected capacity change from 0 to 264192 10:45:14 executing program 3: syz_mount_image$ext4(&(0x7f0000000580)='ext2\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002800), 0x0, &(0x7f0000002a40)) 10:45:14 executing program 0: syz_mount_image$ext4(&(0x7f0000000580)='ext2\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002800), 0x0, &(0x7f0000002a40)) lsetxattr$system_posix_acl(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)='system.posix_acl_access\x00', &(0x7f0000004d80)={{}, {}, [{}, {}, {}], {}, [{}, {}, {0x8, 0x0, 0xee01}, {}]}, 0x5c, 0x0) 10:45:14 executing program 5: getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x480400, 0x0) name_to_handle_at(r0, 0x0, &(0x7f0000000480)=@ceph_nfs_fh={0x8, 0x1, {0x101}}, &(0x7f00000004c0), 0x1000) linkat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x1400) syz_mount_image$ext4(0x0, &(0x7f00000005c0)='./file0\x00', 0x1f, 0x6, &(0x7f0000002800)=[{0x0}, {0x0, 0x0, 0x8}, {&(0x7f0000001740), 0x0, 0x2}, {&(0x7f0000001780)="603a32ccda04ff1340797e7ef5176e2036aa6dde519a384a6a30bb5b0f3826531a6dcad2ec0b5de152f0b7c34a3098bb0ce123fe4401b3bff02513122ca0b9824b192c8f95a0ac3885b442b55704593cc752f7eff91eed01c47c81dde918b447305c74680c7b6d104bf8c81a6b614d0e5f3af62e42e6275e4ce43c34d698a5c79d6d82eee7fe26ae16ece51730fd50921ac9b64430fa536c8bbc76ff63f4bc2d9201d23af2675a068e36038118d5cf6796990137872b59580fe67fc4d1c115cedd9a500ad181720feda1b9cd9c7cddbef0b62e054efc6765913637479d0629de4f68e112cce49ba9b5f47031477711f1a5fe5e94d3a03a83e2dea652ad5fb61fab0e3614f7c482cb39c0e3d625fe93b4c6e6bfd0b48f46f3e5b9bee04cfe6c529914065608a8e370e3a44d14e2e9975c5edd293fccf6f156959e4ff8c6b1d78740ab584732d7067c9b03628a19aa3210318360a85eab7a5b6b5f0882db89ce12243d0a3c31969d63db2b9dc4f9fd949b50e03d897fc5fdf8f7a463e1668e1138cfae9b2716550d62e3deb301988dffe34067febbfe2ad23dc006269b147842eaccbf6242aa89d23d4e930b4d34aa85898d5bb3bf45146caf28b460350085d01ce63d09c4f2e2518a729b2e33273c5ea9be5752647294918e08025e5464a6839f2baee416091cddd0c65106ed339c51b4939bb609b4562fec31d25c43eedda3f128d4b23e2d66f64063115e30e1acc0bda52aeb78146d7d6322b5ffa902d12146f5a61d0733b2d043bba40d33558e323cf84618c2bed6d181d417788aa263d698519346de4cdf109fdf222b5056da618d7aa3680fe4afff5f817a55e44d14c9934a644f3bac5dbebbd4e9ddfd9a49aa05bc911b5cd669e107949686acfd2051af091bb22a94dca74fe8af67ae11ff4a1d1af2ade028c915fd87f6f1e0a151104afc6cf7945baa6358f102bb7ea06db5093dc3af5c60978b97b9d070f566e9f2b5e602c3bf3ab324b8a7f0cecb964e942f57dd6c4cab19409d6fafcf04cccd03fb16414639629943a87bee1a8f52b5399e69e1f214105c89698d3d516ae2f0c9e4b566d6a9710e5cbe2234537419be453a8b2a0b396987bf0627e2d630f1f67b9e58f534bdfa877c6a04dc829b26df9011fd23ac6b039a176279f3ecaa3a7e6c82a4d958e5a65a7f86754549c001b3547c96b027197e8762f37d8674d9af0df90c9bb1b760d3667a382065517be3e0c98f790a3403cbf351a47493ca29fc069c4319c2e82405badac5ace2ab6995947daf8c335a7f2086323ced38a82d60e9878ac8733ae0b72f46b001e9800b8ad36241cd5d15563fd505cfb7fa8597086f7fd94747ffe1f3fdfb66c356956af2fa844295238b438437ac1c5c0bd2355aa78763def20583a1b87c237c23b06792cbb0446315fc446435d603aea28a2e08959f055dcb249d9ee399d7fd988b86146779574068251bbddebd8572826a53fae9da2c7794effe1bbb1131a15516fd6c4fa039f5aa59a7528b15856d6231e642a97fbbc0e139b588e16bdeb37fe11f468c32001e5be30c3bd546b058d288379ea5a57d5048ee548074c7c605dcb6568670ca9e37872acccd50ca9ded1f0e534c0427be35961168b69b360d4881c620b82f4294893185a7fad63bafdc256c4dcc6c2cce42d311a75e3126125e1988fe07c276022d31821e8fb78ec72b56cecd1f5366aca61d98c1b4fe91dab994f71fe0b2753b6b62a4d64ad4058ffd4a03928a44a98e5e484d201f2c8795ccc3b9e434a4c5a1558cd32e4db7b6031a6d0351b9a215acb05aa958efc78dc8066a202b9cbd9edcc80d288435297b53a86d8ef170071c5f5903285fcfe2966575404d00a28e18320ae3e09a185c5981e1715ae2cb6f4bb77b3be4bc409534907487f2839b7b47e89db3f64912114bf81b05e9c30f1070e866f404541a989469e5ab47a1f6e4df30a85c8258dc407aeea8db0ca84c010f22936c44245349bbce796fba3432dc1624e1e2021502cdfeaf01352c009f25b1e76de1162b01795db1f425e56d0121e8c37e69ec8f2ec124a498d3f3370b01ce12b3e59155850aefae2c7cd1b1aee9e3e0b7da2163b405a2056d83bef4257df68efe5386a9912599b171a9b3992607f336c1b8c86ea6526875cd74f11acdbb2f8e148f6c8a5d9368b7ed9a798e251be4e309c6b0e92ef59744c28b01289b1b97e524c8ee1b8230903ea93dd881ecf44ab283e546ac977bfef2704875a8a829f1f7250f6782529480d6a491d8ecad7bb3afcc778048f11699e232ffb6fa183b81a5b4c151942dace94891a78cfe2a8967b0518b10c232d81d06eb4fff418ad11056c5975b9e14ed711c43bed978f8ec3b04cded1496b069cf2831aa56fddeb297d6061b988bf66dabb22fe254738cd226cf4250ee5201482ab5837c5d8412a79e380b6dbe6d04f6872a804f2979a8d69f0699ddb15ea54fa7dcce3bd01eb5d5a71976c842d7ffeb13eb8733a47623681180bf83fb817fccd476d7def77f0553d63509d260269fcc65c78f5572f8dc43bd5dbf96aefc41ec5a930ebb6898e28cc88a00a28764e7bfcf50d8baaae2db10570348c89f39f087c08d88accf62c59682a8fbd10566d81e10cab62a2caa4c6dcb4683f83db43908989a44a7e2928ec328640a76d06f107edf9f4d532a52b8b71849b2dc4586bda8ff92b61f99fc0647e9c1b479ebe0a4c83d93473950a2d0a3031a3aa63173fb6d6e538d9da1a4e844a4b640b1a9542ce4f944b0232ef278269a3489fd65aa9d4165c7b719a66483fcba8cc447a508ea95b10f61cb1e5468f1d846948ec59aad7ee430058cf7767bb7f93373dd0104a8601e214c896f03facbfa88fb79dd45a5fd9b1520b334439cd54f7f61d6affdfadc7ec89cbc4bf9a0ed16559ff6618fe8c471fe9a828d7ef9ab55714250ec3406319b8710e06c1681c56c7f6521053c6a8ac43dd496aed05fd19e5557cf72305e8a3932373c46f66ab8cc4361c340acb94194de3ea744f9667cfcdfd6f0829b47a1c08634bd3508ad72a7322abb5ffe64a7c3a12b4e7bc66e4f9d3d12a1f7c7b74ee7a8cf8ea085f050fa6ca6fb26825ba2bbaedbbde1f8cbc19b2829a12884087b4313e4658a4f1f9bf3702ec0fa9a6bc6c72c43671e472df9cb4ef5da919257878af76e4317d1edebad0c18d409d7e1079c9d5f610ca92578489eddef2dd9881f9b28efdf04ef63b6bcc6208774b26e78894fcca2864eb591a201a49304d4b350afcaf87527c015c2a592cf5029b04525920245fa415ea03f2622c25d63658570eef14dc4fc355499b1ee4ef3af9284ae0d69c2e0fe22ec29dee348a8f905287e764c70780dd23871515ed95250f1fd320010102fbc4b4a40eed515c1eadf791e082433b19f203d24d9bb7685ecc487a235ce429d56179476fda7d4b22047bd34f79c5bd53156d7c553e606b2dae74f78dc6f559ff0651c73f8f53eac61ffa16c6c71d807672e6696081e216756628ca11587bac7f818124800fde6fe300b194a6514806ebad6ff46437e2b3b614f3a56194016073f1d18d6ac618603b5ada01e9ae3d6af03dc4d289383440f632847f77228c69083ec33076dfd78c9dca19668bc3a73fb94fe744fc62cfe093ea216191867e39edaabbdd04e69d975591346f735f4cd634eaa507986bab188f810e46aa0f47d453b77ed4dcc25cc50f857f3a2cf5af231e3f8ede7b2da5c26ed9e03c39397ffa4bbaaa788f1b335894f4bce7bfb9ccd5c285d3861968ecc7750d2a4ea1ca3a6c02f99cb92951b0c63b9f2f5222945aeaeb3d8dd00f662c9daef8bd18271cc320aa69128751baab578e2397288aa13ac9b955b1ee8b759b87e581a41364aab181d01ceaa6276df0fa4029e044d274a45f0cfa58bba7a2ab946fc94b2ddec9163fb3429269c8356202203199d22ffe8ceb68d306e1243525cad86114f5bcc76a0b7a8cf9ee851bd256d936ca38b0a578e50dfa38827789cbe736447675d94ffa29142c2f8409ebc06909b9529a01086abfb6fc8966add673ee34c3a1be2949456da0c7323991763aade6281307f928fd382349e2eaa13edac410266d07cf29cfc788098898fe8566e61fba1efb38d8c0d2765d16c4c1ac1035e399570617d40970ebbc99c5e8358ec2fddd64293dc6a68a3f683337d81e40fbcf53ea1038beb25acd19f01bbe33f0ac3df170947cee24440dcdf0279d4f5fc066adf6c7299bb4268e7e09c0dbecd1ba25ed2394a5a7e5cb83d3ef2841eed64fc688940391b69e79b07631c88614eddd98dbac8aa79486794520bee79828908fb0a529179915587bf1ca9a4660882ffbead277dbccda57d08e50e65a60773247bcf1f0db913c51e8669f1eb88255e9bee7e7e92cd72156e5c6841083cbfc9f768dfd6ec42e0268eeb19889f42cb636af390ed58b6c56a4359b7599cb61d5b720e06aa78a2a7591f576f68a69ca78cb788e299ce8cb766979177f4e750bbe65fad0311ba071a712ae7d222a1bbb6f4365c72808ca5554aa4e5b80c43221934e1e440c140e38759afa31ae4d000a24e350814e8e0705d7d1d08a5be87b3964065f861e3db9ddece8700ea8467f42c097e4c51395a670f66186bc51f41329b8a456b7503bd55ed003f8b5209d088a02a501eee5eac6a7fca189b73e46412eb2b29cc645f3c3a76ac520d257a810a243802ea347cdb3b8d3ef11d1a3b925bc0c00158d9ee5dc867e6c27ed69071dc8616172619d46d350458b5ee2cf5ab66b3dea59883315b7f5ed511a3858ede8c92dfecfa817df8eb2aafdd1b1c879be2952811f104e049252c6622eb295542ee7342c8057aaa3583f935aafefaf88f1e3865ff1cd049f7638c59f7da536f35860cc277fb432cb1ca8ec66c9ab0698c7e22f4d782978d63213aab24b158dba55a86c41344667040d3725bdce442498ee4ed4f90386fe465d30d5af69da12f4e6f0905a1619950966929ebf5ecd157d182b53068b8e1c29ad7a8a675d335627ec48b88ba2241b89699c056a3360f8687526cafe6465c8f623755a477e93b74a04851f5ee09e46ea70a1cbbec2fec28f45600203e6dcaa1ef75f6d0a6d8fdb7485029db635f2a1238b847c49f00bcc81490c9eb1280b05a0e899fecf3bd52487e0db590b732524cdcd4c7c56a63af740861169adbf64d12f78a41b26efac5c0eea36594e6be19829d16caaa6e08fa8efc496197be98258864494818bc13f0e680b47cd4537d9a63176979fab6601b5cacf44f032b56d12f6f92f11cb186234fab58e28de76770ef44298c7d05db0bf492c3b6f9d219eede13e82c92b24c4ce8e53571a5d872d13e701c39a4eb6e92897f0a5669b2a5725357b1da54d3c80e73128776eb8dda396e68f0224c8b2edf788498f96c6dfae3829b1ef26ffabe1ae0862aa1a2b8fb2e3d00bfb573ad1ca8c2273788b7ed50ecbf0b85d8a3bbd7b3531c21607f6d90a62409fedb0e3b6cf83ee9e4db6e47d863e76826b88650f2098d50b5bb1a0901de5cc48d53b88766a1b65a6939de5d1c928e86528119d290de307f2c9a19850f73294e84c832cf8935571cae6466edbfac774b05fd8c2945996c6b825f78bed76c93bd68a2fe06e8099c4c3493226cd6aef6e2753f8a9d3ceefae93ed43bfeadd4ca1a9941cf38cd0dbe324180f37eec48b915708faf692e314de205057eff4dc324620d1ed691ad44dc061e9a70c1a8bcc8a1fd76317e3fdec80f8bcdcd64f5d2241ee57747ef83319bf2357b4e6e24689c", 0xff4}, {&(0x7f0000002780)="a9c5747931da27", 0x7, 0x7728}, {&(0x7f00000027c0)="313c2a1887a083283571ce8f8d2e84d6d151c8384e5340fcb1a551e271ce7603756c95908991f980287c5cbc", 0x2c, 0x81}], 0x0, &(0x7f0000002a40)={[{@grpjquota}, {@usrquota}], [{@smackfsfloor={'smackfsfloor', 0x3d, '(),@#:#/^(#'}}, {@smackfshat={'smackfshat', 0x3d, '\\*#/]#&+\\{{%.*,+(-'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@euid_eq}, {@uid_eq}]}) lsetxattr$security_capability(&(0x7f0000002b00)='./file1\x00', &(0x7f0000002b40), &(0x7f0000002b80)=@v3={0x3000000, [{}, {0x0, 0x3}]}, 0x18, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000002bc0)=@caif=@util={0x25, "1951a4ab6550b049b2061aa4d7ca0289"}, 0x80, &(0x7f0000002d40), 0x0, &(0x7f0000002d80)=[@txtime={{0x18, 0x1, 0x3d, 0x7ff}}, @timestamping={{0x14, 0x1, 0x25, 0x4c}}, @timestamping={{0x14}}, @mark={{0x14}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0xffff7fff}}, @mark={{0x14, 0x1, 0x24, 0x7}}], 0xa8}}, {{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000002ec0)="047234b33a457c23b39f1bf69f2d3342b734b6b17ad319572bcb3040d6577381e9a845af3708bd6d706b06cb3602a9790e9fcf17455a312380638745d5790627541cc85ab0dd05185f11393ab79ed89f0e364f0dc864f120e74cecba0ccdf3a004b06fcf9ead70081453a58d99e87a7cfcf0348ec3dbf9433e4bb36af92a52fece", 0x81}], 0x1, &(0x7f0000002fc0)=[@timestamping={{0x14}}], 0x18}}, {{&(0x7f0000003000)=@isdn={0x22, 0xff, 0x8, 0x0, 0x76}, 0x80, 0x0, 0x0, &(0x7f0000003180)=[@timestamping={{0x14, 0x1, 0x25, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0x7ff}}], 0x30}}], 0x3, 0x80) getresuid(0x0, &(0x7f00000033c0), &(0x7f0000003400)) 10:45:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000009e00)={&(0x7f0000006f80)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000009dc0)={&(0x7f0000006fc0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x8b4, 0x5, 0x0, 0x1, [{0x354, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x68, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x16c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x158, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x130, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x44, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0xf8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x68, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}, {0x3d4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1dc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x124, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x120, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x114, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x5fc, 0x5, 0x0, 0x1, [{0x50c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x188, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x34c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x168, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}, {0xec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xe8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}]}]}]}, 0xec4}}, 0x0) 10:45:14 executing program 2: r0 = socket(0x18, 0x0, 0x3) recvmsg$unix(r0, 0x0, 0x0) 10:45:14 executing program 1: syz_mount_image$ext4(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000003440)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 10:45:15 executing program 3: socket$unix(0x1, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000002800)=[{0x0}], 0x0, 0x0) [ 340.822074][T10851] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 340.830662][T10850] loop5: detected capacity change from 0 to 119 10:45:15 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f00000015c0)=ANY=[@ANYBLOB='dmode=0x0000000000000081,cruft']) 10:45:15 executing program 4: r0 = memfd_create(&(0x7f0000000780)='\x00\xac=W[[\x87\x12\x04\xd5\xbc\x80K\x06\xcd]4(\xa2\xee2>\xa1\x9c\x86x\x1c\x9f\x97\x87\xd9c\xecR\xd6\xe8\xf3Y\x12\"p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00M\xc2N%\x93t[\xf3\xee\xa4\xb4\xfbf\x8dz7\\\x8e\xac\x18\x00\xfd\x89\xe1d\xfa\xcfb\xf3\xdc\xd4CY\x9a\xef\xa3\\\xa7\xa9^\xafL:[\x8e\x83U\xff\xfd\xb0\xfa\xdaL\xa99\x9b\xcfA\xe4n\xa0^\n\x1c\x84\x04\xc5a\xdf\xe5\xd4Hyn\xba:/\xa5\xf4\xaa\xfa\xcd\xc7T\x83\xf5N^\xf2n\xd0=\xb9\t\xdd-F\xacb\xac \xd3\xccj\x13\xa2\x9fLu\'\xed\x91\x867\xaa\xf5\xa0]\xb6\xaa\xea\xfd\xde\xa6\xec\b\x16\x86l:;\xf9\xdb\xcf\x88\"\xca\xe0E\xdb\xec\xf9\xb3\xed\a\x00\x00\x00\x00\x00\x00\x00\xd6.\xf7\x92\xc42\xdf\xefE\xce}\x1b\xda\xdd?\n6\xe1\xb1\xd8Y\x960\xd1\x00\x00\x00\x00\x00\x00MW\x8f\xc6\x82\xe4\x15\xf7\xe9\xd8\xc5b\x0e\x91\xc5\xc76$\x18\xa4\xbe\xe8V\x8d-\xe3\x8fC\xd5\xf5\xd6L\xe3\xce\xa1\x8dz\xce\xa7\xa5\xc8\xcbhM\x1b\xf8\x98\xc4\xfbD6\x88\xfd\xe5i\x8a\xd8\xcfm\x81Z\x19\xf0\xef\xc15\xe8\xcb\xf5\t\t\x00\x17\xfa\x1fqb\xe7\"\xcb4\xb8\xe5/\xd52\x17\x12\x1d\xd8\x87\xb9|\x8d\x83\xea\xcc\x94\xebZ\xae\xaf\x19\xa4\xb2\xc6\xe1\x926B\xb6\x89Z\xa9\xb5/\xbb\x9d&\xeeO\xb3\xb3\xd4\b`\xa9f\x84\xad\t\x1a\xc2\xd5\x88\xbfo\x80V\x93\x9fl\xd7\xff\x03\xb7J\xed\x183\xe3\x7f\xfaq,\xca\x06\xb0\xc9\x92\x93\xa5I\x89\xb7\x85\x90\xb7\x1b0\xce\xd7!\x8fD\x96\xe1 ^>\x9f\x04\x89<\xb7S\x7f\x1a\x88\xab$\xd3y\xc2\xe1\x99\xbch\xd3\x83\xcd\x7f\xc5n\xb1\xc1X \xe2\xbb\x1f\x01\x90\xb1O\x8d\x7f\xa8\xd4\xdbO\xef\x99\xf3\xd3M\x0f\t\x7f\n,\x84\x1f\xfa\xe2\xc8\x99\x97Oq\xae\x9b\x86h\xfa3\xb9\xfd\xbb\xd4^\xc0t\xa7]Y\xe9\x7f[\x11\xb1\xf3m\x17F\x9d\x18\xe2\xe1\x01\xb6f=-?\xbcI\xf2\xd9\xc4>-\xc0E\x9a\x82\xcc7S\xd4\xb6\'\xd2DY\xa5\x83,\xd1\xbc\xc7\xf6\xe0\x1f o\x06\xc2t\x14\xc2\xe0\x92\xc1\x8a\x85>@\xc9\xb0% \xc7\x13l\x8bJ\xe5\xec\x1dE\xf5\xc5\xe2\xe3\x10G7r#\xbc\x95&\x14\x1e\x97\xce\x83>Q@\xfb\xeb=\x1e\xb3\xd5H\x02\x86\xc6\xf3\xe1i\\\x1d\xf4\xc1\xacJC+\xc8}\x1b{\x86\x17\x00\n\"\xec\xa5x\xe6\xb1i\xeb\xb3\xb7I\x90\x9eai\xde\x01\xdc\xfeA\x05Sn\xe6\xe8^\xdf\x8c`\x17\xca\xbd\\QG\xb15\x82*=\xbd\xe9\xaf\x12<\xd7\xe1$\xa4\xdaU\xfb^\xd8!\xacxy\xd5X\xef\x03\xa7\x10\xa1C#S~\x0f\x17\t>X\\mv0\x9eZ\x89\xf4\xae\a\xc8\x16\xd2t\x16\xf3X%Q\xbd\xe9\x86V\xf2\x99^0\xe8xI(\xde-\x04s\x15\x06#2\xef\xef@\xa3t0d^^\xad\xf6\xad\xe0\x16\xf6\xa8\x99!\x0e\x9d+;D&\xebN\x94\x12\x04\x95o\xd6\x9fl\xcb\x16gc\xf5(\xaa_\xec\x9aiE\f\xd4\xc6\xf2\xae\x85n\x995\xcd\xa7\xbb\xf0pz\xaf\tC\x1cq\xaa\x92,Li\r\x95Z\x89\"\xaf]\x95\xb9b_\xe4\xba\xd4\x93\xab\xe1\xb9\xd8E[\xbb\xc9.M+\xbe\x81N\xd2\xae\xf4\x18\xd0\xe7\x98\x90,\xce\ft\xc4\xc7\x02\xaa\xc7\xeb1;\x86b\x8f\x12{k#c\x1d@\xc31\x00\xd2}f\x8cX\xce\xed\xa4\xe4\xca', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) [ 340.886406][T10851] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 340.971565][T10870] loop5: detected capacity change from 0 to 119 10:45:15 executing program 0: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)='system.posix_acl_access\x00', &(0x7f0000004d80)={{}, {}, [{}, {}, {}, {}], {}, [{}, {}, {}]}, 0x5c, 0x0) lsetxattr$system_posix_acl(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)='system.posix_acl_access\x00', &(0x7f0000004d80)={{}, {}, [{}, {}, {}, {}], {}, [{}, {}, {0x8, 0x0, 0xee01}, {}]}, 0x64, 0x0) 10:45:15 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f00000015c0)={[{@uid={'uid', 0x3d, 0xee01}}]}) 10:45:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) [ 341.105077][T10889] ISOFS: Unable to identify CD-ROM format. 10:45:15 executing program 3: openat$incfs(0xffffffffffffffff, &(0x7f00000044c0)='.log\x00', 0x0, 0x0) 10:45:15 executing program 0: syz_mount_image$ext4(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) [ 341.435438][ T1499] usb 12-1: device descriptor read/8, error -110 [ 341.455540][T10889] ISOFS: Unable to identify CD-ROM format. 10:45:15 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 10:45:15 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f00000018c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000002980)='./file0\x00', &(0x7f00000029c0)) 10:45:15 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001380)=[{&(0x7f00000000c0)="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", 0xb87, 0xc479}], 0x0, 0x0) 10:45:15 executing program 2: socket$unix(0x1, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)='system.posix_acl_access\x00', &(0x7f0000004d80), 0x24, 0x0) 10:45:15 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000740)) 10:45:15 executing program 4: mount(0x0, 0x0, &(0x7f0000000080)='ubifs\x00', 0x110000, &(0x7f00000000c0)='\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) socket$unix(0x1, 0x2, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x10800, &(0x7f0000000280)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@allow_other}, {@blksize={'blksize', 0x3d, 0x3600}}], [{@fsname={'fsname', 0x3d, 'V-'}}, {@smackfshat={'smackfshat', 0x3d, '\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '^'}}, {@subj_role={'subj_role', 0x3d, '!%\''}}]}}) openat$dir(0xffffffffffffff9c, 0x0, 0x480400, 0x0) lstat(&(0x7f0000002980)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext2\x00', &(0x7f00000005c0)='./file0\x00', 0x1f, 0x6, &(0x7f0000002800)=[{&(0x7f0000000600)="64af834944aef4f48e33377f9cba2c50a033ddd19840a06d45d1b493c31cfb3b60c347053ce8de9a9d0efdfbfb43cb563895462d5019da3fe9fe8881ba749a74c20ea03ed7f2d1460b3ce6d8bf82f6eeaf19d43a68207055c2c7e45b4b0de2f92d69b520aece75bb71bc5d85417b9f1af8b0301259c9a64605a9450ef3bef25b2ee644719cf8005f77d646671f02f6d3db7b5984a859f150f969f3892c7583bc2b84b02b90aaecf7ab60f1b464cf6a2c800e11488b3543e925b4c8ea3a", 0xbd}, {0x0}, {&(0x7f0000000740)="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", 0xffa, 0x8}, {&(0x7f0000001740), 0x0, 0x2}, {&(0x7f0000001780)="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", 0x38c, 0x582}, {&(0x7f0000002780)="a9c57479", 0x4, 0x7728}], 0x800800, &(0x7f0000002a40)={[{@grpjquota}, {@i_version}], [{@subj_user={'subj_user', 0x3d, '!#!$*/'}}, {@measure}, {@smackfsfloor={'smackfsfloor', 0x3d, '(),@#:#/^(#'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@euid_eq}]}) lsetxattr$system_posix_acl(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)='system.posix_acl_access\x00', &(0x7f0000004d80)={{}, {0x1, 0x1}, [{}, {}, {}], {}, [{0x8, 0x1}, {0x8, 0x2}, {0x8, 0x4, 0xee01}, {0x8, 0x1}], {0x10, 0x2}, {0x20, 0x7}}, 0x5c, 0x2) [ 341.667003][T10933] loop0: detected capacity change from 0 to 196 10:45:15 executing program 3: syz_mount_image$ext4(&(0x7f0000000580)='ext2\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f0000003340)='./file0\x00', 0x0, 0x0) 10:45:15 executing program 1: syz_mount_image$ext4(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000002fc0)='./file0/../file0\x00') 10:45:15 executing program 5: mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@allow_other}], [{@fsname={'fsname', 0x3d, 'V-'}}]}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000002800)=[{&(0x7f0000000600)="64af834944aef4f48e33377f9cba2c50a033ddd19840a06d45d1b493c31cfb3b60c347053ce8de9a9d0efdfbfb43cb563895462d5019da3fe9fe8881ba749a74c20ea03ed7f2d1460b3ce6d8bf82f6eeaf19d43a68207055c2c7e45b4b0de2f92d69b520aece75bb71bc5d85417b9f1af8b0301259c9a64605a9450ef3bef25b2ee644719cf8005f77d646671f02f6d3db7b5984a859f150f969f3892c7583bc2b84b02b90aaecf7ab60f1b464cf6a2c800e11488b3543e925b4c8ea3ac92940ba753e9d193448ccc987eda0e95ab1c1224c546e50c1acd0c7c0a521a70ec205958fb03f3952c2597008308c852c4b7f634975c17deda98f764909c8f5bf", 0xfe, 0x2}, {&(0x7f0000000700)="6edb47699a7e7a2b8bc86b502892db60dd2b8baed5a32cda92c6a1ce6d306277161bb354bffdd1d8f70374482299953ea82e3c7b1c", 0x35}, {&(0x7f0000000740), 0x0, 0x8}, {&(0x7f0000001740)="1aae898c8d005d14b0b5f263bdb69c7c27", 0x11, 0x2}, {&(0x7f0000001780)="603a32ccda04ff1340797e7ef5176e2036aa6dde519a384a6a30bb5b0f3826531a6dcad2ec0b5de152f0b7c34a3098bb0ce123fe4401b3bff02513122ca0b9824b192c8f95a0ac3885b442b55704593cc752f7eff91eed01c47c81dde918b447305c74680c7b6d104bf8c81a6b614d0e5f3af62e42e6275e4ce43c34d698a5c79d6d82eee7fe26ae16ece51730fd50921ac9b64430fa536c8bbc76ff63f4bc2d9201d23af2675a068e36038118d5cf6796990137872b59580fe67fc4d1c115cedd9a500ad181720feda1b9cd9c7cddbef0b62e054efc6765913637479d0629de4f68e112cce49ba9b5f47031477711f1a5fe5e94d3a03a83e2dea652ad5fb61fab0e3614f7c482cb39c0e3d625fe93b4c6e6bfd0b48f46f3e5b9bee04cfe6c529914065608a8e370e3a44d14e2e9975c5edd293fccf6f156959e4ff8c6b1d78740ab584732d7067c9b03628a19aa3210318360a85eab7a5b6b5f0882db89ce12243d0a3c31969d63db2b9dc4f9fd949b50e03d897fc5fdf8f7a463e1668e1138cfae9b2716550d62e3deb301988dffe34067febbfe2ad23dc006269b147842eaccbf6242aa89d23d4e930b4d34aa85898d5bb3bf45146caf28b460350085d01ce63d09c4f2e2518a729b2e33273c5ea9be5752647294918e08025e5464a6839f2baee416091cddd0c65106ed339c51b4939bb609b4562fec31d25c43eedda3f128d4b23e2d66f64063115e30e1acc0bda52aeb78146d7d6322b5ffa902d12146f5a61d0733b2d043bba40d33558e323cf84618c2bed6d181d417788aa263d698519346de4cdf109fdf222b5056da618d7aa3680fe4afff5f817a55e44d14c9934a644f3bac5dbebbd4e9ddfd9a49aa05bc911b5cd669e107949686acfd2051af091bb22a94dca74fe8af67ae11ff4a1d1af2ade028c915fd87f6f1e0a151104afc6cf7945baa6358f102bb7ea06db5093dc3af5c60978b97b9d070f566e9f2b5e602c3bf3ab324b8a7f0cecb964e942f57dd6c4cab19409d6fafcf04cccd03fb16414639629943a87bee1a8f52b5399e69e1f214105c89698d3d516ae2f0c9e4b566d6a9710e5cbe2234537419be453a8b2a0b396987bf0627e2d630f1f67b9e58f534bdfa877c6a04dc829b26df9011fd23ac6b039a176279f3ecaa3a7e6c82a4d958e5a65a7f86754549c001b3547c96b027197e8762f37d8674d9af0df90c9bb1b760d3667a382065517be3e0c98f790a3403cbf351a47493ca29fc069c4319c2e82405badac5ace2ab6995947daf8c335a7f2086323ced38a82d60e9878ac8733ae0b72f46b001e9800b8ad36241cd5d15563fd505cfb7fa8597086f7fd94747ffe1f3fdfb66c356956af2fa844295238b438437ac1c5c0bd2355aa78763def20583a1b87c237c23b06792cbb0446315fc446435d603aea28a2e08959f055dcb249d9ee399d7fd988b86146779574068251bbddebd8572826a53fae9da2c7794effe1bbb1131a15516fd6c4fa039f5aa59a7528b15856d6231e642a97fbbc0e139b588e16bdeb37fe11f468c32001e5be30c3bd546b058d288379ea5a57d5048ee548074c7c605dcb6568670ca9e37872acccd50ca9ded1f0e534c0427be35961168b69b360d4881c620b82f4294893185a7fad63bafdc256c4dcc6c2cce42d311a75e3126125e1988fe07c276022d31821e8fb78ec72b56cecd1f5366aca61d98c1b4fe91dab994f71fe0b2753b6b62a4d64ad4058ffd4a03928a44a98e5e484d201f2c8795ccc3b9e434a4c5a1558cd32e4db7b6031a6d0351b9a215acb05aa958efc78dc8066a202b9cbd9edcc80d288435297b53a86d8ef170071c5f5903285fcfe2966575404d00a28e18320ae3e09a185c5981e1715ae2cb6f4bb77b3be4bc409534907487f2839b7b47e89db3f64912114bf81b05e9c30f1070e866f404541a989469e5ab47a1f6e4df30a85c8258dc407aeea8db0ca84c010f22936c44245349bbce796fba3432dc1624e1e2021502cdfeaf01352c009f25b1e76de1162b01795db1f425e56d0121e8c37e69ec8f2ec124a498d3f3370b01ce12b3e59155850aefae2c7cd1b1aee9e3e0b7da2163b405a2056d83bef4257df68efe5386a9912599b171a9b3992607f336c1b8c86ea6526875cd74f11acdbb2f8e148f6c8a5d9368b7ed9a798e251be4e309c6b0e92ef59744c28b01289b1b97e524c8ee1b8230903ea93dd881ecf44ab283e546ac977bfef2704875a8a829f1f7250f6782529480d6a491d8ecad7bb3afcc778048f11699e232ffb6fa183b81a5b4c151942dace94891a78cfe2a8967b0518b10c232d81d06eb4fff418ad11056c5975b9e14ed711c43bed978f8ec3b04cded1496b069cf2831aa56fddeb297d6061b988bf66dabb22fe254738cd226cf4250ee5201482ab5837c5d8412a79e380b6dbe6d04f6872a804f2979a8d69f0699ddb15ea54fa7dcce3bd01eb5d5a71976c842d7ffeb13eb8733a47623681180bf83fb817fccd476d7def77f0553d63509d260269fcc65c78f5572f8dc43bd5dbf96aefc41ec5a930ebb6898e28cc88a00a28764e7bfcf50d8baaae2db10570348c89f39f087c08d88accf62c59682a8fbd10566d81e10cab62a2caa4c6dcb4683f83db43908989a44a7e2928ec328640a76d06f107edf9f4d532a52b8b71849b2dc4586bda8ff92b61f99fc0647e9c1b479ebe0a4c83d93473950a2d0a3031a3aa63173fb6d6e538d9da1a4e844a4b640b1a9542ce4f944b0232ef278269a3489fd65aa9d4165c7b719a66483fcba8cc447a508ea95b10f61cb1e5468f1d846948ec59aad7ee430058cf7767bb7f93373dd0104a8601e214c896f03facbfa88fb79dd45a5fd9b1520b334439cd54f7f61d6affdfadc7ec89cbc4bf9a0ed16559ff6618fe8c471fe9a828d7ef9ab55714250ec3406319b8710e06c1681c56c7f6521053c6a8ac43dd496aed05fd19e5557cf72305e8a3932373c46f66ab8cc4361c340acb94194de3ea744f9667cfcdfd6f0829b47a1c08634bd3508ad72a7322abb5ffe64a7c3a12b4e7bc66e4f9d3d12a1f7c7b74ee7a8cf8ea085f050fa6ca6fb26825ba2bbaedbbde1f8cbc19b2829a12884087b4313e4658a4f1f9bf3702ec0fa9a6bc6c72c43671e472df9cb4ef5da919257878af76e4317d1edebad0c18d409d7e1079c9d5f610ca92578489eddef2dd9881f9b28efdf04ef63b6bcc6208774b26e78894fcca2864eb591a201a49304d4b350afcaf87527c015c2a592cf5029b04525920245fa415ea03f2622c25d63658570eef14dc4fc355499b1ee4ef3af9284ae0d69c2e0fe22ec29dee348a8f905287e764c70780dd23871515ed95250f1fd320010102fbc4b4a40eed515c1eadf791e082433b19f203d24d9bb7685ecc487a235ce429d56179476fda7d4b22047bd34f79c5bd53156d7c553e606b2dae74f78dc6f559ff0651c73f8f53eac61ffa16c6c71d807672e6696081e216756628ca11587bac7f818124800fde6fe300b194a6514806ebad6ff46437e2b3b614f3a56194016073f1d18d6ac618603b5ada01e9ae3d6af03dc4d289383440f632847f77228c69083ec33076dfd78c9dca19668bc3a73fb94fe744fc62cfe093ea216191867e39edaabbdd04e69d975591346f735f4cd634eaa507986bab188f810e46aa0f47d453b77ed4dcc25cc50f857f3a2cf5af231e3f8ede7b2da5c26ed9e03c39397ffa4bbaaa788f1b335894f4bce7bfb9ccd5c285d3861968ecc7750d2a4ea1ca3a6c02f99cb92951b0c63b9f2f5222945aeaeb3d8dd00f662c9daef8bd18271cc320aa69128751baab578e2397288aa13ac9b955b1ee8b759b87e581a41364aab181d01ceaa6276df0fa4029e044d274a45f0cfa58bba7a2ab946fc94b2ddec9163fb3429269c8356202203199d22ffe8ceb68d306e1243525cad86114f5bcc76a0b7a8cf9ee851bd256d936ca38b0a578e50dfa38827789cbe736447675d94ffa29142c2f8409ebc06909b9529a01086abfb6fc8966add673ee34c3a1be2949456da0c7323991763aade6281307f928fd382349e2eaa13edac410266d07cf29cfc788098898fe8566e61fba1efb38d8c0d2765d16c4c1ac1035e399570617d40970ebbc99c5e8358ec2fddd64293dc6a68a3f683337d81e40fbcf53ea1038beb25acd19f01bbe33f0ac3df170947cee24440dcdf0279d4f5fc066adf6c7299bb4268e7e09c0dbecd1ba25ed2394a5a7e5cb83d3ef2841eed64fc688940391b69e79b07631c88614eddd98dbac8aa79486794520bee79828908fb0a529179915587bf1ca9a4660882ffbead277dbccda57d08e50e65a60773247bcf1f0db913c51e8669f1eb88255e9bee7e7e92cd72156e5c6841083cbfc9f768dfd6ec42e0268eeb19889f42cb636af390ed58b6c56a4359b7599cb61d5b720e06aa78a2a7591f576f68a69ca78cb788e299ce8cb766979177f4e750bbe65fad0311ba071a712ae7d222a1bbb6f4365c72808ca5554aa4e5b80c43221934e1e440c140e38759afa31ae4d000a24e350814e8e0705d7d1d08a5be87b3964065f861e3db9ddece8700ea8467f42c097e4c51395a670f66186bc51f41329b8a456b7503bd55ed003f8b5209d088a02a501eee5eac6a7fca189b73e46412eb2b29cc645f3c3a76ac520d257a810a243802ea347cdb3b8d3ef11d1a3b925bc0c00158d9ee5dc867e6c27ed69071dc8616172619d46d350458b5ee2cf5ab66b3dea59883315b7f5ed511a3858ede8c92dfecfa817df8eb2aafdd1b1c879be2952811f104e049252c6622eb295542ee7342c8057aaa3583f935aafefaf88f1e3865ff1cd049f7638c59f7da536f35860cc277fb432cb1ca8ec66c9ab0698c7e22f4d782978d63213aab24b158dba55a86c41344667040d3725bdce442498ee4ed4f90386fe465d30d5af69da12f4e6f0905a1619950966929ebf5ecd157d182b53068b8e1c29ad7a8a675d335627ec48b88ba2241b89699c056a3360f8687526cafe6465c8f623755a477e93b74a04851f5", 0xe00, 0x582}, {&(0x7f0000002780)="a9", 0x1}], 0x800800, 0x0) [ 341.724849][T10942] loop4: detected capacity change from 0 to 119 10:45:16 executing program 2: socket$unix(0x1, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)='system.posix_acl_access\x00', &(0x7f0000004d80), 0x24, 0x0) [ 341.790712][T10933] loop0: detected capacity change from 0 to 196 10:45:16 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x2000, &(0x7f00000015c0)) [ 341.834479][T10942] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 341.858052][T10956] loop5: detected capacity change from 0 to 9 10:45:16 executing program 3: timer_create(0x0, &(0x7f0000000700)={0x0, 0x0, 0x4}, 0x0) 10:45:16 executing program 2: socket$unix(0x1, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)='system.posix_acl_access\x00', &(0x7f0000004d80), 0x24, 0x0) [ 341.894189][ T1499] usb usb12-port1: Cannot enable. Maybe the USB cable is bad? [ 341.913686][T10953] fuse: Bad value for 'fd' [ 341.921321][ T1499] usb usb12-port1: attempt power cycle [ 341.936229][T10942] loop4: detected capacity change from 0 to 119 [ 341.964652][T10942] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 10:45:16 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ftruncate(r0, 0x0) 10:45:16 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000040)='./file0\x00', 0x7, 0x1, &(0x7f00000000c0)=[{0x0}], 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000003380), 0x0, &(0x7f0000003400)) lsetxattr$system_posix_acl(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)='system.posix_acl_access\x00', &(0x7f0000004d80)={{}, {}, [{}, {}, {}, {}], {}, [{}, {}, {0x8, 0x0, 0xee01}, {}]}, 0x64, 0x0) lchown(&(0x7f0000000100)='./file0\x00', r0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)='system.posix_acl_access\x00', &(0x7f0000004d80)={{}, {}, [{}, {}, {}, {}], {}, [{}, {}, {0x8, 0x0, 0xee01}, {}]}, 0x64, 0x0) [ 342.051924][T10969] loop5: detected capacity change from 0 to 9 10:45:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, 0x0, 0x0) 10:45:16 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xd5) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0004000000000000000072000000080003009ae6813af11207425f69d92d40d506c4b75249d67dc9918104042bbd39cbba018131445a9bfd3431c0ee3ec53b052a142d89fa98cc52d12aa196945824caf9a751072207d380a386a01f15973671b5b28084ff5d9c59fe095315f8b8d69f8321c673a8abcdeea662927e902d934afd3dcf987f83b6a61242cb80ef4d3326db41136ac4150578b1", @ANYRES32=0x0, @ANYBLOB="edca393858832af883bfb15546afe796d3b140e7383c90087c80cf838eb02b776caf1769427bf73cae7fa089f9c79989cdc50f33499571f365bd9d389b182493e61711c914595ac7c96f57ccc9ea69e93b772852f3bc8776085560b3c410327fb9fb4c180ac88734688bb50c366b34ccfc96d5863fce5c1747681042c7833188604aca9384eec7c13f78991b6a000eddf23ac19f909476bd94c79f2815cccfbc9c0f498e4d"], 0x28}, 0x1, 0x0, 0x0, 0x90}, 0x800) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e1d, @multicast2}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, 0x0) dup2(0xffffffffffffffff, r1) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 10:45:16 executing program 2: socket$unix(0x1, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)='system.posix_acl_access\x00', &(0x7f0000004d80), 0x24, 0x0) 10:45:16 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f00000018c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000002980)='./file0\x00', &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000003380)=0x0, &(0x7f00000033c0)=0x0, &(0x7f0000003400)) lsetxattr$system_posix_acl(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)='system.posix_acl_access\x00', &(0x7f0000003a80)=ANY=[@ANYBLOB="02000000010001000000000002000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=r1, @ANYBLOB="02000200", @ANYRES32=r2, @ANYBLOB="040000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000400", @ANYRES32=0xee01, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="1000d2a5b8c0000020"], 0x64, 0x0) 10:45:16 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) fcntl$setownex(r0, 0xf, 0x0) 10:45:16 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0) pipe2(&(0x7f0000004400), 0x0) 10:45:16 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) listen(r0, 0x0) accept$inet(r0, 0x0, 0x0) 10:45:16 executing program 5: socket$unix(0x1, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext2\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002800), 0x800800, &(0x7f0000002a40)={[], [{@smackfshat={'smackfshat', 0x3d, '\\*#/]#&+\\{{%.*,+(-'}}]}) lsetxattr$system_posix_acl(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)='system.posix_acl_access\x00', &(0x7f0000004d80)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) [ 342.356948][ T1499] usb usb12-port1: Cannot enable. Maybe the USB cable is bad? 10:45:16 executing program 0: utimes(0x0, &(0x7f0000001380)={{0x77359400}}) 10:45:16 executing program 3: socket$unix(0x1, 0x2, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x480400, 0x0) name_to_handle_at(r0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext2\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x1, &(0x7f0000002800)=[{0x0}], 0x0, &(0x7f0000002a40)={[{@grpjquota}], [{@smackfshat={'smackfshat', 0x3d, '\\*#/]#&+\\{{%.*,+(-'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@uid_eq}]}) lsetxattr$system_posix_acl(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)='system.posix_acl_access\x00', &(0x7f0000004d80)={{}, {0x1, 0x1}, [{}, {}, {}], {}, [{}], {0x10, 0x2}, {0x20, 0x7}}, 0x44, 0x2) [ 342.512828][T11022] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 10:45:16 executing program 2: inotify_add_watch(0xffffffffffffffff, &(0x7f0000003280)='./file1\x00', 0x0) getresuid(&(0x7f0000003380), &(0x7f00000033c0), &(0x7f0000003400)) [ 342.583052][T11031] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 10:45:16 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000001040)) 10:45:16 executing program 3: socket$inet(0x2, 0x0, 0xbfd) [ 342.687458][ T1499] usb usb12-port1: Cannot enable. Maybe the USB cable is bad? [ 342.732776][ T1499] usb usb12-port1: unable to enumerate USB device 10:45:17 executing program 4: syz_mount_image$iso9660(0x0, &(0x7f00000018c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getresuid(&(0x7f0000003380), &(0x7f00000033c0), &(0x7f0000003400)) lsetxattr$system_posix_acl(&(0x7f0000003440)='./file0\x00', &(0x7f0000003480)='system.posix_acl_access\x00', &(0x7f0000003a80)=ANY=[@ANYBLOB="02"], 0x64, 0x0) 10:45:17 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000300)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "771e00", 0x18, 0x3a, 0x0, @empty, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @private2}}}}}}, 0x0) 10:45:17 executing program 2: utimensat(0xffffffffffffffff, &(0x7f00000032c0)='./file0\x00', 0x0, 0x0) 10:45:17 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x1, 0xee01}}) 10:45:17 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0) 10:45:17 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, 0x0) 10:45:17 executing program 0: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 10:45:17 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f00000015c0)={[{@sbsector}]}) 10:45:17 executing program 3: execveat(0xffffffffffffffff, &(0x7f00000027c0)='./file0\x00', 0x0, 0x0, 0x0) 10:45:17 executing program 5: pipe2(&(0x7f0000001740), 0x80000) 10:45:17 executing program 4: sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) 10:45:17 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000004d40)={&(0x7f0000003580)=@abs, 0x6e, &(0x7f0000004b40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 10:45:17 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xfffffffffffff801) 10:45:17 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)) [ 343.546649][T11064] ISOFS: Unable to identify CD-ROM format. 10:45:17 executing program 4: mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 10:45:17 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) [ 343.691723][T11064] ISOFS: Unable to identify CD-ROM format. 10:45:17 executing program 5: pipe2(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 10:45:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 10:45:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f00000004c0)) 10:45:18 executing program 2: r0 = socket(0x18, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000dc0)={&(0x7f00000002c0), 0xc, &(0x7f0000000d80)={0x0, 0xfffffffffffffd4f}}, 0x0) 10:45:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000e00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x60, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfac00000}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_NODE={0x148, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xcd, 0x3, "6903b358a1329f6448e78dd07b04b8ff1957a842217557b7f15b96ee4592facf559aa9b9bbd731823c1efb2a58128f869578609120b03a898138ef915e17665861545bdb4d264158c58dc8893abd16cd69f4eaafc0b2440b275d353758e40160ee0e63fd9db7dca4b0e6e6948e942d663836d9aad0dbec11cf2f89904046c495ae799176e24939d9b80bd4389b33fce57a8d88668e9dd8a853165975530066c08c225364ee5348dcf73ced04f9ef62258aaf4f571617bd755c2c97b20ef7d5d3ee942c2cd173b6d5f8"}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "1b14cd5ff5880d8cce22d0d1bdbf82da67fec70a6e"}}, @TIPC_NLA_NODE_ID={0x31, 0x3, "a418350818b441e3a4b14e482f04595e1c3a9cccd482b7bcecaea087955422ca76c2344d573722a5ac07e000e8"}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_LINK={0x8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NODE={0xd8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xd1, 0x3, "d8e3eed158395637c8ac2ed238f7ddce9f136f2753474a36df6164a87ac66bdf1623f7bd52cbb714a18562598feb30ed41d6cba386bacfee73a6a52d76f770a61b56725f5d624d69f69b8331338c3b3b02fb6354c890194c0cb86d0453e11403a2388856f92e62aa6560ef0ac3a7af8566a87705af11b13aa5f7577717e0240956adabd223a35c49dc33c4579317a526875a35dbcf33bd112b899de40f40400600fc489353ae9f67d0f8643fa947f17761d02a37bcb194ae091543defec93c0ea77d708717692f2d1bbe288791"}]}, @TIPC_NLA_NODE={0xbf8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xbf1, 0x3, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40}, 0x0) 10:45:18 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) (fail_nth: 1) 10:45:18 executing program 4: sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) [ 344.135421][T11105] FAULT_INJECTION: forcing a failure. [ 344.135421][T11105] name failslab, interval 1, probability 0, space 0, times 1 [ 344.193137][T11105] CPU: 0 PID: 11105 Comm: syz-executor.3 Not tainted 5.15.0-rc2-syzkaller #0 [ 344.202062][T11105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.212137][T11105] Call Trace: [ 344.215428][T11105] dump_stack_lvl+0xcd/0x134 [ 344.220060][T11105] should_fail.cold+0x5/0xa [ 344.224587][T11105] ? tomoyo_realpath_from_path+0xc3/0x620 [ 344.230328][T11105] should_failslab+0x5/0x10 [ 344.234853][T11105] __kmalloc+0x72/0x320 [ 344.239026][T11105] tomoyo_realpath_from_path+0xc3/0x620 [ 344.244582][T11105] ? tomoyo_profile+0x42/0x50 [ 344.249272][T11105] tomoyo_path_number_perm+0x1d5/0x590 [ 344.254742][T11105] ? tomoyo_path_number_perm+0x18d/0x590 [ 344.260397][T11105] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 344.266239][T11105] ? lock_downgrade+0x6e0/0x6e0 [ 344.271110][T11105] ? __fget_files+0x23d/0x3e0 [ 344.275802][T11105] security_file_ioctl+0x50/0xb0 [ 344.281105][T11105] __x64_sys_ioctl+0xb3/0x200 [ 344.285792][T11105] do_syscall_64+0x35/0xb0 [ 344.290225][T11105] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 344.296132][T11105] RIP: 0033:0x7f2f29752709 [ 344.300552][T11105] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 344.320265][T11105] RSP: 002b:00007f2f26cc9188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 344.328707][T11105] RAX: ffffffffffffffda RBX: 00007f2f29856f60 RCX: 00007f2f29752709 [ 344.336703][T11105] RDX: 0000000020000140 RSI: 0000000080585414 RDI: 0000000000000003 [ 344.344776][T11105] RBP: 00007f2f26cc91d0 R08: 0000000000000000 R09: 0000000000000000 [ 344.352761][T11105] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 344.360830][T11105] R13: 00007ffd09303f0f R14: 00007f2f26cc9300 R15: 0000000000022000 [ 344.411510][T11105] ERROR: Out of memory at tomoyo_realpath_from_path. 10:45:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f000000bcc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002142, 0x0) 10:45:18 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETA(r0, 0x5427, 0x0) 10:45:18 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 10:45:18 executing program 2: keyctl$KEYCTL_MOVE(0x15, 0x0, 0x0, 0x0, 0x0) 10:45:18 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x4d0302, 0x0) 10:45:18 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) (fail_nth: 2) [ 344.660990][T11120] FAULT_INJECTION: forcing a failure. [ 344.660990][T11120] name failslab, interval 1, probability 0, space 0, times 0 10:45:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002d40), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000017300)={0x0, 0x0, &(0x7f00000172c0)={&(0x7f0000017140)={0x2c, r1, 0xb0b, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x2c}}, 0x0) 10:45:19 executing program 5: socket(0xa, 0x2, 0x88) 10:45:19 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETA(r0, 0x80087601, 0x0) [ 344.854914][T11120] CPU: 0 PID: 11120 Comm: syz-executor.3 Not tainted 5.15.0-rc2-syzkaller #0 [ 344.864623][T11120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.874690][T11120] Call Trace: [ 344.877975][T11120] dump_stack_lvl+0xcd/0x134 [ 344.882667][T11120] should_fail.cold+0x5/0xa [ 344.887189][T11120] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 344.892573][T11120] should_failslab+0x5/0x10 [ 344.897089][T11120] __kmalloc+0x72/0x320 [ 344.901260][T11120] tomoyo_encode2.part.0+0xe9/0x3a0 [ 344.906477][T11120] tomoyo_encode+0x28/0x50 [ 344.913120][T11120] tomoyo_realpath_from_path+0x186/0x620 [ 344.919019][T11120] tomoyo_path_number_perm+0x1d5/0x590 [ 344.924947][T11120] ? tomoyo_path_number_perm+0x18d/0x590 [ 344.932035][T11120] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 344.937892][T11120] ? lock_downgrade+0x6e0/0x6e0 [ 344.942769][T11120] ? __fget_files+0x23d/0x3e0 [ 344.947637][T11120] security_file_ioctl+0x50/0xb0 [ 344.952593][T11120] __x64_sys_ioctl+0xb3/0x200 [ 344.957803][T11120] do_syscall_64+0x35/0xb0 [ 344.962324][T11120] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 344.968232][T11120] RIP: 0033:0x7f2f29752709 [ 344.972656][T11120] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 344.992633][T11120] RSP: 002b:00007f2f26cc9188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 10:45:19 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 10:45:19 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x80901, 0x0) 10:45:19 executing program 1: perf_event_open$cgroup(&(0x7f000000e6c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 345.001070][T11120] RAX: ffffffffffffffda RBX: 00007f2f29856f60 RCX: 00007f2f29752709 [ 345.009054][T11120] RDX: 0000000020000140 RSI: 0000000080585414 RDI: 0000000000000003 [ 345.017047][T11120] RBP: 00007f2f26cc91d0 R08: 0000000000000000 R09: 0000000000000000 [ 345.025034][T11120] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 345.033023][T11120] R13: 00007ffd09303f0f R14: 00007f2f26cc9300 R15: 0000000000022000 10:45:19 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x19b, 0xe000}], 0x0, &(0x7f0000000040)) getdents64(r0, &(0x7f0000000140)=""/84, 0x54) 10:45:19 executing program 2: r0 = socket(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000030d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:45:19 executing program 4: socket(0x10, 0x2, 0x4) 10:45:19 executing program 1: perf_event_open$cgroup(&(0x7f000000e6c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:45:19 executing program 0: r0 = semget(0x3, 0x4, 0x200) semop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}, {0x3, 0x79, 0x800}, {0x1, 0x4, 0x1000}, {0x3, 0x7ff, 0x1800}, {0x1, 0xed, 0x1000}, {0x1, 0x6}], 0x6) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x1bb642, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0xfffffee7) fsetxattr$security_capability(r1, &(0x7f0000000000), 0x0, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)=[0x0, 0x9, 0x673d, 0x1]) [ 345.288323][T11140] loop5: detected capacity change from 0 to 224 [ 345.327947][T11120] ERROR: Out of memory at tomoyo_realpath_from_path. 10:45:19 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) (fail_nth: 3) 10:45:19 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETA(r0, 0xc020660b, 0x0) 10:45:19 executing program 1: r0 = socket(0x11, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 10:45:19 executing program 4: r0 = socket(0x10, 0x2, 0x7) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:45:19 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x15, r2, 0x0, 0x0, 0x0) [ 345.622045][T11161] FAULT_INJECTION: forcing a failure. [ 345.622045][T11161] name fail_usercopy, interval 1, probability 0, space 0, times 1 10:45:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="dbe3c1e20826da9edd25329327471c00", 0x10) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000140)) 10:45:19 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x5, 0x0, r1, 0x0, 0x0) [ 345.722844][T11161] CPU: 1 PID: 11161 Comm: syz-executor.3 Not tainted 5.15.0-rc2-syzkaller #0 [ 345.731979][T11161] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.742574][T11161] Call Trace: [ 345.746211][T11161] dump_stack_lvl+0xcd/0x134 [ 345.750829][T11161] should_fail.cold+0x5/0xa [ 345.755717][T11161] _copy_to_user+0x2c/0x150 [ 345.760241][T11161] snd_timer_user_status32.isra.0+0x1e3/0x2b0 [ 345.766512][T11161] ? snd_timer_user_status64.isra.0+0x2b0/0x2b0 [ 345.772786][T11161] __snd_timer_user_ioctl.isra.0+0x1008/0x24c0 [ 345.778962][T11161] ? snd_timer_user_params.isra.0+0x8c0/0x8c0 [ 345.785065][T11161] ? __mutex_lock+0x21c/0x12f0 [ 345.789850][T11161] ? snd_timer_user_ioctl+0x4c/0xb0 [ 345.795498][T11161] ? lock_downgrade+0x6e0/0x6e0 [ 345.800366][T11161] ? mutex_lock_io_nested+0x1150/0x1150 [ 345.805933][T11161] ? __fget_files+0x23d/0x3e0 [ 345.810624][T11161] snd_timer_user_ioctl+0x77/0xb0 [ 345.815661][T11161] ? __snd_timer_user_ioctl.isra.0+0x24c0/0x24c0 [ 345.822009][T11161] __x64_sys_ioctl+0x193/0x200 [ 345.826788][T11161] do_syscall_64+0x35/0xb0 [ 345.831256][T11161] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 345.837168][T11161] RIP: 0033:0x7f2f29752709 [ 345.841583][T11161] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 345.861187][T11161] RSP: 002b:00007f2f26cc9188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 10:45:20 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000001c0)={0x5, 0x0, 0x0, 0x0, 0x0, "95bd6562446ff0a9"}) [ 345.869688][T11161] RAX: ffffffffffffffda RBX: 00007f2f29856f60 RCX: 00007f2f29752709 [ 345.878609][T11161] RDX: 0000000020000140 RSI: 0000000080585414 RDI: 0000000000000003 [ 345.886572][T11161] RBP: 00007f2f26cc91d0 R08: 0000000000000000 R09: 0000000000000000 [ 345.894535][T11161] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 345.902495][T11161] R13: 00007ffd09303f0f R14: 00007f2f26cc9300 R15: 0000000000022000 10:45:20 executing program 2: r0 = socket(0x2, 0x2, 0x0) getpeername$unix(r0, 0x0, 0x0) 10:45:20 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8000017) 10:45:20 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) (fail_nth: 4) 10:45:20 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_tcp_buf(r0, 0x29, 0x0, 0x0, 0x0) 10:45:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000080)="a19a2ab5ec6ed63d169407b85776e085204ea8b0e3910c6cae3ab7b0ab89b94b794915c7287d5fbbcb2403b272f51338b4478380bf26c35e5b79f571b346e070d83239f377a013707d785d4d0f2a1d24f834abf59165c820a1854b19648e9abf3ba29d6b48468cc7397351fb2337762a663bfa03ae1e47dc656291a20e65cacee749212fb1e914df8265329f9d9fec04af2f9a3531f847b4146e5caad220b0649b464a80bcbe4400234f57fe9cedc2199b420c1615d73ebd9f883b93e44d5d6c3abbe02084b9e0dd1a733ec18e7449e18ce33794928e1186", 0xd8) 10:45:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002d40), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000017300)={0x0, 0x0, &(0x7f00000172c0)={&(0x7f0000017140)={0x20, r1, 0xb0b, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) [ 346.361342][T11187] FAULT_INJECTION: forcing a failure. [ 346.361342][T11187] name fail_usercopy, interval 1, probability 0, space 0, times 0 10:45:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x80) 10:45:20 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop2', 0x40, 0x0) 10:45:20 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae", 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x5) 10:45:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@ccm_128={{}, "6fc1d1f8e55a7951", "e9a78a1524e02bc5a3ad22d96229b799", "6322b722", "65cd2543faa57029"}, 0x28) recvmmsg(r0, &(0x7f0000000100), 0x1, 0x0, 0x0) 10:45:20 executing program 2: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) [ 346.491910][T11187] CPU: 0 PID: 11187 Comm: syz-executor.3 Not tainted 5.15.0-rc2-syzkaller #0 [ 346.500858][T11187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.511466][T11187] Call Trace: [ 346.514936][T11187] dump_stack_lvl+0xcd/0x134 [ 346.519559][T11187] should_fail.cold+0x5/0xa [ 346.524080][T11187] _copy_to_user+0x2c/0x150 [ 346.528598][T11187] snd_timer_user_status32.isra.0+0x1e3/0x2b0 [ 346.534678][T11187] ? snd_timer_user_status64.isra.0+0x2b0/0x2b0 10:45:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) [ 346.540942][T11187] __snd_timer_user_ioctl.isra.0+0x1008/0x24c0 [ 346.547112][T11187] ? snd_timer_user_params.isra.0+0x8c0/0x8c0 [ 346.553202][T11187] ? __mutex_lock+0x21c/0x12f0 [ 346.557975][T11187] ? snd_timer_user_ioctl+0x4c/0xb0 [ 346.564182][T11187] ? lock_downgrade+0x6e0/0x6e0 10:45:20 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETA(r0, 0xc0189436, 0x0) 10:45:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="b61e13093c244a75", 0x8) [ 346.564231][T11187] ? mutex_lock_io_nested+0x1150/0x1150 [ 346.564261][T11187] ? __fget_files+0x23d/0x3e0 [ 346.564286][T11187] snd_timer_user_ioctl+0x77/0xb0 [ 346.564307][T11187] ? __snd_timer_user_ioctl.isra.0+0x24c0/0x24c0 [ 346.564333][T11187] __x64_sys_ioctl+0x193/0x200 [ 346.564354][T11187] do_syscall_64+0x35/0xb0 [ 346.564378][T11187] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 346.564404][T11187] RIP: 0033:0x7f2f29752709 10:45:21 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) (fail_nth: 5) 10:45:21 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, "9dbd6562446ff0a9"}) 10:45:21 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x202, 0x0) 10:45:21 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug', 0x4000, 0x0) [ 346.564421][T11187] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 346.564442][T11187] RSP: 002b:00007f2f26cc9188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 346.564463][T11187] RAX: ffffffffffffffda RBX: 00007f2f29856f60 RCX: 00007f2f29752709 [ 346.564478][T11187] RDX: 0000000020000140 RSI: 0000000080585414 RDI: 0000000000000003 [ 346.564492][T11187] RBP: 00007f2f26cc91d0 R08: 0000000000000000 R09: 0000000000000000 [ 346.564515][T11187] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 346.564528][T11187] R13: 00007ffd09303f0f R14: 00007f2f26cc9300 R15: 0000000000022000 [ 346.597711][T11200] ptrace attach of "/root/syz-executor.4"[11199] was attempted by "/root/syz-executor.4"[11200] [ 347.046089][T11226] FAULT_INJECTION: forcing a failure. [ 347.046089][T11226] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 347.046213][T11226] CPU: 1 PID: 11226 Comm: syz-executor.3 Not tainted 5.15.0-rc2-syzkaller #0 [ 347.046237][T11226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.046249][T11226] Call Trace: [ 347.046257][T11226] dump_stack_lvl+0xcd/0x134 [ 347.046285][T11226] should_fail.cold+0x5/0xa [ 347.046315][T11226] _copy_from_user+0x2c/0x180 [ 347.046340][T11226] kstrtouint_from_user+0xb5/0x240 [ 347.046362][T11226] ? kstrtou8_from_user+0x210/0x210 [ 347.046403][T11226] proc_fail_nth_write+0x79/0x220 [ 347.046428][T11226] ? proc_task_getattr+0x1f0/0x1f0 [ 347.046458][T11226] ? proc_task_getattr+0x1f0/0x1f0 [ 347.046480][T11226] vfs_write+0x28e/0xae0 [ 347.046507][T11226] ksys_write+0x12d/0x250 [ 347.046531][T11226] ? __ia32_sys_read+0xb0/0xb0 [ 347.046556][T11226] ? syscall_enter_from_user_mode+0x21/0x70 [ 347.046587][T11226] do_syscall_64+0x35/0xb0 [ 347.046613][T11226] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 347.046638][T11226] RIP: 0033:0x7f2f297053ef [ 347.046657][T11226] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 fd ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 cc fd ff ff 48 [ 347.046677][T11226] RSP: 002b:00007f2f26cc9170 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 347.046700][T11226] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2f297053ef [ 347.046714][T11226] RDX: 0000000000000001 RSI: 00007f2f26cc91e0 RDI: 0000000000000004 [ 347.046725][T11226] RBP: 00007f2f26cc91d0 R08: 0000000000000000 R09: 0000000000000000 [ 347.046738][T11226] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 347.046751][T11226] R13: 00007ffd09303f0f R14: 00007f2f26cc9300 R15: 0000000000022000 10:45:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x7fffffff) 10:45:22 executing program 4: keyctl$KEYCTL_MOVE(0x18, 0x0, 0x0, 0x0, 0x0) 10:45:22 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 10:45:22 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) 10:45:22 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 10:45:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x4) 10:45:22 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 10:45:22 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x2, &(0x7f0000000140)) 10:45:22 executing program 1: r0 = io_uring_setup(0x53c4, &(0x7f0000005700)) io_uring_setup(0x63a1, &(0x7f0000000380)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 10:45:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000b00)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x4}]}, 0x18}}, 0x0) 10:45:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) 10:45:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x29, 0x0, 0x0, 0x0) 10:45:22 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x2, 0x0, 0x0, r0, 0x0) 10:45:22 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x10, &(0x7f0000000140)) 10:45:22 executing program 1: io_uring_setup(0x20000cbf, &(0x7f0000000080)={0x0, 0x0, 0x10}) 10:45:22 executing program 0: r0 = socket(0xa, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 10:45:22 executing program 2: io_uring_setup(0x53c4, &(0x7f0000005700)) 10:45:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, "3d88a157b937849249829aaebb35baba81add0"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)) 10:45:22 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae89", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x5) 10:45:22 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)='fS\a', 0x3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x5) 10:45:23 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x125f, &(0x7f0000000140)) 10:45:23 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x0, 0x0) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0x2, &(0x7f0000ffc000/0x1000)=nil, 0x2) 10:45:23 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) r2 = gettid() tkill(r2, 0x40) [ 348.850456][T11279] ptrace attach of "/root/syz-executor.1"[11277] was attempted by "/root/syz-executor.1"[11279] [ 348.891089][T11287] ptrace attach of "/root/syz-executor.4"[11284] was attempted by "/root/syz-executor.4"[11287] 10:45:23 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x66, &(0x7f0000000400)="f41f70da7cfeb6d40dd54103666c5762306aa6000000006e59b65fa727fc9c88ef0cffcf152c5a1eeca83cbb6d527bf64300215463f4054e8975c7114c5f4086000000000000000000f95da493b205ca934e838899940884d152c04e31cb1a2c3819f72806b9"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:45:23 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}, 0x0) 10:45:23 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0xb, r2, r1, r0, 0x0) 10:45:23 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:45:23 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000100)=""/120, 0x78) 10:45:23 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x4c00, &(0x7f0000000140)) 10:45:23 executing program 1: perf_event_open$cgroup(&(0x7f000000e6c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:45:23 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000001c0)={0x0, 0x0, 0xd5, 0x0, 0x0, "a900000300"}) [ 349.077324][T11300] ptrace attach of "/root/syz-executor.4"[11299] was attempted by "/root/syz-executor.4"[11300] 10:45:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="b61e13093c244a75f6", 0x9) 10:45:23 executing program 0: socket(0xa, 0x2, 0x20000003) 10:45:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x8, 0x0, r1, 0x0, 0x0) 10:45:23 executing program 1: io_uring_setup(0x0, &(0x7f0000002980)={0x0, 0x0, 0x90}) 10:45:23 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x4c01, &(0x7f0000000140)) 10:45:23 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x0) 10:45:23 executing program 4: keyctl$KEYCTL_MOVE(0xc, 0x0, 0x0, 0x0, 0x0) 10:45:23 executing program 5: keyctl$KEYCTL_MOVE(0x11, 0x0, 0x0, 0x0, 0x0) 10:45:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002d40), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002e00)={&(0x7f0000000780)={0x14, r1, 0x93}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f000000f700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f000000c440)=[{0x0}, {0xffffffffffffffff}], 0x2}}], 0x2, 0x0, 0x0) 10:45:23 executing program 0: r0 = socket(0x2, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000003bc0), r0) 10:45:23 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x5413, &(0x7f0000000140)) [ 349.496624][T11330] mmap: syz-executor.2 (11330) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 10:45:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002d40), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f000001fdc0)={0x0, 0x0, &(0x7f000001fd80)={&(0x7f000001e740)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x24}}, 0x0) 10:45:23 executing program 5: r0 = socket(0x10, 0x2, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002d40), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@ETHTOOL_A_COALESCE_TX_USECS_HIGH={0x8}]}, 0x1c}}, 0x0) 10:45:23 executing program 1: r0 = socket(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000014c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010042, 0x0) 10:45:24 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x5414, &(0x7f0000000140)) 10:45:24 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x19c, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:24 executing program 5: keyctl$KEYCTL_MOVE(0x3, 0x0, 0x0, 0x0, 0x0) 10:45:24 executing program 2: keyctl$KEYCTL_MOVE(0x2, 0x0, 0x0, 0x0, 0x0) 10:45:24 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c0d1, 0x885}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:45:24 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094", 0x8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x5) [ 349.928200][T11357] loop0: detected capacity change from 0 to 224 10:45:24 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x541b, &(0x7f0000000140)) 10:45:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002cc0)=[{{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x10}}], 0x28}}], 0x1, 0x0) 10:45:24 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x19c, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) [ 350.090095][T11368] ptrace attach of "/root/syz-executor.1"[11367] was attempted by "/root/syz-executor.1"[11368] 10:45:24 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0xf, r2, r1, 0x0, 0x0) 10:45:24 executing program 2: io_uring_setup(0x2a37, &(0x7f00000000c0)={0x0, 0xfffffffd, 0x28}) 10:45:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xf8}}], 0x1, 0x122, 0x0) sendto$unix(r1, &(0x7f00000001c0)='c', 0x1, 0x0, 0x0, 0x0) 10:45:24 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x5420, &(0x7f0000000140)) [ 350.236891][T11377] loop0: detected capacity change from 0 to 224 10:45:24 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x10, r2, 0x0, 0x0, 0x0) 10:45:24 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x5421, &(0x7f0000000140)) 10:45:24 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f0000007f00)=[{{0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000001d40)=""/214, 0xd6}], 0x1}}], 0x1, 0x0, 0x0) 10:45:24 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000005b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x20}}], 0x1, 0x0) 10:45:24 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310041410e0254455854756e6978000052520501894e4d0e010066696c652e636f6c64505824016d8100000000816d01000000000000010000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a080074001d0000000000001d00080000000008007809140b2a3a08020000010000010546", 0x19c, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x3, r2, 0x0, 0x0, 0x0) 10:45:24 executing program 4: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) [ 350.476370][T11399] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:45:24 executing program 2: keyctl$KEYCTL_MOVE(0x5, 0x0, 0x0, 0x0, 0x0) 10:45:24 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x5422, &(0x7f0000000140)) 10:45:24 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000001c0)={0x0, 0x0, 0xffff, 0x0, 0x0, "9dbd6562446ff0a9"}) 10:45:24 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETA(r0, 0xc0045878, 0x0) [ 350.586197][T11413] loop0: detected capacity change from 0 to 224 10:45:24 executing program 2: keyctl$KEYCTL_MOVE(0xf, 0x0, 0x0, 0x0, 0x0) 10:45:24 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x19c, 0xe000}], 0x0, &(0x7f0000000040)) getdents64(r0, &(0x7f0000000140)=""/84, 0x54) 10:45:24 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310041410e0254455854756e6978000052520501894e4d0e010066696c652e636f6c64505824016d8100000000816d01000000000000010000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a080074001d0000000000001d00080000000008007809140b2a3a08020000010000010546", 0x19c, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:24 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x5423, &(0x7f0000000140)) 10:45:25 executing program 5: r0 = socket(0xa, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 10:45:25 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x6, r2, 0x0, 0x0, 0x0) 10:45:25 executing program 2: socket(0xa, 0x3, 0x8) [ 350.814066][T11430] loop4: detected capacity change from 0 to 224 10:45:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002d40), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f000001fdc0)={0x0, 0x0, &(0x7f000001fd80)={&(0x7f000001e740)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x38}}, 0x0) 10:45:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x10}}], 0x28}}], 0x1, 0x0) 10:45:25 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x5450, &(0x7f0000000140)) [ 350.930742][T11443] loop0: detected capacity change from 0 to 224 10:45:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xf8}}], 0x1, 0x122, 0x0) 10:45:25 executing program 5: clock_adjtime(0x0, &(0x7f0000000000)={0x7ff, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x1000, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x8, 0xec, 0x0, 0x0, 0x9, 0x0, 0x0, 0x16a5}) 10:45:25 executing program 0: getdents(0xffffffffffffffff, &(0x7f0000000140)=""/155, 0x9b) 10:45:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @rights={{0x10}}], 0x28}}], 0x2, 0x0) 10:45:25 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x5451, &(0x7f0000000140)) 10:45:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 10:45:25 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x18, 0x0, r1, 0x0, 0x0) 10:45:25 executing program 4: r0 = socket(0xa, 0x3, 0x8) accept(r0, 0x0, 0x0) 10:45:25 executing program 0: getdents(0xffffffffffffffff, &(0x7f0000000140)=""/155, 0x9b) 10:45:25 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 10:45:25 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x5452, &(0x7f0000000140)) 10:45:25 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/module/i2c_algo_bit', 0x0, 0x0) io_uring_setup(0xcc1, &(0x7f0000000000)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}) 10:45:26 executing program 0: getdents(0xffffffffffffffff, &(0x7f0000000140)=""/155, 0x9b) 10:45:26 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETA(r0, 0x801c581f, 0x0) 10:45:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000b00)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:45:26 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x5460, &(0x7f0000000140)) 10:45:26 executing program 1: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0xfffffffffffffec1) 10:45:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 10:45:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x0, 0x0}) 10:45:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x1f) 10:45:26 executing program 0: r0 = syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x19c, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:26 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x54a0, &(0x7f0000000140)) 10:45:26 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETA(r0, 0x5412, &(0x7f00000001c0)={0xf919, 0x0, 0xffff, 0x0, 0x0, "9dbd6562446ff0a9"}) 10:45:26 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x7, r2, 0x0, 0x0, 0x0) 10:45:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf46595dbf4655fdbf4455f00000000000004008000000000000800050000000af301000405", 0x2e, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 10:45:26 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x54a1, &(0x7f0000000140)) [ 352.446333][T11524] loop0: detected capacity change from 0 to 224 10:45:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}]}, 0x2c}}, 0x0) 10:45:26 executing program 2: keyctl$dh_compute(0x19, 0x0, 0x0, 0x0, 0x0) 10:45:26 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETA(r0, 0x5412, &(0x7f00000001c0)={0xf919, 0x0, 0xffff, 0x0, 0x0, "9dbd6562446ff0a9"}) 10:45:26 executing program 0: r0 = syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x19c, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) [ 352.605826][T11532] loop1: detected capacity change from 0 to 4096 10:45:26 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x54a2, &(0x7f0000000140)) 10:45:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)={0x14, 0x3e, 0xc76ebb983a5a5187, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) [ 352.724985][T11545] loop0: detected capacity change from 0 to 224 [ 352.752553][T11532] EXT4-fs error (device loop1): ext4_ext_check_inode:460: inode #2: comm syz-executor.1: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 1284(4), depth 0(0) 10:45:27 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000e80), 0x0, 0x0) clone3(&(0x7f0000000080)={0x230000900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) [ 352.792007][T11532] EXT4-fs (loop1): get root inode failed [ 352.801162][T11532] EXT4-fs (loop1): mount failed 10:45:27 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x40049409, 0x0) 10:45:27 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002d00), 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, 0x0) 10:45:27 executing program 0: r0 = syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x19c, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:27 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3ff}, {0x0, 0x4}], 0x2, 0x0) 10:45:27 executing program 2: r0 = fsopen(&(0x7f0000000140)='fusectl\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000180)='^I\x00', 0x0, 0x0) 10:45:27 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x54a3, &(0x7f0000000140)) [ 353.045991][T11571] QAT: failed to copy from user cfg_data. [ 353.098570][T11574] loop0: detected capacity change from 0 to 224 10:45:27 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x541b, 0x0) 10:45:27 executing program 1: syz_open_procfs(0x0, &(0x7f00000033c0)='net/ip_mr_vif\x00') syz_open_procfs(0x0, &(0x7f00000033c0)='net/ip_mr_vif\x00') 10:45:27 executing program 5: syz_open_dev$vcsu(&(0x7f0000000100), 0x0, 0x0) 10:45:27 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) modify_ldt$write(0x1, &(0x7f0000000180), 0x10) 10:45:27 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x19c, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:27 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x6364, &(0x7f0000000140)) 10:45:27 executing program 4: clone3(&(0x7f0000000000)={0x20f96e8e35b1f1c7, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x4f) 10:45:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002d40), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000017300)={0x0, 0x0, &(0x7f00000172c0)={&(0x7f0000017140)={0x18, r1, 0xb0b, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 10:45:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002980)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002940)={&(0x7f0000000640)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x118c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x1001, 0x5, "f407ceae47e4b6f25190f847565410130c95f726179a0e815e851430eb28570eb03fc55c79d929fbc1feb355403f3401c2efb1e8177b6c7cea51e010dcbbd05731c00a92ed8beda48b8e8ebb05df5017df6a67bac43f2b865fc612bec0cc356edf52f6e3b14c79c0526149e608edc26bfdf0bc01b8868d38d8779f3d4d22f691aa3066ac55ee07865e665f8ff22e0069f04d8b3362a6488b7f859bf198569b410a509c1a0f42b4c7b92421144b3452726c2cb8076d01c3ceaccb2895651d8df0e56926ec4f97ecbb5ee0c075de7be248a4e0fb872fce18fde5dfce60525ab1bd0f417ab69a53bdcab53c782e8d0071c520b23e9ff99065594054fc7b9e635e11d88116a784ab94bf173d5c468754ba38070f6c07dadb503977c067abfedbd1a9905a24fcc4ab01040cb5d26e3e6c6dd991f7b493b9df8cece4decca41f28a754acaf7edbb0543295a7414c05628581e9b79c583b66f479df5d16186e1cc21d9bc3273aafacff467496581d0a88511c4200c68f8047bcadc703f0876b3998740d5b2474b552283b0be88e645ab13226e9500107c5257b87c7194524ce2d6d84366ed75f0d2a47c0f73dccc2dd8ee99993edd50fc3daf8742ecb81777cb8d5af1a5b41899ec12a45fe2dd4c58882dd991ba52053eb3b92981cf52428dc582fa56897bb880ead81a66488ad1647a9fc6940370b3e58ed38d4c9bca50eb90b019d4204019b1e9e17c81338b8d9f0ad8b42ca5d6333dcc29f47305b16e0467c5701b42711ae53b900806d213b214e1749c464c164a1a832cc334f7c31c286b1f0fbe73d1c84d5d5aef550e820eab997b9a0d9901a1cece7b4906dc805db8ae6117575f0864ba01f1ce7ca6f565d6fc32cd62931bb4d514abb80a5faab890832df60cc81c523085970b86ec5b745c7aa6d9936fd0d0d8b31bfa5265dc89f4115828958aa5b94f45012201256a80029ae7e8463a1d691234c55ce20be4f8b82aac45879e5e3b9c10f54b9c690146880697b41ac0b174341244f621d76cd1113ab786e434c0bcda8da4319f68255b41a0a589995b623efebb5f50d26e9249eaf9e453e7490d3254e9aa1008dedddba5aee5e740a6fbc08081f62e574de604e3e0d3b7c273484508274af5ba6101c8bbfc15ea0a6942399de22d1fd654def9b74a8c906d3a53b1a3bfcef96e98cf5604f8622b51c9a7bbb7d653a0835a5e59c891cf6cb785ba7c1a1977c73a8ab254b62dea1497d845d8d267b70555e8bd6025b4a95d6668455b712fd4cc08d5acc1ac7759fb9f2c43559dde7e65c9c4d925b64ef52c245e67be8bee064544c67a9ce02c6966b41f50297fae9c9f27d286e171cebcc19488bdb863e2293ca6578db5913d4c606593f7464007ebc1bbcb71780a118dd889dd17fcd966a605b4bacda28c245d262bf4453d1f224610a323ca624e1888f8e086d1630193376ec4af2ab012d9937d82c49a09600460ed0cb0f655973309d79d04bf95aca3365611348a4e9d01ba756224887708b150ccb51ca39f9e4ee66c737621d31465fc93585136437457012093ddfe3930774d0b9528e9aae6b512465b91d369a5a942d4d40ee7ed54a145fc028dc8f838440dfaccfbe8b6bc8badf55718f33b04726fcde769aad2519a40ef997ca25feeadf309b3cbe1c52cbb77187f70e480a2e8cdc3745bd374bf31e8f2b53600367d07270d11d524234b4133b0c5bc741a2b616d09461d385ddda49c2f64a04d92dd1faa338c41102e48bf33493871e637dbe71362be174fcde2b0fb11485aade0bff551086b8144b1b3d45ce2a0c1bd9482105447460db3dd0d35f0df230deff397d6e0196ab9a7e2eacf1f2b1be100361a65400d561e078e5c2ee714a84e78f3b7f199683d7e15ab794488aeba22d15304ace2e024da67e53043c88fc7e5b5108e63b6def1eaab213d58aaf869a1105322ea9745ea73049f59ccac52ed576263fbabd79a12ca13cbce3859087f4ad2c11f7339b85bdec4a4b2d275a86ea942811d31824612b653621cde3abe29ed2e460fbd9751a27311f6cd9ee6d8d2172c9c570699412dc2b5ac067e9e90886fa21a4ff4de6187c429ea512555db891b954681e276c2f1f38d5e1286f20287aa0bceb2a1dba3092902bc9592bad2657bd774065a4cdd37873d061ce7dd1f7fa01929deb63a95dee62e24de1d4b010200eb2d331ebf7c29ccff259bc9f79567d0c653d5c1139660f86f4910272f84bf1337404e06370bd8c78601afea0760e1c04b525a6df74e130b2091dfc67ab492ff6ff0855abd9613ff4cb60dc93cb9069948c6b3c5d28b8e1caabdfad0d63dbd03aa705783c7a3f6d0d89bc253a43967aced1f0721f1e8dead08a0cd88adcb2cf7c1db82704feec4ff6e62f3993ee92e807c66e719c4eaa758f9d7b92e0ece9c28266ecd5cb93c8a8c2e08bbefd5427aa570d245a9eb7d5005a01a4d5c7aa12e5167ea6e4dffab5d708ae6660f2abcf47c4699c8f1a05e3c9cc5def853669b7f29f9fa6ca5bb9f7efafe3f781cab2a4359fc8a6cc42dc1391afbfc37f5ea82557fd69630f5c34c6b0309696611de00cd762b169ea0180599622adcda37e96c45a56393638ff4afd77116b808537057f6954b13275178e513189578b29afb4fcb8fb10b47ab6662df57bcd4762cb92b764083e210d9a1f3a3c7cc49ebfe985fc6f68cd09d93df3d35260f857d19fbe22ebd39c4d5a7912db1fe6f34caa9785c87d0909500908a3f66e44881f5562757ee0e4ad678655064c93ce4aea6bc18f6ced3910ada9df8b6d5427a37206416686fac7b49496492a3af8f2b87d55842c299ed196c7e1d43fe3763c17e429664e9ec0122776d98064b7a22253db8dba7895646fd63db4b37c3149ffee2bd23019088ad7009a804075e1290e1cbde5ee58d317fe65380f6154b83eeb7027ad69672f2079a168b0f574b1094ed6a9ecbfd571c52ccad0905630a0916c04d53dc3a6106516426354f230dc8ea3dbc4ab335e5c3ce19516d742ea06c501ea2509fba7affd4b98fb182414548fd8c9af1b12dbb2c616dc6f0c055dbc092fd6803e393f0308d4a62a1b12a4035a46f2fbcacaeaaf5660d77cb0ca369e548000f1ec21a5a1cd332eb0307eead3a87861858700aba575e0ec021360b746415e2e267d3751f80179a54c0ad2976d37000750806a1d36c0a2cd2dd11189984882aedeb7991aa6f86fc109e7ff6129b40149ef6e05191d1bddca4f7ad86db4ae88518d6f7c4c609d2bde48da025ef1c1e67a800bbf1adc8bf0c4d56613091ea40999dabb3916032b2422bfd6c63654133f8f45ee577c4c459e1f8648aaab4cbab8b5369b978e1d362fc859ea9639f96dee5c890ca67b99b004bd0dbe0de91f8c719a5c8f5dd893fc04876158b4567bb684c56a83b120feac67afa7574debc485266f2accfc1eb3147880c6718d5ff3dfb7fd79ffd4fd9a5a410bdf2965101c15c5c77733cf49540407934c933f1b6827ab0c29a1a11d5d9ddde7a96697abe04f76bfc45019b810aeb301fa9d339af3c206fdee100333c061cf837e8afea5e9cd3058d9f03f8d090a5cef27a7e3eca97e3bce59753c6297af02c0cb128af6cf6e3c219f52e484f901c94551a481250183f973bd4efee93a9aaed888276570b318645981c2714614a33f855a1f904d01105d86ef5ee762b4d4c2eb049416aaad912a23b9ab3cf63c5f6d14f807ad624e6f0d9443f1132cf38d0c6c7d0d67c782f85b1a2eba26ae0571b19f3d4e34ef122ea82f7f4be831ef92623d97c3ac6d946626ab72d4ebe140774ed0609dccfef5135ccf5beaa26ee4dfdf48101ca12df060e48c3a3da5e562b09da55fd15a429ec0f08a72ab922c8635991d6a8f7d45e16a11d1152548501ba935d9ffcd7bec3bb81825dbd72ccc7e278a230d00faf0a32398863b274f063b9508f99e912f020030bf2c22a3daefe369e1d9a0f1dd8241297e2cbb7a1bde2fcbdeb2f149fc5e9e47d0c1a99ffe89f9d9eecb58b15cc76660b120f1f4a0f7eab33ffae35abed3a8b320b5d9ecdfa807b6716d566ba8289584bf3b3d88788d5b2496ccd204f5405eafdb1a92bec45911192abc8ed1756211d6c09a03bf3e74ca1e6b5546806c58886873db26eed50239f6358606505752931cc882eab961eb5d14b521135dfa0180d4f66c9ac9503727df96d4180a4819b8adc8926af379bfa413a73833a6569b9adfbc6d99e0b83f95676eaa636dbb79ce0f5a4c1ad08326298bbdfb761fe5f9fc652f7c55c64647fd8258dd314cb84071612743f2d8f5dfe0f6a750949b5fedcf5b2011860f25e9617ca1e72304a24b17c5f83760f2ed2ef3ebfc2e6ce00d46a9ec35a8ce5c97797b0cb2871989f5dcad15079412c2570e37addae9698c4b4f896c5da030f4276159ba36be85e200a8a1d80cf9a61879e8b264a698153a5851a7d15218b17aea103d5de561de5dfac5ae9ad17a6c7643be5bda5f7b6110f676e50a4a7ee902a9780f78f7f37cacf01f71edc2f59e9734e9a6797b90a6969e5963f0a2b7e1d11c15bf2000b9b62a07a793abf8af17d6bf8c9794f38fdbc56d9688c6420b847e206c4cb18025469a6ed994f6f9eb28bf8fbeb04706abf8985ccea8773eda98020273b88bc955be228c7a602311a25040a887bf4b52b87bfd4bad53cd31832d9446dabfc03eb76d36c84f4eb3e75b4f2bf5879afe2100b97d46400b07506ae2f21f74648c0967beea25eeb0bbbe4ace16adb322b0e5b25594753095c63ae36b3e8ed635c2d0e8e9637cef7321f398c780fb62f761b3d550b4e400d961052e9c80085d52943d478af2bc997a25fd0d92cc581adb1b0fd6abdabc990d7e5c7a1a6aff3d984aa6b82dbdd75dd7972a3b728afa942b4e73db4e3b8098d291a39be17d403ca017e7d2fc4ebf34dd222ce040595f773a56ecd3bdab6a66576ec58a6ddc30d1a6c151826151277e6d496146cbc2f2ea8bb807c6a5b2f2f64208d21fd9fdc1c8b5e6ce0cfc50eaefeb70fa2993f9ee5f876eadddb3b8240c4f568fac6ba078cf66551f6ac3c316045b1b609c77a753ebed67f8725ec3d2632f0a21813c086b8aef08a8856e75f7155066546a3b6618480022877f86a3e32254df371311145daa357a8e16ff0dd4e692bd0a2cbb611e6fccdc13658449514c4a943379a8ec6a5cdf9849d6d9f200fbc6d19865218aaffb484ec2a92797396586b0cecb6a2a45d3268ea3285fa0b76aae14136e3d727937ea73331044790d61ca34375b2f9aec544e620df8bd4ee32171df8b49b45b66f2a047affc0c559f6605303add5b2b699cd41fb7ca31b870180028e93101b19b8cac053db39358c80d89b8c74a48753a016282ab837395d164e304fd70b70ee76842307674a39aa94ee08e28dbfbaf0fae7f87276307bb60b7b74705a7832b2d0f645ae5fb30305a9fca9d27e41a9713a09d6d8c3f0ccc9c665a29f64a40cbc71bd1f5b4a11eca449f8c8f40ec6d3ed9d0d3c97745a2121e434566828854b99c1cf6883209144bbb27b4c34138c1023bdd2f0b94809b4d999f0032ef82a59d74055a019902531f330c02163c7b5740fe138751b580934d86e92145fa9de218dd68840c40f8bdd5d04d31e9f77fadcb48aefabb5c1d73c0688182becdffdb2afde3b601385dada14fbc82760d27c9bcb8b886dd8f39efc8ee1a8c033dcdaab44544b8e3f562a5ed517d975da3039c01ee33d753bd6a716ab59fa4b4f339d543096650d55dfabff32da4f6879fdfeef84a887f290372c262cf87700c6f68345a26"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x174, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'team0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'team0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '{$$,.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ')&}!*[\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '%))&\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '[\'\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '[\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, ').!.,%)\x00'}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_WANTED={0xce0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xcd9, 0x5, "f30c71c85f6816d8b67d56d8f578947edae3afde5e1edb79effd217f83144bd5135217fc9878dbdb55b40aec74e94b7071475fba7ffee79bf4695a2e824c8bf929b8ea00b0ebd7081a22c7a62ca0970eaa3e0e89434cf21e0616a45487120049162aada33a9f5e7bd6f0b245985ea087d3910d30cb025a8983c043373a70b5f68bce2e9a5c7397ae8cebf949cc88284a531c7fdd6dd753396eb1548a53390a794f50d0cf8d0be963dbd8fd86850554eba345ee939e14d229dec70e2f9a31c4ef3bc459e5651d7a7766072ef6ad427aa3f9aec34f24f9ee927432dba813d2aaf284e73a1f9c54585ae635b4c4003c0b44e7d35040b5e28d9bcf0016057716c731d5ae214d32130c2a5aadeeb4f1c15b13c9f413bb50163a3e072c48b1a79d6f840646b60aeab42137d0ef8fcc4a638a610eecf9225f9a5c5aa7d587e6fc97bd0d08ca11bd899a478ab193ecdcfed787dfe415881927bfb239d2eed97290f7343505a5a7c9bfcfea72a828f6b5035b361f89c004bb0dab3e73e00f7062bcc5c68196b8b3115973c91eed2aa2b0d43b4fe561617ba7ae02be320527a931ab800c1e537104e6c21bbdb2b74566f307e85260553dad28e1b032112ef48c687fff5547a02fdcbffb28d4b3fee9b9af9c8e28161c361e1c8a0bef3761281be2399bf835e4567570a59748324c2a732689c098f84f3d82503cd4df1a14575b0139d7f128ed52f570ce710f8d00dde71c3e5529287db78c37505e4490e5fad9b84c25310ba00947d0856b1b925057e70ea9595f44dc13c0c95db3dff4e159d919f6c30f48254181fb49365da85bf61428c1e7e58eb2562412790457e0ea49a87e8599e87aec55dee8813d9869b728c7cfea24750f19b58306e89b48d96fc9a87ac94f314972a1bc9c34e8869328eafce44b073638c9f6723210410fbd87475925fd5f35799d4b622b92850ad855cccdd5d1438eb65c62fa4733b43ac3c95c99ee050731698b03e0e8c8402b0901e03a25c6208729d9ae5fa8c255b258734220f41f5185b3e44bd07a9021b97c225b72e76a62e54b516334e348f9d0b6e3a0b4c75f9339e7481f0d105b2637baf211dde1068dc3956edbe59384a09bee540f0c814d024465ecd79cf255cad6ab9813f086fac6c82bb963596bca74fd90c52bfffae0544be32c16335c1eb60ec62a961dd9560207f71c758236ded7d12da971fb8b3e8819bb3cd4a45625862eb18ed9fd9a40e1acb16f00112effbc7ca095ffd96e6d5aa87c56cfbf6eba09d319c9ff96f3de53b03f366bc31c3790422d69afd0f87c08153e02dab4fccd58ccc051742457fc853f198e266489eb45bfddc72f3e5dcd0679945c042bba171d27e2ecbf119d4a3b27bb2990bfee9306b40c187243f6eb8ca11de18cbfb91b8b739f8316f2f52f6e36e61560f27f7c4e53bea3cc8d1e67778039bd564af6ff05ab88fc4993bbb0b2f48f25f648efc18e3765af7f795de05cd464c44b9be1bc595499d70dbea80f7519609b0af426fd450238d4b3f52a22f2fbac812fd3fe0212a649ba395289ba794c9b21ae676f30fdd0221d859857b1482af54911e650a7ee64d20a908d3ae067b09772c80cf4b56a1614ab689149bf71ec4dbbb6d196991a4eccf77d0e83c8cc9f848f16991d219afdb473a3198db6ee9cd680b7670d5294399d247dd791e06297c89526ec2e002538b709f9f2a9f0e4ff2b6e6c0fe6c784ae77058efe298243169249e00b145560f697ac953adaec7b85995de62df3d6199adcf614578efe22c46b1454bfd0fa2a48fae7dc3cf05564e7d432778b84058727a98a71a15f61f62edd9bb89e7dab39c975e5963899c3e21c7f9206de102fec973946eaa43f7d6885ae1224f35d366fb1c7dbf801ddfa9528feab6b848447b6c12493469a608d083e4d10b6131cf7d3c989ea6f00b21df46094bb2fbfc39568b8c233fb679ee475dd98d12fa56bf142dcb9e11711db3c25cc9d6e0fbb61bf8b15ae279cef8c10889ca6b014219b0b96ab14f8f777eed714afcb9bc372b7d33060274b917d6f8fbee5b94c02ed45e524c1e20f2009161af91dd39d397d12b42fd7c6900794328a9d966e2c809a0ea343244476dffd6b842abf6c61094ec51d2879c0964288182e9dbabb04210264841947038cc70cd3971361c745c9508d28c7eb996f0b343875947d76fb970177cac564efd8c9cf6f66da8a8ae2c772b59ad31bb635f73382d4ea9d451051f47117e4f9afac8ae090cc1f85663bd2dd0fe8aa0f34deceed314c307c3d5e9deb01d39b7465f0216401d80e41fba35bad1221a35cc5d37e2bb0651283858a031e8051cdce6841ad5948fbb8d9a2e36c1162c545dcb3c79fc02150568567a76335b8a7c1c3ea611dc7117f0b351ed5841224adb1e0654d4b80326823afd17a0232a3b4a4527dade3e82eb8b9b42fcb325394344af6cc739d5ae97dca91909ca92d327dca44832f215154a477ea5225fd163429f1101bc18562c53723af4f82fa26705f1bdded63afcf3e06ca733b736b2f55f9bdb76c816459ed362edcf6ed32f751b3617ef49361b5241d75c0ece20a7dc9fb783c697ed6f351b27c6cd46aeddbc815916ac84b6fd21ffd5a84fb2c3d44cb8bb1c0efc40318dfb2908a9abafaa2d83a31a5f6111abf43963405aeb5ea22f088fa44ffd69280c5f806ecddb341d9584beb18415b0c17ef928192158b68134d6ce9071452e6edd7b08067ecc6d6ca48d1760cb7acc97dbab7785430d32ce77d6e69e65730fc7e5519bd5946d4e9a10af7773bcbd54efd9e27c8b86a0039c5c80b6d6786791482cca49552855f719e44d71003d8e38478960e4a68ff9f570bedbe93796b201eae61dd401d9b66469822cbd406091238743adae7ef4a12f5b1faa0c042297ee01f5ffdec83bf3e60b11479baa0c78c8a7a73e7530179306a44ab818a280efc28943fc2b4e4ec6c7d19200c1fbcb3487b42777b71e8cedeb9b3f8f18f52000ad38700bcb815881c2ea1c9e5d2b54cb7d1d7b0f31457cf630a88cb9f25cb1402455334d714aa0046b761ecb6ece91cc8a501e6a08391cea426f7742b67a14d398f8eecd930c7a26780da2b316698b39f3377b9f636e7a2bea4e6b3f2e0abeb8699facaeb33b6b3cebe2dba19e3cfd67994fe56635bb9fca281fbc2ad543d0f4a01ff62b0aa4e426e1eb91796d9d5a833d25d7d857d3835f270d36389b3c4cb77a3a6c8ec94b21062d50fb3ae827ddb89e82f2d6d125ef320796b46d4ab3a5354936bdc5d89b8694d4598669ff23ef00d660fd719b11b4ff292f5e55f70871364e674f83e78e49e235d9dc176c50e57304d7d39b7ad0609e983b142121d3b7d38ab41799b2ac16bc805291314cf7db5b0da128eca30f488f44c839b869c3e37b010be0ddecf0a45025a5c3b2c1e195f76b76a71a998018d0bc3805d65f25568f3bcf6b4620d58fcbb80ee0d05962fecbc0bae8c465d2cf3dfac4b65ddf2565db7b713294981d0a19c617d20e498d7bc0545dd91fef0e26c9df1afb6b55de2a569f95af65d4f386d3e7bda47adc696981b62f091e342c0daab826c26009dee288f20aa0dfdec69fe0cbcb8a5da966b7094f55e5d4141c5853c4a537e1c94daadd7073d49ebc65933dcc18363bd0f770fa2523192a515f4b8a2130ea4d40679b7058f33b36d6b377ac091d6cdf663486a98dc7d8342a67883f52f4a5b54ef302e75deae5a7ad4496d5082a67c1719264eb6ace51b618a75d4607affc9d357f8fb96cf390f7a4ef033e9a561fd552764cac22b84a561e0493ab04606ddc6552c15880bf72c258d856e0a24e48d7d22a59ee3353372254bdb36b56f79e09d58963ac0440b6b455ce6492181753138933f0d2e8f68063da15034ac252c1c45b0add9025979b5a5a9f12823ffde65a29f7aab4b6be0fb7aef1edd9336ef06ae4f13cf27aa4fcac2abe4285b85ad9e8c99518d5c06d9a043e58e28a2f270ab868681f10a8ebf4991f8f494446a046c61eb6b5342d65ea1a4a4c3fbb4d88431b7fa1fc211a1b5e23df35862d75c2aa47ea9afad8a620db831a5a12aea94f46080bb2ec00e3fa56a18f4b6db5905e2f9ded2caba16a50b1c6dd9c76ae6bbc87a28516c7be1228842a519f3c219f9e09fbc11470662a6a652c1959ee3c5df8bc06ddd3bc8b13723c31e457e6d984e087ca2d4ac5c630544aeda2c966ef2bc67f7aab89fdd4925afce9ce7b6a43bde828daf1a0d4714d2d2d69b39e5db95a51cfcce76caf01eed9d46d648e7528f0860593b5f1023916cca234da737fdeca35c4458f8076e68421f4208d2ebda5d8243f49cde3cd0dad6369627ef9ec4d4a7eb8a90e2f608456f30232113872b8a201254435d438736e820bd3a73649186f420baca4491d44c9dcdbcf0dc1102768f1f32f84d933a2401339825fdce03e443832a416dd23ece346f0ba49ba3ade7a339cff6eb2cc2b56c9ce7abdd7af325ac83ff8db87fa2c154eef7e2c60ca42b6a1e868aa0610ece13b52d5899d296d5279db4a536c84d96955a14bdf9105e749bac8223b647d3a52eba656996c9749ce3aa5d6bd203223a115fbf832399e7f198397e10d10656892f41105812bb171e3ba855e4a815a4164ee24c258b6ccf80f6a27223"}]}]}, 0x1ec4}}, 0x0) 10:45:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/ipc\x00') ioctl$NS_GET_NSTYPE(r2, 0xb703, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(0x0, 0x114, &(0x7f00000000c0), 0x0, 0x4) syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x6, 0x1, &(0x7f0000000280)=[{&(0x7f0000000180)="7de065508821db249fbc3dd57a6f5ea24a5538d7523f978e39dae86fcb78e1e9639077fddce500be3f795a54cc3bf8fab857857983dc4975aaa32703980d8f9990a95b5dee522da66fb3094a8e974e6e67884313d51664a5c808f5f09b98fba26c8d2633ae1afda20e9d2fbb5af5de83ff48de79e2b5da31264d16af79a6007eba031588c0ba872c0473f40aed3b39e979399ff5908c2ae6d538925f125ecbf56f6fc83d5b865ebf624613c4ada8a9f071541df0fae939b7467b484500b2833fef5626c363c1ed8302c51776", 0xcc}], 0x1000, &(0x7f00000002c0)={[{@nodots}, {@nodots}, {@dots}, {@dots}], [{@obj_role={'obj_role', 0x3d, '^)!$'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) syz_genetlink_get_family_id$nbd(0x0, r0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000400), 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000440), 0xffffffffffffffff) syz_open_procfs$userns(0x0, &(0x7f0000000680)) 10:45:27 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x8913, &(0x7f0000000140)) [ 353.515701][T11597] loop0: detected capacity change from 0 to 224 10:45:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89e0, 0x0) 10:45:27 executing program 5: add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='~', 0x1, 0xfffffffffffffffc) 10:45:27 executing program 2: sysfs$2(0x2, 0x0, &(0x7f0000000000)=""/31) 10:45:27 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x19c, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:27 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x8914, &(0x7f0000000140)) 10:45:28 executing program 1: clone3(&(0x7f0000000000)={0x70000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:45:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000340)=@allocspi={0xec4, 0x16, 0x1, 0x0, 0x0, {{{@in6=@dev, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@remote}, @in6=@empty}}, [@algo_crypt={0xdbd, 0x2, {{'lrw-serpent-avx\x00'}, 0x6ba8, "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"}}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0xec4}}, 0x0) 10:45:28 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5421, &(0x7f0000000000)) [ 353.850486][T11629] loop0: detected capacity change from 0 to 224 10:45:28 executing program 5: timer_create(0x7, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x0, r0+60000000}}, 0x0) 10:45:28 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x19c, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:28 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x8933, &(0x7f0000000140)) 10:45:28 executing program 2: semtimedop(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0) 10:45:28 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '`\x00'}]}, 0x2c}}, 0x0) 10:45:28 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x3, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 10:45:28 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x8935, &(0x7f0000000140)) [ 354.098180][T11661] loop0: detected capacity change from 0 to 224 10:45:28 executing program 5: getitimer(0x7fab3594e4bcf61d, 0x0) 10:45:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32], 0x50}, 0x0) 10:45:28 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x8983, &(0x7f0000000140)) 10:45:28 executing program 1: syz_mount_image$btrfs(&(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x0, 0x1, &(0x7f0000000b40)=[{0x0, 0x0, 0x100000000}], 0x0, &(0x7f0000000c00)) 10:45:28 executing program 2: socket$unix(0x1, 0xbe009d20ffcb69e9, 0x0) 10:45:28 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000003c40)) recvmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40002122, 0x0) sendmsg$netlink(r0, &(0x7f0000004000)={0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000001940)={0x14, 0x1c, 0x1, 0x0, 0x0, "", [@generic="04"]}, 0x14}], 0x1}, 0x0) 10:45:28 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x3ff}, {}], 0x2, 0x0) 10:45:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'ip6erspan0\x00', @ifru_names}) 10:45:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'syz_tun\x00', @ifru_hwaddr=@dev}) 10:45:28 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x89f7, &(0x7f0000000140)) 10:45:28 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) [ 354.557095][T11727] loop1: detected capacity change from 0 to 264192 10:45:28 executing program 5: syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x84) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xace196ddb473a606}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x40090) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={0x0}}, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0xc010}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000840), 0x7fffffff, 0x0) syz_mount_image$vfat(&(0x7f00000008c0), &(0x7f0000000900)='./file0\x00', 0x0, 0x3, &(0x7f0000001d00)=[{0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000001dc0)={[{@nonumtail}], [{@smackfsdef={'smackfsdef', 0x3d, ')'}}, {@fsname={'fsname', 0x3d, ':)]\''}}, {@subj_role={'subj_role', 0x3d, '\xff\xff\xff\xff\xff\xff'}}]}) [ 354.678032][T11727] loop1: detected capacity change from 0 to 264192 10:45:28 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x40044590, &(0x7f0000000140)) 10:45:28 executing program 2: shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 10:45:29 executing program 4: getresuid(&(0x7f0000001600), 0x0, 0x0) r0 = fork() waitid(0x2, r0, 0x0, 0x8, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 10:45:29 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:29 executing program 1: r0 = mq_open(&(0x7f0000000000)='.$[\')+\'-\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000040), 0x0) [ 354.797288][T11748] FAT-fs (loop5): Unrecognized mount option "nnonumtail=1" or missing value 10:45:29 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000180)='.dead\x00', 0x0, 0x0) 10:45:29 executing program 5: semget(0x1, 0x0, 0x180) 10:45:29 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x400448c9, &(0x7f0000000140)) 10:45:29 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:29 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8940, 0x0) 10:45:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000000)={'syz_tun\x00', @ifru_hwaddr=@dev}) 10:45:29 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8906, 0x0) 10:45:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', @ifru_hwaddr=@dev}) [ 355.152131][T11783] loop0: detected capacity change from 0 to 136 10:45:29 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x400448dd, &(0x7f0000000140)) 10:45:29 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 10:45:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x5411, &(0x7f0000000000)={'syz_tun\x00', @ifru_hwaddr=@dev}) 10:45:29 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000008580)={{0x2, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 355.210980][T11783] isofs_fill_super: root inode is not a directory. Corrupted media? 10:45:29 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:29 executing program 5: socketpair(0x0, 0xe, 0x0, &(0x7f0000000200)) 10:45:29 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, 0x0) 10:45:29 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x40045402, &(0x7f0000000140)) 10:45:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x2c}}, 0x0) 10:45:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x2, 0x2, 0x5}, 0x14}}, 0x0) [ 355.575117][T11811] loop0: detected capacity change from 0 to 136 [ 355.592643][T11813] QAT: failed to copy from user cfg_data. 10:45:29 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x400454a4, &(0x7f0000000140)) 10:45:29 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000000c0)=0x80) ioctl$sock_ifreq(r1, 0x8927, 0x0) [ 355.637591][T11811] isofs_fill_super: root inode is not a directory. Corrupted media? 10:45:29 executing program 2: shmctl$IPC_STAT(0x0, 0xd, 0x0) 10:45:30 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'syz_tun\x00', @ifru_hwaddr=@dev}) [ 355.919306][T11836] loop0: detected capacity change from 0 to 136 [ 355.953107][T11836] isofs_fill_super: root inode is not a directory. Corrupted media? 10:45:30 executing program 1: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 10:45:30 executing program 4: shmctl$IPC_STAT(0x0, 0xb, 0x0) 10:45:30 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x400454ca, &(0x7f0000000140)) 10:45:30 executing program 2: mq_open(&(0x7f0000000100)=':$[\')+\'-\x00', 0x0, 0x0, 0x0) 10:45:30 executing program 5: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x410800) 10:45:30 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {0x0, 0x0, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:30 executing program 4: syz_open_dev$vcsu(&(0x7f00000000c0), 0x5, 0x20040) [ 356.422509][T11858] loop0: detected capacity change from 0 to 224 10:45:30 executing program 2: waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 10:45:30 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x40049409, &(0x7f0000000140)) 10:45:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0xa0, 0x11d, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x88, 0x11d, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x5a0, 0x11d, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x308, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x2cc, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x44, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_6GHZ={0xfc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x7c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}]}, @NL80211_BAND_5GHZ={0x48, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x248, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x230, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xa4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x5c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x3c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0x50, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x24, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x38, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x1e0, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x178, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x160, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x3c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0xc0, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x5cc, 0x11d, 0x0, 0x1, [{0x460, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1ec, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xa0, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x11, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}, @NL80211_BAND_2GHZ={0xe4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_60GHZ={0x64, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x258, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x28, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0xd, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x164, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x9, 0x2, [{}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HT={0x31, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x94, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}]}, {0x12c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xe8, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0xb8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x1d, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x15, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x30, 0x11d, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}]}, 0xec4}}, 0x0) [ 356.495835][T11858] isofs_fill_super: root inode is not a directory. Corrupted media? 10:45:30 executing program 1: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="c0", 0x1, 0xfffffffffffffffe) 10:45:30 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {0x0, 0x0, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:30 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000001dc0)={&(0x7f0000001080)=@kern={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001d80)=[{&(0x7f00000016c0)={0x14, 0x14, 0x1, 0x0, 0x0, "", [@generic='?']}, 0x14}], 0x1}, 0x0) 10:45:30 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000004c0)) 10:45:30 executing program 5: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:45:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'syz_tun\x00', @ifru_hwaddr=@dev}) 10:45:30 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x40086602, &(0x7f0000000140)) [ 356.790903][T11883] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 356.832676][T11887] loop0: detected capacity change from 0 to 224 10:45:31 executing program 4: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 10:45:31 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0x20000000, 0x0, 0x0) 10:45:31 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000001dc0)={&(0x7f0000001080)=@kern={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001d80)=[{&(0x7f00000016c0)={0x14, 0x14, 0x1, 0x0, 0x0, "", [@generic='?']}, 0x14}], 0x1}, 0x0) 10:45:31 executing program 2: prctl$PR_SET_MM_AUXV(0x19, 0x20000000, 0x0, 0x0) [ 356.947299][T11887] isofs_fill_super: root inode is not a directory. Corrupted media? 10:45:31 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x40186366, &(0x7f0000000140)) 10:45:31 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {0x0, 0x0, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:31 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) execveat(r0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) [ 357.102400][T11903] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 10:45:31 executing program 1: keyctl$dh_compute(0x4, 0x0, 0x0, 0x0, 0x0) 10:45:31 executing program 4: clone3(&(0x7f00000002c0)={0xd0830e00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:45:31 executing program 2: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000002700)=[{&(0x7f0000000440)="86", 0x1}, {&(0x7f0000000500)="15", 0x1}, {&(0x7f00000015c0)="9f", 0x1}, {&(0x7f0000001600)="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", 0xc02, 0x3ff}], 0x0, 0x0) [ 357.222144][T11914] loop0: detected capacity change from 0 to 224 10:45:31 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x401c5820, &(0x7f0000000140)) [ 357.267768][T11914] isofs_fill_super: root inode is not a directory. Corrupted media? 10:45:31 executing program 4: syz_io_uring_setup(0x1436, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x0, 0x2bc}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000380)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 10:45:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x20}}, 0x0) 10:45:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_RX_USECS_IRQ={0x8}]}, 0x1c}}, 0x0) [ 357.351090][T11923] loop2: detected capacity change from 0 to 8 10:45:31 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100), 0x0, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:31 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x4020940d, &(0x7f0000000140)) [ 357.470959][T11923] loop2: detected capacity change from 0 to 8 10:45:31 executing program 1: timer_create(0xfeffffff, 0x0, &(0x7f0000001380)) 10:45:31 executing program 4: syz_io_uring_setup(0x3493, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x15a0, &(0x7f0000000100), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 10:45:31 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000005ec0)=[{0x0, 0xffff}], 0x1) 10:45:31 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)={0x5}) [ 357.558471][T11947] loop0: detected capacity change from 0 to 224 [ 357.633250][T11947] isofs_fill_super: root inode is not a directory. Corrupted media? 10:45:31 executing program 1: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2002, 0x7, 0xffffffffffffffff) 10:45:31 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x40345410, &(0x7f0000000140)) 10:45:31 executing program 4: fsopen(&(0x7f0000000180)='sysfs\x00', 0x0) 10:45:32 executing program 5: socketpair(0x1d, 0x0, 0x8, &(0x7f00000006c0)) 10:45:32 executing program 1: socketpair(0x17542030f366f948, 0x0, 0x0, &(0x7f0000000000)) 10:45:32 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100), 0x0, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:32 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x40485404, &(0x7f0000000140)) 10:45:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) poll(&(0x7f0000000280)=[{r1}, {r0}], 0x2, 0xffff) 10:45:32 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 10:45:32 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x300}, 0x0) [ 357.948957][T11979] loop0: detected capacity change from 0 to 224 [ 357.985845][T11979] isofs_fill_super: root inode is not a directory. Corrupted media? 10:45:32 executing program 2: r0 = fork() rt_sigqueueinfo(r0, 0x16, &(0x7f0000000000)={0x0, 0x0, 0x80000000}) 10:45:32 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100), 0x0, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:32 executing program 4: keyctl$dh_compute(0x11, 0x0, 0x0, 0x0, 0x0) 10:45:32 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x40505412, &(0x7f0000000140)) 10:45:32 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x1000)=nil, 0x0) [ 358.633877][T12008] loop0: detected capacity change from 0 to 224 10:45:32 executing program 4: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000080), 0x4) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 10:45:32 executing program 1: clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x57) [ 358.679812][T12008] isofs_fill_super: root inode is not a directory. Corrupted media? 10:45:32 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80045006, &(0x7f0000000140)) 10:45:33 executing program 2: getuid() openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xac140, 0x40) r0 = getuid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x100) execveat(r1, &(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000300)='msdos\x00', &(0x7f0000000340)='\xd5}):\x00'], 0x0, 0x800) syz_mount_image$tmpfs(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x20, 0x0) syz_mount_image$btrfs(&(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x7, 0x5, &(0x7f0000000b40)=[{&(0x7f0000000880)="8d9455218b22924e37bf06e38b10f416ae4b7cb044c180b0e8b2987b3c1bf0be2269f340ef24be087e542f2c8d03144238d6cb7a248c4c654b3a10b9f5cd8ff1b6c90d134af3c36c10a6c02163214038b7289f9b7a47fa4e292f57853fe03ee2c9db736b8d4b6b15beed0c0f2a38e23f5dec4e26e4ca6d57f306a54a1ecbd7dfee08ac3421dab756562a3c3628e6e17a34bbb2d06e687ba5cd9f36745aa7ef9df525db411dea1e2113ed28522b79abf9ca38b080eb9a8dba5b57efc60e7e2ebb74", 0xc1, 0x100000000}, {&(0x7f0000000980)="3a22bb95b1bd6d4015", 0x9, 0x5}, {&(0x7f0000000a00)="ed299261a1e36c07de57e2383724f0ceb7570eaa33ec451f", 0x18, 0x2ae}, {&(0x7f0000000a40)="b843a0356bfd3856382e208da52c56031d1e3bfc69a0d0b956a78c6e3d43da03cf73eedb3be2f4a6d86bbec274b46588d29e4c45ab050205733b642f1b45c3ec3d2ed7f46b55e74adbf840956403101558c5d8c56129264c5f74e8770918a3db342fe363c99f66a89511928111e5c7f0", 0x70, 0x101}, {&(0x7f0000000b00)="eef2dbd8000b20f31443aa95284610cb9fc4bab3534103dec7f8927bea7e77801860fc40189a23ac4119cd379d", 0x2d}], 0x0, &(0x7f0000000c00)={[{@datasum}, {@noenospc_debug}, {@nodatacow}, {@autodefrag}], [{@uid_lt={'uid<', r0}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}]}) 10:45:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) poll(&(0x7f0000000280)=[{r1}, {r0}], 0x2, 0xffff) 10:45:33 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d020000000000000200"/206, 0xce, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:33 executing program 1: syz_io_uring_setup(0x675, &(0x7f0000000100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 10:45:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="60010000", @ANYRES16=r1, @ANYBLOB="010028bd7000ffdbdf2515"], 0x160}}, 0x0) 10:45:33 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80045400, &(0x7f0000000140)) 10:45:33 executing program 2: fork() clone3(&(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0xb7) wait4(0x0, 0x0, 0x3, 0x0) [ 359.038271][T12045] loop0: detected capacity change from 0 to 224 [ 359.066213][T12050] netlink: 332 bytes leftover after parsing attributes in process `syz-executor.4'. 10:45:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'syz_tun\x00', @ifru_hwaddr=@dev}) 10:45:33 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100), 0x0, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) [ 359.138926][T12056] netlink: 332 bytes leftover after parsing attributes in process `syz-executor.4'. 10:45:33 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80086301, &(0x7f0000000140)) 10:45:33 executing program 4: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x1652c1}, 0x18) 10:45:33 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00f9e5d3f60c6558395e092744885f73708fff3ef5a5dde693e3f412cc87b47f"}) 10:45:33 executing program 2: msgctl$IPC_RMID(0x0, 0x0) r0 = msgget$private(0x0, 0x4c5) msgsnd(r0, &(0x7f00000000c0)={0x2}, 0x8, 0x0) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/64) msgctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000100)=""/238) [ 359.387302][T12073] loop0: detected capacity change from 0 to 224 [ 359.493314][T12073] isofs_fill_super: root inode is not a directory. Corrupted media? 10:45:34 executing program 5: futex(0x0, 0x8c, 0x0, 0x0, &(0x7f00000000c0), 0x0) futex(&(0x7f0000000000), 0x8c, 0x0, 0x0, 0x0, 0x0) 10:45:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) 10:45:34 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80086601, &(0x7f0000000140)) 10:45:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0xfffffffffffffe94}}, 0x0) 10:45:34 executing program 2: syz_io_uring_setup(0xda6, &(0x7f0000000100), &(0x7f0000003000/0x1000)=nil, &(0x7f0000001000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 10:45:34 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100), 0x0, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4}}], 0x1, 0x0, &(0x7f0000003c80)) sendmsg$netlink(r0, &(0x7f0000004000)={0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000001940)={0x14, 0x1c, 0x1, 0x0, 0x0, "", [@generic="04"]}, 0x14}], 0x1}, 0x0) [ 360.076666][T12099] loop0: detected capacity change from 0 to 224 [ 360.116206][T12099] isofs_fill_super: root inode is not a directory. Corrupted media? 10:45:34 executing program 5: syz_io_uring_setup(0x3af, &(0x7f0000000200), &(0x7f0000000000/0x2000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 10:45:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x5411, 0x0) 10:45:34 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x801c581f, &(0x7f0000000140)) 10:45:34 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100), 0x0, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:34 executing program 5: syz_io_uring_setup(0x3493, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x15a0, &(0x7f0000000100), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000180), 0x0) 10:45:34 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80605414, &(0x7f0000000140)) [ 360.380577][T12125] loop0: detected capacity change from 0 to 224 [ 360.398509][T12125] isofs_fill_super: root inode is not a directory. Corrupted media? 10:45:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[@ANYBLOB="0002"], 0x318}}, 0x0) 10:45:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000006c0)={0x0, @dev, @loopback}, &(0x7f0000000080)=0xfffffffffffffe6f) 10:45:35 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000880)={0x14}, 0xc0}}, 0x0) 10:45:35 executing program 5: syz_mount_image$btrfs(&(0x7f0000000380), &(0x7f0000000400)='./file0\x00', 0x0, 0x1, &(0x7f0000002700)=[{0x0, 0x0, 0x20000000}], 0x0, &(0x7f00000027c0)={[{@subvol={'subvol', 0x3d, 'task\x00'}}]}) 10:45:35 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80e85411, &(0x7f0000000140)) 10:45:35 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809", 0x67, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) [ 361.106200][T12145] loop0: detected capacity change from 0 to 224 [ 361.106580][T12146] loop5: detected capacity change from 0 to 264192 10:45:35 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000880)={0x14, 0xec0, 0x3511b6f609f8caa9}, 0x14}}, 0x0) 10:45:35 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x2}, 0x8, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x3000) 10:45:35 executing program 4: syz_mount_image$vfat(&(0x7f00000008c0), &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f0000001d00), 0x0, &(0x7f0000001dc0)={[], [{@fsname={'fsname', 0x3d, ':)]\''}}]}) 10:45:35 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x81f8943c, &(0x7f0000000140)) 10:45:35 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809", 0x67, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:35 executing program 5: clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0], 0x1}, 0x58) [ 361.387858][T12163] FAT-fs (loop4): Unrecognized mount option "fsname=:)]'" or missing value 10:45:35 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0xc0045878, &(0x7f0000000140)) 10:45:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'syz_tun\x00', @ifru_hwaddr=@dev}) 10:45:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), r0) [ 361.479643][T12163] FAT-fs (loop4): Unrecognized mount option "fsname=:)]'" or missing value [ 361.582977][T12183] loop0: detected capacity change from 0 to 224 10:45:35 executing program 4: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) 10:45:35 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000000c0)=0x80) ioctl$sock_ifreq(r1, 0x40305839, 0x0) 10:45:35 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg$unix(r0, &(0x7f0000007dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012002, 0x0) 10:45:35 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0xc0045878, &(0x7f0000000140)) 10:45:35 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809", 0x67, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:36 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f00000003c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 10:45:36 executing program 5: setitimer(0x2, &(0x7f00000002c0)={{0x77359400}}, &(0x7f0000000300)) 10:45:36 executing program 1: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2002, 0x0, 0xffffffffffffffff) getresgid(&(0x7f0000000000), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 10:45:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004000)={0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000001940)={0x10, 0x2a, 0x1}, 0x10}], 0x1}, 0x0) 10:45:36 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0xc0145401, &(0x7f0000000140)) [ 361.922942][T12209] loop0: detected capacity change from 0 to 224 10:45:36 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 10:45:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="60010000", @ANYRES16=r1, @ANYBLOB="010028bd7000ffdbdf25150000005400", @ANYBLOB="14"], 0x160}}, 0x0) 10:45:36 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c000800000000080078", 0x9b, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:36 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0xc01864cd, &(0x7f0000000140)) [ 362.193700][T12235] loop0: detected capacity change from 0 to 224 10:45:36 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000000c0)=0x80) ioctl$sock_ifreq(r1, 0x40305828, 0x0) 10:45:36 executing program 4: keyctl$dh_compute(0xb, 0x0, 0x0, 0x0, 0x0) 10:45:36 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f00000003c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xe4010, r0, 0x0) 10:45:36 executing program 5: syz_io_uring_setup(0x3493, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000340), 0x0) syz_io_uring_setup(0x15a0, &(0x7f0000000100), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 10:45:36 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0xc0189436, &(0x7f0000000140)) 10:45:36 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c000800000000080078", 0x9b, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) [ 362.844920][T12257] loop0: detected capacity change from 0 to 224 10:45:37 executing program 4: r0 = getuid() syz_mount_image$msdos(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x2008, &(0x7f0000000180)={[{@nodots}, {@nodots}, {@fat=@usefree}, {@nodots}, {@fat=@flush}], [{@fowner_lt={'fowner<', r0}}, {@uid_lt={'uid<', 0xee01}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@fsname={'fsname', 0x3d, '\\'}}]}) r1 = getuid() creat(&(0x7f0000000280)='./file0\x00', 0x100) syz_mount_image$tmpfs(0x0, &(0x7f00000004c0)='./file0\x00', 0x400, 0x0, 0x0, 0x20, &(0x7f0000000580)={[{@mpol={'mpol', 0x3d, {'default', '=relative', @val={0x3a, [0x38, 0x0, 0x39, 0x36]}}}}, {@mode={'mode', 0x3d, 0x4}}, {@size={'size', 0x3d, [0x2d]}}, {@huge_within_size}, {@huge_always}, {@huge_advise}, {@gid}, {@huge_advise}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) syz_mount_image$btrfs(&(0x7f0000000800), 0x0, 0x0, 0x6, &(0x7f0000000b40)=[{&(0x7f0000000880)="8d9455218b22924e37bf06e38b10f416ae4b7cb044c180b0e8b2987b3c1bf0be2269f340ef24be087e542f2c8d03144238d6cb7a248c4c654b3a10b9f5cd8ff1b6c90d134af3c36c10a6c02163214038b7289f9b7a47fa4e292f57853fe03ee2c9db736b8d4b6b15beed0c0f2a38e23f5dec4e26e4ca6d57f306a54a1ecbd7dfee08ac3421dab756562a3c3628e6e17a34bbb2d06e687ba5cd9f36745aa7ef9df525db411dea1e2113ed28522b79abf9ca38b080eb9a8dba5b57efc60e7e2ebb74c273dfd7", 0xc5, 0x100000000}, {&(0x7f0000000980)="3a22bb95b1bd6d4015", 0x9, 0x5}, {&(0x7f00000009c0)="c53480c37836f5e60dfc73", 0xb, 0x23}, {&(0x7f0000000a00)="ed299261a1e36c07de57e2383724f0ceb7570eaa33ec451ff670e2db7802fb8b61c1d71c91ac88f35c45cb21f977e1f27b", 0x31}, {&(0x7f0000000a40)="b843a0356bfd3856382e208da52c56031d1e3bfc69a0d0b956a78c6e3d43da03cf73eedb3be2f4a6d86bbec274b46588d29e4c45ab050205733b642f1b45c3ec3d2ed7f46b55e74adbf840956403101558c5d8c56129264c5f74e8770918a3db342fe363c99f66a89511928111e5c7f086df70fb241e0084613c8f6b9ae5d6c9011eb17b40611d12a53b4ea9c96fe0f6329cdc83bc", 0x95, 0x101}, {&(0x7f0000000b00), 0x0, 0x8670}], 0x100020, &(0x7f0000000c00)={[{@datasum}, {@noinode_cache}, {@noenospc_debug}, {@nodatacow}, {@autodefrag}], [{@uid_lt={'uid<', r1}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}]}) 10:45:37 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0xc020660b, &(0x7f0000000140)) 10:45:37 executing program 1: add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 10:45:37 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETA(r0, 0x4020940d, 0x0) 10:45:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 10:45:37 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c000800000000080078", 0x9b, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:37 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 10:45:37 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0xc0505405, &(0x7f0000000140)) 10:45:37 executing program 2: r0 = socket(0x10, 0x2, 0x4) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) [ 363.173349][T12274] loop4: detected capacity change from 0 to 264192 10:45:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0xa, 0x5}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x101}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14}}, 0xa0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000200)={'wpan1\x00', 0x0}) r4 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) fcntl$setown(r4, 0x8, 0x0) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x3c, r2, 0xc71adb027df50477, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan4\x00'}]}, 0x3c}}, 0x0) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x7c, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0x8}, @IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0x4}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x5}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x8}]}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x1) sendmsg$NL802154_CMD_GET_INTERFACE(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r5, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000000}, 0x800) [ 363.225308][T12279] loop0: detected capacity change from 0 to 224 10:45:37 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r0, 0x7f, 0xcf, 0x12}) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0xa2, 0x1000, 0x9, 0x6, 0x5, "18cc3de848e4c4dbeefcfc8e68c9efe0f2ecf0"}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2de1, &(0x7f0000000440)={0x0, 0x4105, 0x0, 0x0, 0x1}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000000)) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8401}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'syz_tun\x00'}]}, 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1d, 0x7, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, [@call={0x85, 0x0, 0x0, 0x32}, @exit, @alu={0x7, 0x0, 0xa, 0x8, 0x2, 0x4, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x10}]}, &(0x7f00000002c0)='syzkaller\x00', 0x6, 0x54, &(0x7f0000000300)=""/84, 0x41000, 0x4, '\x00', 0x0, 0x2, r1, 0x8, &(0x7f00000003c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0x5, 0xf28e, 0xac}, 0x10, 0x0, r1}, 0x78) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000ffdbdf250100000014000200726f730100000000000000000000000005000400020000000900010073797a3000000012050ff049fa1237f7a4b1a4b07f5b08000400020000000900010073796b3200000000"], 0x50}, 0x1, 0x0, 0x0, 0x20008001}, 0x20000800) mmap$IORING_OFF_SQES(&(0x7f0000b95000/0x4000)=nil, 0x4000, 0x9, 0x100010, r2, 0x10000000) madvise(&(0x7f0000d79000/0x2000)=nil, 0x2000, 0xc) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) pipe(&(0x7f0000000180)) 10:45:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) socket$inet6_udp(0xa, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) sendto$packet(0xffffffffffffffff, &(0x7f0000000380)="bf655cf45d8dbf7d56388b103b34bc6e6dd34590bb77c6ec22e3bf0cde198491e2323437df270c5683c323a68d2e292a34bdc610f5bfb9dc04", 0x39, 0x24000080, &(0x7f00000003c0)={0x11, 0x11, r0, 0x1, 0x4e, 0x6, @local}, 0x14) r2 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0), 0xd4ba0ff) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000006840), 0x82003, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0x1, 0x7, 0x0, 0x0, 0x0, 0x9, 0x50440, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000002c0), 0xb}, 0x100, 0x5, 0x1, 0x0, 0x0, 0x6, 0x6c, 0x0, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x3) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x6, 0x40, 0x1, 0x9, 0x2, 0xb70, 0x1, 0x9c3, 0x3ff}, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x5452, &(0x7f0000000280)) read$FUSE(r3, &(0x7f0000002300)={0x2020}, 0x2020) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f00000000c0), 0x9, 0x202000) r5 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r5, 0x28, 0x6, 0x0, &(0x7f00000000c0)=0x700) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000180)={{r5}, 0x0, 0x0, 0x800}) 10:45:37 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d41", 0xb5, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:37 executing program 2: mknod(0x0, 0x0, 0x2e0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x26, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r0, r1) keyctl$get_persistent(0x16, r0, 0x0) open(0x0, 0x420002, 0x0) dup(0xffffffffffffffff) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x84200, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000e00)=ANY=[@ANYBLOB="05000000060000000100000000000000b4000000158be430a3fa743e81a3631e750000000600000000000000010001000000cc4382b34cf3f54e0000000000000000000000000400000000000000020000000becb2010403a2ed00cf6e5a000200000047016efe636619a197c17e9400000000000001000000000000000500000000000040000000000000000000000000000000000000000000000000ff77ffefffffffff80000000000000000800000000000200000000000000c47f000000000000000000000804000000000000000000000000000018010400000000000400d70900000000000006000000000000000000000000070000008f04000000000000000000000000000000000000000000000200e8ffaf600d3b399917e5b0f5080000009416655a595700005300f9ecf327a4f4cb08f200000000a00000000000080000002829f36c740008000000000000000000000000000008040000d600000000000000c6ccecc0123c320000000004400000000000000500000000000000018000000100000000000000000000000000000000000000090200003e100000000000c7814922b8285218f25e03578c31a14dc0718eae01b5c0a50000000002f8ffff74308cad70cfcabeb4a4d6abf120f1050af7d5694803563b2b815fd4632dbc21c9b3a184a347e38079af6b4e3fe8758179e01c66d9144bdc859128eda88541c5533c066c29136482bcd03cb731064212b68860dfdf21348a087bfdb9efdbd408bdff9e04218ea05a1a1d30d806bb3b000000000000000621efd001b443934074b80c197679a6d7856f836636485e917501b93f876dc416e1b44873ea24e78e496debcf663b12fd189fe29a03ae3f8bc1bd9cfe794ab7a6b0b6ba048269fc602a26e2de1439be2745e28ef8ce2e1b8fe73b365885ceaba575d6a1c46afb1b239c75ca1cb64bb16adc2703d885c608617487f581b68e45c93c6307ccca84cac07a3a89b6468e02bd516f1b4b2ad91111b44e1bb4f8748652d228f9355fd77eff410a92de48f1946043f6d835396154fad4499105697464d24c8686ef841be40e8e882e916047e73f453740592b48ac3473525910fca271eb38c24d06a47ccea623fdc0b63404518fa0ae1cac402ad8ebc1500fb6871429007bab423f9515c60d8169273cc2adc3636f1902697bec9ed8d2eef1cfdb198e10b7360f6900083bd0d7ac67cab4d48f81c61649d27feee8347f4ca4cdc0ea5a34b87e76b495efa36f1388a09c4d02c1fc74a94a20d51d021559a0efd055d4698f1024b9594fd04225f1f7aedf55de8ad50d51a4c3184d910e53b24c593f3d8e215f8e1a7c1a5df56941e1a9add7efee18aea7a10a2420485c74db2a93b0c7cb9b75523445b49f78d0a67014b67a35538ba80fc27ecdc358c20c2ea71c40fe4bc5af134a735152ee85697306c06c7b04835a70cc2f045238ffa374274cc50aa309a0765c34f44e46f4b5ec0f358102e02ab07d874cfeb7aa5931cf444b24ff3561d118e175d4ff9a3bc5cb51b6173e3873aa4a2a00b0fff80094b5fe50569932d69d632d8b99feac845599da1fe48dd2d88fe0267d1cfdf9521d6c34ef6e886fa54ce1f57bafc87680e09ed9e88716563b11d86cfbc0ed147414bf6eb3b0b37a3a1ee8ff843b158de25b55b75c20f8e79d59b40f4c0c4047d09c2f99d533", @ANYRES16]) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3220c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp, 0x121}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000001c0)={0x0, &(0x7f0000000140)}, 0x10) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2001, @remote}, {0x2, 0x0, @dev}, {0x2, 0x4e20, @broadcast}, 0x6, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x6, 0x7fc}) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) 10:45:37 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0xc058565d, &(0x7f0000000140)) 10:45:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x8) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000001314"], 0x1}}, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r2, 0x8004f50c, &(0x7f0000000040)) sendfile(r2, r1, 0x0, 0x80000000) [ 363.608015][T12310] loop0: detected capacity change from 0 to 224 [ 363.613687][T12307] loop4: detected capacity change from 0 to 4096 10:45:37 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0xc0f85403, &(0x7f0000000140)) 10:45:37 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809", 0x9c, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) [ 363.826960][ T26] audit: type=1804 audit(1632393938.028:3): pid=12321 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir659147594/syzkaller.lhbAQ6/162/cgroup.controllers" dev="sda1" ino=14361 res=1 errno=0 [ 363.905578][T12317] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 363.997314][T12307] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 364.098018][T12341] loop0: detected capacity change from 0 to 224 10:45:38 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)) 10:45:38 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809", 0x9c, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:38 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x400100) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x50, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'rose0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008001}, 0x20000800) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 10:45:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, 0x0, 0x0) unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0xa010880) fremovexattr(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="62747266732e00cad0449c8b6ae23d1f3cbefc2af062c4f83de9d1451c7e9af4084786b8586838d7b04f2fc32059c566a0fa716d2f6fedba95fd81596e5e40d227356f5e31001134edaf966f06dbefbcdc2c0169671284350ffc90bd907964e0628fe3acba285c083135e4d29bd05d6b1891da21a7bf52e677d4919f1e009cb64cdfffb7f887a5cb6e7da8a8f019aafd120a7bb0ba75ecf092813678566a1d1bd8891d92cdbed0048453c42ce1e98b58987cc913a3d63dce918a109b5a49a62698f46e023aa2fb4674d1dcbaa7036d0301c388b1f4debe"]) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) setreuid(0x0, 0x0) write$FUSE_ATTR(r0, &(0x7f00000002c0)={0x78, 0x0, r2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1ff, 0x7, 0x0, 0x6, 0x0, 0x2000, 0x80000000, 0x0, 0xee01, 0x0, 0x3}}}, 0x78) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) 10:45:38 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={r0, 0x7f, 0xcf, 0x12}) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0xa2, 0x1000, 0x9, 0x6, 0x5, "18cc3de848e4c4dbeefcfc8e68c9efe0f2ecf0"}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_io_uring_setup(0x2de1, &(0x7f0000000440)={0x0, 0x4105, 0x0, 0x0, 0x1}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000000)) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8401}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'syz_tun\x00'}]}, 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1d, 0x7, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, [@call={0x85, 0x0, 0x0, 0x32}, @exit, @alu={0x7, 0x0, 0xa, 0x8, 0x2, 0x4, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x10}]}, &(0x7f00000002c0)='syzkaller\x00', 0x6, 0x54, &(0x7f0000000300)=""/84, 0x41000, 0x4, '\x00', 0x0, 0x2, r1, 0x8, &(0x7f00000003c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0x5, 0xf28e, 0xac}, 0x10, 0x0, r1}, 0x78) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000426bd7000ffdbdf250100000014000200726f730100000000000000000000000005000400020000000900010073797a3000000012050ff049fa1237f7a4b1a4b07f5b08000400020000000900010073796b3200000000"], 0x50}, 0x1, 0x0, 0x0, 0x20008001}, 0x20000800) mmap$IORING_OFF_SQES(&(0x7f0000b95000/0x4000)=nil, 0x4000, 0x9, 0x100010, r2, 0x10000000) madvise(&(0x7f0000d79000/0x2000)=nil, 0x2000, 0xc) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) pipe(&(0x7f0000000180)) [ 364.620413][T12373] loop0: detected capacity change from 0 to 224 10:45:40 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x79, 0x8, 0x2b, 0x40, 0x46d, 0x892, 0xafb9, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x60, 0xa1, 0x74}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000600)={0x84, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000040227655992431a61e1a50f87b356a3b515c1b93d0683f0db06ae9a7c5642b849eaaeb58d170dd925958257d20ab3d405986db61daad780fa7df6a7c1cc6b6dd42ea34cc1152d88737452b7e9c988fa3f976fe989f2d33b29e251bbfabd4ba83fba9b5d5e93319e04454e0db4ed5517586c3f433c9dc5ef162ab7cbdbceddf42f39f776058b74f9d1c83c62fcfdbfb6048497979581483538b7c6118bd4cae55c594b661f8a90af5f300e45f5da4226c1b88b6cfcb9c7f31b3859ed064fbb7778b6683"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 10:45:40 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809", 0x9c, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) 10:45:40 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) r1 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0x0, 0x310, 0x2, r0, 0x0, &(0x7f0000000080)={0x9c0909, 0x40, '\x00', @value64=0x9}}) 10:45:40 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x5, 0xc}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/dvb_usb_lmedm04', 0xa80, 0x2) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x1, 0x1, 0x8f4, 0x7, 0x8001, 0x1}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r4, &(0x7f0000000000)="05", 0xe7b78) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r4, 0x942e, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240097629dd12dd0e34fb8", @ANYRES32=0x0, @ANYBLOB="05000d000d000c000a000900"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x880) ioctl$sock_ifreq(r2, 0x89a3, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r5, &(0x7f0000000000)="05", 0xe7b78) ftruncate(r5, 0x9) connect$inet6(r5, &(0x7f0000000280)={0xa, 0x4e21, 0x3f, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1}, 0x1c) 10:45:40 executing program 2: perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x248e01a0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) syz_mount_image$afs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x6, 0x4, &(0x7f0000000240)=[{&(0x7f0000000080)="926c2b5dd964942e12d64bbc958bc40d677f6c21dfd0121703ddc88d729282b89e36850f596c6ccef7f8dec1cd53e0", 0x2f, 0x7}, {&(0x7f00000000c0), 0x0, 0x4}, {&(0x7f0000000100)="5a79875ebd4cd247e6b8fae540a829db990a27726cab1bfd0b757c2850f0409fcb9190efc31e177c69b79851d08592bbe438574d77476f5abaa92b1d79c3b820cc4d0ca9d9449733833aaee2fd92f7a420510c1507933ffd2da8b3579e9759b915f9321530afdaf10b8729435d4e78f0b088", 0x72, 0xfff}, {&(0x7f0000000180)="1a318f4a02e1627174e7bf99be0e90a5f02fc6088357ca3c0234eeb4fe420135bd08f9f4e1c5f5", 0x27, 0x3}], 0x121000, &(0x7f0000000340)=ANY=[@ANYBLOB="666c6f636b3d77726974652c736f757263653d552e5e2c657569643e9324", @ANYRESDEC, @ANYBLOB=',dont_appraise,dont_appraise,\x00']) 10:45:40 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$cont(0x18, r0, 0x593, 0x8) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r3, &(0x7f0000005540)=[{{0x0, 0x280076ed, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a40c1, 0x103}}], 0x10002, 0x0, 0x0) dup2(r1, r3) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0xc010000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010200)}, {0x0, 0x0, 0x6000}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00e41f933505c476c6ac861716e773d0b2c9d727d92d28d3b828c6550442f019807598addb091c44e241bc220a7f6a0042ed66dd535b9bce79aecfacfc9c772a1c59f1d1ecde3b7cf55ed342f437cad09034cd963daf68146aebec9a00719d78f298f9c5baedabde5196af2547b177dbd5b2291f2d546ea710b1cc3e585970ad82daf8a74d87faad11df1ebc69c0085d335a932c33920e19f7a9257565fab496"]) [ 366.049808][T12405] loop0: detected capacity change from 0 to 224 [ 366.072702][T12407] bridge0: port 3(ip6gretap0) entered blocking state [ 366.089487][T12404] loop2: detected capacity change from 0 to 264192 [ 366.123691][T12407] bridge0: port 3(ip6gretap0) entered disabled state 10:45:40 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000240)={0xf, 0x1, 0x8, 0x0, 0x6}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x3}}) preadv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/52, 0x34}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f00000003c0)=""/157, 0x9d}, {&(0x7f0000000480)=""/240, 0xf0}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/85, 0x55}, {&(0x7f0000001600)=""/81, 0x51}], 0x7, 0x4, 0x80000001) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x50, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'rose0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x20008001}, 0x20000800) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 10:45:40 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101", 0xa9, 0xe000}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/155, 0x9b) [ 366.206008][T12407] device ip6gretap0 entered promiscuous mode [ 366.261602][T12416] loop5: detected capacity change from 0 to 264192 [ 366.276517][T12407] bridge0: port 3(ip6gretap0) entered blocking state [ 366.283916][T12407] bridge0: port 3(ip6gretap0) entered forwarding state [ 366.310756][T12409] loop2: detected capacity change from 0 to 15 [ 366.428805][ C1] [ 366.429188][T12419] device ip6gretap0 left promiscuous mode [ 366.431186][ C1] ================================ [ 366.431193][ C1] WARNING: inconsistent lock state [ 366.431198][ C1] 5.15.0-rc2-syzkaller #0 Not tainted [ 366.431208][ C1] -------------------------------- [ 366.431212][ C1] inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage. [ 366.464460][ C1] kworker/u4:4/1114 [HC0[0]:SC1[3]:HE1:SE0] takes: [ 366.470972][ C1] ffffffff8baa1a40 (fs_reclaim){+.?.}-{0:0}, at: kmem_cache_alloc_node+0x45/0x3d0 [ 366.480282][ C1] {SOFTIRQ-ON-W} state was registered at: [ 366.486238][ C1] lock_acquire+0x1ab/0x510 [ 366.490819][ C1] fs_reclaim_acquire+0x115/0x160 [ 366.495912][ C1] kmem_cache_alloc_trace+0x3b/0x2b0 [ 366.501271][ C1] alloc_workqueue_attrs+0x38/0x80 [ 366.506452][ C1] workqueue_init+0x12f/0x9e3 [ 366.511207][ C1] kernel_init_freeable+0x3fb/0x73a [ 366.516476][ C1] kernel_init+0x1a/0x1d0 [ 366.520910][ C1] ret_from_fork+0x1f/0x30 [ 366.525590][ C1] irq event stamp: 5467490 [ 366.529978][ C1] hardirqs last enabled at (5467490): [] kasan_quarantine_put+0xf5/0x210 [ 366.540035][ C1] hardirqs last disabled at (5467489): [] kasan_quarantine_put+0xa8/0x210 [ 366.550090][ C1] softirqs last enabled at (5467446): [] rds_tcp_data_ready+0x280/0x6d0 [ 366.560143][ C1] softirqs last disabled at (5467447): [] do_softirq.part.0+0xde/0x130 [ 366.569947][ C1] [ 366.569947][ C1] other info that might help us debug this: [ 366.577985][ C1] Possible unsafe locking scenario: [ 366.577985][ C1] [ 366.585505][ C1] CPU0 [ 366.588766][ C1] ---- [ 366.592024][ C1] lock(fs_reclaim); [ 366.595989][ C1] [ 366.599424][ C1] lock(fs_reclaim); [ 366.603559][ C1] [ 366.603559][ C1] *** DEADLOCK *** [ 366.603559][ C1] [ 366.612127][ C1] 9 locks held by kworker/u4:4/1114: [ 366.617392][ C1] #0: ffff888025dce938 ((wq_completion)krdsd){+.+.}-{0:0}, at: process_one_work+0x8a3/0x16b0 [ 366.627769][ C1] #1: ffffc90004fcfdb0 ((work_completion)(&(&cp->cp_send_w)->work)){+.+.}-{0:0}, at: process_one_work+0x8d7/0x16b0 [ 366.639942][ C1] #2: ffff888025e358a0 (k-sk_lock-AF_INET6){+.+.}-{0:0}, at: tcp_sendpage+0x28/0xd0 [ 366.649520][ C1] #3: ffffffff8b97fea0 (rcu_read_lock){....}-{1:2}, at: process_backlog+0x250/0x6c0 [ 366.659437][ C1] #4: ffffffff8b97fea0 (rcu_read_lock){....}-{1:2}, at: netif_receive_skb+0xda/0x8e0 [ 366.669018][ C1] #5: ffffffff8b97fea0 (rcu_read_lock){....}-{1:2}, at: nf_hook.constprop.0+0x0/0x650 [ 366.678675][ C1] #6: ffffffff8b97fea0 (rcu_read_lock){....}-{1:2}, at: ip6_input_finish+0x0/0x170 [ 366.688089][ C1] #7: ffff888025e364a0 (k-slock-AF_INET6/1){+.-.}-{2:2}, at: tcp_v6_rcv+0x2185/0x2d00 [ 366.697836][ C1] #8: ffff8880857c1820 (slock-AF_INET6){+.-.}-{2:2}, at: mptcp_incoming_options+0x68f/0x2230 [ 366.708361][ C1] [ 366.708361][ C1] stack backtrace: [ 366.714230][ C1] CPU: 1 PID: 1114 Comm: kworker/u4:4 Not tainted 5.15.0-rc2-syzkaller #0 [ 366.722715][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 366.733027][ C1] Workqueue: krdsd rds_send_worker [ 366.738145][ C1] Call Trace: [ 366.741499][ C1] [ 366.744656][ C1] dump_stack_lvl+0xcd/0x134 [ 366.749233][ C1] mark_lock.cold+0x61/0x8e [ 366.753728][ C1] ? br_dev_xmit+0x8d3/0x16c0 [ 366.758398][ C1] ? lock_chain_count+0x20/0x20 [ 366.763409][ C1] ? lock_chain_count+0x20/0x20 [ 366.768482][ C1] ? find_held_lock+0x2d/0x110 [ 366.774299][ C1] __lock_acquire+0x11d5/0x54a0 [ 366.779141][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 366.785107][ C1] ? mptcp_established_options+0xbbf/0x2d50 [ 366.790987][ C1] lock_acquire+0x1ab/0x510 [ 366.796076][ C1] ? kmem_cache_alloc_node+0x45/0x3d0 [ 366.801459][ C1] ? lock_release+0x720/0x720 [ 366.806125][ C1] ? ip6_mtu+0x18c/0x450 [ 366.810355][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 366.816584][ C1] ? tcp_established_options+0x3a6/0x700 [ 366.822210][ C1] fs_reclaim_acquire+0x115/0x160 [ 366.827221][ C1] ? kmem_cache_alloc_node+0x45/0x3d0 [ 366.832584][ C1] kmem_cache_alloc_node+0x45/0x3d0 [ 366.837946][ C1] ? __alloc_skb+0x20b/0x340 [ 366.842538][ C1] __alloc_skb+0x20b/0x340 [ 366.847122][ C1] sk_stream_alloc_skb+0x109/0xc30 [ 366.852401][ C1] tcp_build_frag+0x5a5/0x1260 [ 366.857156][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 366.862954][ C1] ? tcp_send_mss+0x164/0x2b0 [ 366.868139][ C1] ? __kasan_slab_free+0xff/0x130 [ 366.873237][ C1] mptcp_sendmsg_frag+0x93a/0x1bc0 [ 366.878384][ C1] ? __mptcp_ofo_queue+0x5f0/0x5f0 [ 366.883616][ C1] ? br_nf_pre_routing+0x1477/0x1ec0 [ 366.888891][ C1] ? __netif_receive_skb_core+0x9da/0x3640 [ 366.894689][ C1] __mptcp_subflow_push_pending+0x1b5/0xaf0 [ 366.900573][ C1] ? mptcp_subflow_get_send+0x243/0x1190 [ 366.906389][ C1] ? mptcp_subflow_get_send+0x1190/0x1190 [ 366.912323][ C1] ? trace_event_raw_event_mptcp_subflow_get_send+0x8e0/0x8e0 [ 366.920048][ C1] ? run_timer_softirq+0x1d0/0x1d0 [ 366.925263][ C1] __mptcp_check_push+0x233/0x610 [ 366.930456][ C1] mptcp_incoming_options+0x7af/0x2230 [ 366.935990][ C1] ? cubictcp_cong_avoid+0x984/0x1070 [ 366.941439][ C1] ? tcp_rate_gen+0x44e/0x810 [ 366.946106][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 366.952519][ C1] ? tcp_update_pacing_rate+0x1c6/0x2d0 [ 366.958146][ C1] ? mptcp_update_rcv_data_fin+0x1b0/0x1b0 [ 366.963935][ C1] ? tcp_ack+0xed4/0x59e0 [ 366.968252][ C1] tcp_data_queue+0x1640/0x4b90 [ 366.973091][ C1] ? tcp_reset+0x4a0/0x4a0 [ 366.977489][ C1] ? tcp_data_ready+0x540/0x540 [ 366.982328][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 366.988031][ C1] ? ktime_get+0x30b/0x470 [ 366.992438][ C1] tcp_rcv_established+0x8ad/0x2130 [ 366.997620][ C1] ? tcp_data_queue+0x4b90/0x4b90 [ 367.002632][ C1] tcp_v6_do_rcv+0x41d/0x12b0 [ 367.007303][ C1] tcp_v6_rcv+0x2412/0x2d00 [ 367.011812][ C1] ? nf_hook.constprop.0+0x3c8/0x650 [ 367.017196][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 367.022037][ C1] ? tcp_v6_err+0x1850/0x1850 [ 367.026702][ C1] ip6_protocol_deliver_rcu+0x2e9/0x1ca0 [ 367.032416][ C1] ip6_input_finish+0x62/0x170 [ 367.037164][ C1] ip6_input+0x9c/0xd0 [ 367.041216][ C1] ip6_rcv_finish+0x1d7/0x310 [ 367.045879][ C1] ? ip6_rcv_finish_core.constprop.0.isra.0+0x570/0x570 [ 367.052888][ C1] ip_sabotage_in+0x206/0x270 [ 367.057725][ C1] nf_hook_slow+0xc5/0x1e0 [ 367.062129][ C1] nf_hook.constprop.0+0x3ac/0x650 [ 367.067226][ C1] ? ip6_rcv_finish_core.constprop.0.isra.0+0x570/0x570 [ 367.074149][ C1] ? NF_HOOK_LIST.constprop.0+0x330/0x330 [ 367.079856][ C1] ? ip6_rcv_finish_core.constprop.0.isra.0+0x570/0x570 [ 367.086782][ C1] ipv6_rcv+0x9e/0x3c0 [ 367.090837][ C1] ? ip6_rcv_core+0x1c50/0x1c50 [ 367.095760][ C1] __netif_receive_skb_one_core+0x114/0x180 [ 367.101645][ C1] ? __netif_receive_skb_core+0x3640/0x3640 [ 367.107700][ C1] ? nf_hook_slow+0xf5/0x1e0 [ 367.112274][ C1] __netif_receive_skb+0x24/0x1b0 [ 367.117545][ C1] netif_receive_skb+0x13e/0x8e0 [ 367.122492][ C1] ? __netif_receive_skb+0x1b0/0x1b0 [ 367.127771][ C1] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 367.134172][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 367.140573][ C1] ? br_netif_receive_skb+0xf9/0x200 [ 367.145870][ C1] br_pass_frame_up+0x2d2/0x3e0 [ 367.150800][ C1] br_handle_frame_finish+0x694/0x1850 [ 367.156354][ C1] ? br_handle_local_finish+0x20/0x20 [ 367.161735][ C1] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 367.167703][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 367.173933][ C1] ? nf_nat_inet_fn+0x323/0xbf0 [ 367.178781][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 367.184662][ C1] ? nf_hook_slow+0xf5/0x1e0 [ 367.189238][ C1] br_nf_hook_thresh+0x2a5/0x360 [ 367.194247][ C1] ? br_handle_local_finish+0x20/0x20 [ 367.199608][ C1] ? setup_pre_routing+0x4a0/0x4a0 [ 367.204706][ C1] ? br_handle_local_finish+0x20/0x20 [ 367.210169][ C1] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 367.216137][ C1] br_nf_pre_routing_finish_ipv6+0x684/0xe00 [ 367.222293][ C1] ? br_handle_local_finish+0x20/0x20 [ 367.227671][ C1] br_nf_pre_routing_ipv6+0x42c/0x7b0 [ 367.233118][ C1] ? br_validate_ipv6+0xb50/0xb50 [ 367.238128][ C1] ? br_nf_pre_routing+0x297/0x1ec0 [ 367.243314][ C1] ? br_nf_pre_routing+0x1ec0/0x1ec0 [ 367.248584][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 367.254830][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 367.261057][ C1] ? skb_pull_rcsum+0x1c5/0x2f0 [ 367.265897][ C1] br_nf_pre_routing+0x1477/0x1ec0 [ 367.270996][ C1] ? br_nf_pre_routing_finish+0x1ab0/0x1ab0 [ 367.276961][ C1] br_handle_frame+0x8f8/0x1180 [ 367.281825][ C1] ? br_handle_frame_finish+0x1850/0x1850 [ 367.287534][ C1] ? br_handle_local_finish+0x20/0x20 [ 367.292998][ C1] ? br_handle_frame_finish+0x1850/0x1850 [ 367.298705][ C1] __netif_receive_skb_core+0x9da/0x3640 [ 367.304329][ C1] ? do_xdp_generic+0x40/0x40 [ 367.309011][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 367.315065][ C1] ? lock_chain_count+0x20/0x20 [ 367.319903][ C1] __netif_receive_skb_one_core+0xae/0x180 [ 367.325870][ C1] ? __netif_receive_skb_core+0x3640/0x3640 [ 367.331770][ C1] ? mark_held_locks+0x9f/0xe0 [ 367.336525][ C1] __netif_receive_skb+0x24/0x1b0 [ 367.341534][ C1] process_backlog+0x2a5/0x6c0 [ 367.346370][ C1] ? mark_held_locks+0x9f/0xe0 [ 367.351122][ C1] __napi_poll+0xaf/0x440 [ 367.355440][ C1] net_rx_action+0x801/0xb40 [ 367.360020][ C1] ? napi_threaded_poll+0x520/0x520 [ 367.365235][ C1] __do_softirq+0x29b/0x9c2 [ 367.369841][ C1] ? sk_error_report+0x310/0x310 [ 367.374781][ C1] do_softirq.part.0+0xde/0x130 [ 367.379667][ C1] [ 367.382610][ C1] ? rds_tcp_data_ready+0x280/0x6d0 [ 367.387826][ C1] __local_bh_enable_ip+0x102/0x120 [ 367.393033][ C1] rds_tcp_data_ready+0x280/0x6d0 [ 367.398074][ C1] ? rds_tcp_recv_path+0x250/0x250 [ 367.403202][ C1] ? sk_reset_timer+0x2a/0xc0 [ 367.407894][ C1] ? tcp_send_delayed_ack+0x294/0x420 [ 367.413267][ C1] tcp_data_ready+0x106/0x540 [ 367.417934][ C1] tcp_rcv_established+0x1b3a/0x2130 [ 367.423209][ C1] ? tcp_data_queue+0x4b90/0x4b90 [ 367.428240][ C1] ? __release_sock+0xd0/0x3b0 [ 367.433007][ C1] tcp_v6_do_rcv+0x41d/0x12b0 [ 367.437688][ C1] __release_sock+0x134/0x3b0 [ 367.442385][ C1] release_sock+0x54/0x1b0 [ 367.446793][ C1] tcp_sendpage+0x90/0xd0 [ 367.451127][ C1] inet_sendpage+0xd0/0x140 [ 367.455616][ C1] ? tcp_sendpage_locked+0xc0/0xc0 [ 367.460745][ C1] rds_tcp_xmit+0x2d0/0xa60 [ 367.465253][ C1] ? inet_sendmsg+0xe0/0xe0 [ 367.469745][ C1] ? rds_tcp_xmit_path_complete+0x90/0x90 [ 367.475452][ C1] rds_send_xmit+0x109b/0x2540 [ 367.480317][ C1] ? rds_rdma_send_complete+0x4e0/0x4e0 [ 367.485878][ C1] rds_send_worker+0x92/0x2e0 [ 367.490563][ C1] process_one_work+0x9bf/0x16b0 [ 367.495521][ C1] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 367.500907][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 367.505857][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 367.510896][ C1] worker_thread+0x658/0x11f0 [ 367.515570][ C1] ? process_one_work+0x16b0/0x16b0 [ 367.520789][ C1] kthread+0x3e5/0x4d0 [ 367.524960][ C1] ? set_kthread_struct+0x130/0x130 [ 367.530332][ C1] ret_from_fork+0x1f/0x30 [ 367.535096][ C1] BUG: sleeping function called from invalid context at include/linux/sched/mm.h:201 [ 367.544842][ C1] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 1114, name: kworker/u4:4 [ 367.554441][ C1] INFO: lockdep is turned off. [ 367.559293][ C1] Preemption disabled at: [ 367.559305][ C1] [<0000000000000000>] 0x0 [ 367.568073][ C1] CPU: 1 PID: 1114 Comm: kworker/u4:4 Not tainted 5.15.0-rc2-syzkaller #0 [ 367.570938][T12419] bridge0: port 3(ip6gretap0) entered disabled state 10:45:41 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x40c000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x2, 0x0, 0x8}}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)={0xffffffffffffffff, 0x3, 0x2, 0x1, 0x4f3}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0x80585414, &(0x7f0000000140)) [ 367.576759][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.576779][ C1] Workqueue: krdsd rds_send_worker [ 367.576807][ C1] Call Trace: [ 367.576815][ C1] [ 367.576821][ C1] dump_stack_lvl+0xcd/0x134 [ 367.609466][ C1] ___might_sleep.cold+0x1f3/0x239 [ 367.615500][ C1] kmem_cache_alloc_node+0x32d/0x3d0 [ 367.620806][ C1] ? __alloc_skb+0x20b/0x340 [ 367.625445][ C1] __alloc_skb+0x20b/0x340 [ 367.629878][ C1] sk_stream_alloc_skb+0x109/0xc30 [ 367.635020][ C1] tcp_build_frag+0x5a5/0x1260 [ 367.639819][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 367.645560][ C1] ? tcp_send_mss+0x164/0x2b0 [ 367.648782][T12440] loop0: detected capacity change from 0 to 224 [ 367.650259][ C1] ? __kasan_slab_free+0xff/0x130 [ 367.650291][ C1] mptcp_sendmsg_frag+0x93a/0x1bc0 [ 367.666999][ C1] ? __mptcp_ofo_queue+0x5f0/0x5f0 [ 367.672145][ C1] ? br_nf_pre_routing+0x1477/0x1ec0 [ 367.677457][ C1] ? __netif_receive_skb_core+0x9da/0x3640 [ 367.683293][ C1] __mptcp_subflow_push_pending+0x1b5/0xaf0 [ 367.689223][ C1] ? mptcp_subflow_get_send+0x243/0x1190 [ 367.694889][ C1] ? mptcp_subflow_get_send+0x1190/0x1190 [ 367.700644][ C1] ? trace_event_raw_event_mptcp_subflow_get_send+0x8e0/0x8e0 [ 367.704942][T12440] ISO 9660 Extensions: Microsoft Joliet Level 0 [ 367.708131][ C1] ? run_timer_softirq+0x1d0/0x1d0 [ 367.708167][ C1] __mptcp_check_push+0x233/0x610 [ 367.708192][ C1] mptcp_incoming_options+0x7af/0x2230 [ 367.708211][ C1] ? cubictcp_cong_avoid+0x984/0x1070 [ 367.708233][ C1] ? tcp_rate_gen+0x44e/0x810 [ 367.708256][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 367.708281][ C1] ? tcp_update_pacing_rate+0x1c6/0x2d0 [ 367.708305][ C1] ? mptcp_update_rcv_data_fin+0x1b0/0x1b0 [ 367.708325][ C1] ? tcp_ack+0xed4/0x59e0 [ 367.708350][ C1] tcp_data_queue+0x1640/0x4b90 [ 367.708372][ C1] ? tcp_reset+0x4a0/0x4a0 [ 367.772661][ C1] ? tcp_data_ready+0x540/0x540 [ 367.777503][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 367.783203][ C1] ? ktime_get+0x30b/0x470 [ 367.787600][ C1] tcp_rcv_established+0x8ad/0x2130 [ 367.792778][ C1] ? tcp_data_queue+0x4b90/0x4b90 [ 367.797793][ C1] tcp_v6_do_rcv+0x41d/0x12b0 [ 367.802468][ C1] tcp_v6_rcv+0x2412/0x2d00 [ 367.806952][ C1] ? nf_hook.constprop.0+0x3c8/0x650 [ 367.812306][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 367.817139][ C1] ? tcp_v6_err+0x1850/0x1850 [ 367.821816][ C1] ip6_protocol_deliver_rcu+0x2e9/0x1ca0 [ 367.827430][ C1] ip6_input_finish+0x62/0x170 [ 367.832174][ C1] ip6_input+0x9c/0xd0 [ 367.836219][ C1] ip6_rcv_finish+0x1d7/0x310 [ 367.840874][ C1] ? ip6_rcv_finish_core.constprop.0.isra.0+0x570/0x570 [ 367.847975][ C1] ip_sabotage_in+0x206/0x270 [ 367.852633][ C1] nf_hook_slow+0xc5/0x1e0 [ 367.857027][ C1] nf_hook.constprop.0+0x3ac/0x650 [ 367.862307][ C1] ? ip6_rcv_finish_core.constprop.0.isra.0+0x570/0x570 [ 367.869219][ C1] ? NF_HOOK_LIST.constprop.0+0x330/0x330 [ 367.874919][ C1] ? ip6_rcv_finish_core.constprop.0.isra.0+0x570/0x570 [ 367.881847][ C1] ipv6_rcv+0x9e/0x3c0 [ 367.885907][ C1] ? ip6_rcv_core+0x1c50/0x1c50 [ 367.890754][ C1] __netif_receive_skb_one_core+0x114/0x180 [ 367.896718][ C1] ? __netif_receive_skb_core+0x3640/0x3640 [ 367.902589][ C1] ? nf_hook_slow+0xf5/0x1e0 [ 367.907157][ C1] __netif_receive_skb+0x24/0x1b0 [ 367.912408][ C1] netif_receive_skb+0x13e/0x8e0 [ 367.917764][ C1] ? __netif_receive_skb+0x1b0/0x1b0 [ 367.923824][ C1] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 367.930294][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 367.936676][ C1] ? br_netif_receive_skb+0xf9/0x200 [ 367.942213][ C1] br_pass_frame_up+0x2d2/0x3e0 [ 367.947833][ C1] br_handle_frame_finish+0x694/0x1850 [ 367.954113][ C1] ? br_handle_local_finish+0x20/0x20 [ 367.959468][ C1] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 367.965347][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 367.971590][ C1] ? nf_nat_inet_fn+0x323/0xbf0 [ 367.976611][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 367.982309][ C1] ? nf_hook_slow+0xf5/0x1e0 [ 367.986972][ C1] br_nf_hook_thresh+0x2a5/0x360 [ 367.991889][ C1] ? br_handle_local_finish+0x20/0x20 [ 367.997242][ C1] ? setup_pre_routing+0x4a0/0x4a0 [ 368.002353][ C1] ? br_handle_local_finish+0x20/0x20 [ 368.007710][ C1] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 368.013592][ C1] br_nf_pre_routing_finish_ipv6+0x684/0xe00 [ 368.019573][ C1] ? br_handle_local_finish+0x20/0x20 [ 368.024932][ C1] br_nf_pre_routing_ipv6+0x42c/0x7b0 [ 368.030525][ C1] ? br_validate_ipv6+0xb50/0xb50 [ 368.035545][ C1] ? br_nf_pre_routing+0x297/0x1ec0 [ 368.040727][ C1] ? br_nf_pre_routing+0x1ec0/0x1ec0 [ 368.046254][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 368.053045][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 368.059897][ C1] ? skb_pull_rcsum+0x1c5/0x2f0 [ 368.065027][ C1] br_nf_pre_routing+0x1477/0x1ec0 [ 368.070127][ C1] ? br_nf_pre_routing_finish+0x1ab0/0x1ab0 [ 368.075996][ C1] br_handle_frame+0x8f8/0x1180 [ 368.080837][ C1] ? br_handle_frame_finish+0x1850/0x1850 [ 368.086538][ C1] ? br_handle_local_finish+0x20/0x20 [ 368.091893][ C1] ? br_handle_frame_finish+0x1850/0x1850 [ 368.097696][ C1] __netif_receive_skb_core+0x9da/0x3640 [ 368.103313][ C1] ? do_xdp_generic+0x40/0x40 [ 368.107967][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 368.113933][ C1] ? lock_chain_count+0x20/0x20 [ 368.118761][ C1] __netif_receive_skb_one_core+0xae/0x180 [ 368.124725][ C1] ? __netif_receive_skb_core+0x3640/0x3640 [ 368.130777][ C1] ? mark_held_locks+0x9f/0xe0 [ 368.135520][ C1] __netif_receive_skb+0x24/0x1b0 [ 368.140530][ C1] process_backlog+0x2a5/0x6c0 [ 368.145377][ C1] ? mark_held_locks+0x9f/0xe0 [ 368.150217][ C1] __napi_poll+0xaf/0x440 [ 368.154529][ C1] net_rx_action+0x801/0xb40 [ 368.159117][ C1] ? napi_threaded_poll+0x520/0x520 [ 368.164517][ C1] __do_softirq+0x29b/0x9c2 [ 368.169017][ C1] ? sk_error_report+0x310/0x310 [ 368.173929][ C1] do_softirq.part.0+0xde/0x130 [ 368.178763][ C1] [ 368.181670][ C1] ? rds_tcp_data_ready+0x280/0x6d0 [ 368.186848][ C1] __local_bh_enable_ip+0x102/0x120 [ 368.192026][ C1] rds_tcp_data_ready+0x280/0x6d0 [ 368.197031][ C1] ? rds_tcp_recv_path+0x250/0x250 [ 368.202118][ C1] ? sk_reset_timer+0x2a/0xc0 [ 368.206771][ C1] ? tcp_send_delayed_ack+0x294/0x420 [ 368.212126][ C1] tcp_data_ready+0x106/0x540 [ 368.216780][ C1] tcp_rcv_established+0x1b3a/0x2130 [ 368.222042][ C1] ? tcp_data_queue+0x4b90/0x4b90 [ 368.227060][ C1] ? __release_sock+0xd0/0x3b0 [ 368.231805][ C1] tcp_v6_do_rcv+0x41d/0x12b0 [ 368.236461][ C1] __release_sock+0x134/0x3b0 [ 368.241117][ C1] release_sock+0x54/0x1b0 [ 368.245509][ C1] tcp_sendpage+0x90/0xd0 [ 368.249846][ C1] inet_sendpage+0xd0/0x140 [ 368.254326][ C1] ? tcp_sendpage_locked+0xc0/0xc0 [ 368.259426][ C1] rds_tcp_xmit+0x2d0/0xa60 [ 368.263909][ C1] ? inet_sendmsg+0xe0/0xe0 [ 368.268392][ C1] ? rds_tcp_xmit_path_complete+0x90/0x90 [ 368.274093][ C1] rds_send_xmit+0x109b/0x2540 [ 368.278862][ C1] ? rds_rdma_send_complete+0x4e0/0x4e0 [ 368.284393][ C1] rds_send_worker+0x92/0x2e0 [ 368.289058][ C1] process_one_work+0x9bf/0x16b0 [ 368.293983][ C1] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 368.299340][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 368.304276][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 368.309291][ C1] worker_thread+0x658/0x11f0 [ 368.314051][ C1] ? process_one_work+0x16b0/0x16b0 [ 368.319252][ C1] kthread+0x3e5/0x4d0 [ 368.323302][ C1] ? set_kthread_struct+0x130/0x130 [ 368.328479][ C1] ret_from_fork+0x1f/0x30 [ 368.333856][ C1] ------------[ cut here ]------------ [ 368.339300][ C1] WARNING: CPU: 1 PID: 1114 at net/mptcp/protocol.c:1366 mptcp_sendmsg_frag+0x1362/0x1bc0 [ 368.349195][ C1] Modules linked in: [ 368.353068][ C1] CPU: 1 PID: 1114 Comm: kworker/u4:4 Tainted: G W 5.15.0-rc2-syzkaller #0 [ 368.363048][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.373296][ C1] Workqueue: krdsd rds_send_worker [ 368.378411][ C1] RIP: 0010:mptcp_sendmsg_frag+0x1362/0x1bc0 [ 368.384388][ C1] Code: ff 4c 8b 74 24 50 48 8b 5c 24 58 e9 0f fb ff ff e8 03 18 8b f8 4c 89 e7 45 31 ed e8 58 5b 2e fe e9 81 f4 ff ff e8 ee 17 8b f8 <0f> 0b 41 bd ea ff ff ff e9 6f f4 ff ff 4c 89 e7 e8 29 61 d2 f8 e9 [ 368.404938][ C1] RSP: 0018:ffffc90000dbfa20 EFLAGS: 00010246 [ 368.411213][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000100 [ 368.419175][ C1] RDX: ffff88801ca0d580 RSI: ffffffff88eaf3d2 RDI: 0000000000000003 [ 368.427134][ C1] RBP: ffff888025e36400 R08: 0000000000000000 R09: 0000000000000000 [ 368.435095][ C1] R10: ffffffff88eaea07 R11: 0000000000000000 R12: ffff888079fd0c80 [ 368.443243][ C1] R13: 0000000000003f7c R14: ffff88807815f680 R15: ffff8880857c1780 [ 368.451293][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 368.460231][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 368.467064][ C1] CR2: 00007fe7d6929000 CR3: 0000000038373000 CR4: 0000000000350ee0 [ 368.475033][ C1] Call Trace: [ 368.478295][ C1] [ 368.481205][ C1] ? __mptcp_ofo_queue+0x5f0/0x5f0 [ 368.486321][ C1] ? br_nf_pre_routing+0x1477/0x1ec0 [ 368.491588][ C1] ? __netif_receive_skb_core+0x9da/0x3640 [ 368.497473][ C1] __mptcp_subflow_push_pending+0x1b5/0xaf0 [ 368.503350][ C1] ? mptcp_subflow_get_send+0x243/0x1190 [ 368.508974][ C1] ? mptcp_subflow_get_send+0x1190/0x1190 [ 368.514779][ C1] ? trace_event_raw_event_mptcp_subflow_get_send+0x8e0/0x8e0 [ 368.522313][ C1] ? run_timer_softirq+0x1d0/0x1d0 [ 368.527424][ C1] __mptcp_check_push+0x233/0x610 [ 368.532432][ C1] mptcp_incoming_options+0x7af/0x2230 [ 368.537881][ C1] ? cubictcp_cong_avoid+0x984/0x1070 [ 368.543267][ C1] ? tcp_rate_gen+0x44e/0x810 [ 368.547939][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 368.554160][ C1] ? tcp_update_pacing_rate+0x1c6/0x2d0 [ 368.559703][ C1] ? mptcp_update_rcv_data_fin+0x1b0/0x1b0 [ 368.565528][ C1] ? tcp_ack+0xed4/0x59e0 [ 368.569846][ C1] tcp_data_queue+0x1640/0x4b90 [ 368.574778][ C1] ? tcp_reset+0x4a0/0x4a0 [ 368.579174][ C1] ? tcp_data_ready+0x540/0x540 [ 368.584001][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 368.589714][ C1] ? ktime_get+0x30b/0x470 [ 368.594112][ C1] tcp_rcv_established+0x8ad/0x2130 [ 368.599302][ C1] ? tcp_data_queue+0x4b90/0x4b90 [ 368.604324][ C1] tcp_v6_do_rcv+0x41d/0x12b0 [ 368.608998][ C1] tcp_v6_rcv+0x2412/0x2d00 [ 368.613482][ C1] ? nf_hook.constprop.0+0x3c8/0x650 [ 368.618758][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 368.623591][ C1] ? tcp_v6_err+0x1850/0x1850 [ 368.628257][ C1] ip6_protocol_deliver_rcu+0x2e9/0x1ca0 [ 368.633873][ C1] ip6_input_finish+0x62/0x170 [ 368.638628][ C1] ip6_input+0x9c/0xd0 [ 368.642674][ C1] ip6_rcv_finish+0x1d7/0x310 [ 368.647438][ C1] ? ip6_rcv_finish_core.constprop.0.isra.0+0x570/0x570 [ 368.654381][ C1] ip_sabotage_in+0x206/0x270 [ 368.659045][ C1] nf_hook_slow+0xc5/0x1e0 [ 368.663441][ C1] nf_hook.constprop.0+0x3ac/0x650 [ 368.668541][ C1] ? ip6_rcv_finish_core.constprop.0.isra.0+0x570/0x570 [ 368.675470][ C1] ? NF_HOOK_LIST.constprop.0+0x330/0x330 [ 368.681176][ C1] ? ip6_rcv_finish_core.constprop.0.isra.0+0x570/0x570 [ 368.688210][ C1] ipv6_rcv+0x9e/0x3c0 [ 368.692260][ C1] ? ip6_rcv_core+0x1c50/0x1c50 [ 368.697115][ C1] __netif_receive_skb_one_core+0x114/0x180 [ 368.702996][ C1] ? __netif_receive_skb_core+0x3640/0x3640 [ 368.708877][ C1] ? nf_hook_slow+0xf5/0x1e0 [ 368.713447][ C1] __netif_receive_skb+0x24/0x1b0 [ 368.718461][ C1] netif_receive_skb+0x13e/0x8e0 [ 368.723379][ C1] ? __netif_receive_skb+0x1b0/0x1b0 [ 368.728669][ C1] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 368.734923][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 368.741237][ C1] ? br_netif_receive_skb+0xf9/0x200 [ 368.746607][ C1] br_pass_frame_up+0x2d2/0x3e0 [ 368.751441][ C1] br_handle_frame_finish+0x694/0x1850 [ 368.756892][ C1] ? br_handle_local_finish+0x20/0x20 [ 368.762246][ C1] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 368.768486][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 368.774725][ C1] ? nf_nat_inet_fn+0x323/0xbf0 [ 368.779581][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 368.786142][ C1] ? nf_hook_slow+0xf5/0x1e0 [ 368.790965][ C1] br_nf_hook_thresh+0x2a5/0x360 [ 368.795985][ C1] ? br_handle_local_finish+0x20/0x20 [ 368.801587][ C1] ? setup_pre_routing+0x4a0/0x4a0 [ 368.806924][ C1] ? br_handle_local_finish+0x20/0x20 [ 368.812859][ C1] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 368.818858][ C1] br_nf_pre_routing_finish_ipv6+0x684/0xe00 [ 368.824830][ C1] ? br_handle_local_finish+0x20/0x20 [ 368.830190][ C1] br_nf_pre_routing_ipv6+0x42c/0x7b0 [ 368.835555][ C1] ? br_validate_ipv6+0xb50/0xb50 [ 368.840561][ C1] ? br_nf_pre_routing+0x297/0x1ec0 [ 368.845748][ C1] ? br_nf_pre_routing+0x1ec0/0x1ec0 [ 368.851012][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 368.857242][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 368.863462][ C1] ? skb_pull_rcsum+0x1c5/0x2f0 [ 368.868305][ C1] br_nf_pre_routing+0x1477/0x1ec0 [ 368.873395][ C1] ? br_nf_pre_routing_finish+0x1ab0/0x1ab0 [ 368.879277][ C1] br_handle_frame+0x8f8/0x1180 [ 368.884112][ C1] ? br_handle_frame_finish+0x1850/0x1850 [ 368.889826][ C1] ? br_handle_local_finish+0x20/0x20 [ 368.895195][ C1] ? br_handle_frame_finish+0x1850/0x1850 [ 368.900905][ C1] __netif_receive_skb_core+0x9da/0x3640 [ 368.906530][ C1] ? do_xdp_generic+0x40/0x40 [ 368.911191][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 368.917163][ C1] ? lock_chain_count+0x20/0x20 [ 368.921993][ C1] __netif_receive_skb_one_core+0xae/0x180 [ 368.927788][ C1] ? __netif_receive_skb_core+0x3640/0x3640 [ 368.933751][ C1] ? mark_held_locks+0x9f/0xe0 [ 368.939072][ C1] __netif_receive_skb+0x24/0x1b0 [ 368.944079][ C1] process_backlog+0x2a5/0x6c0 [ 368.949032][ C1] ? mark_held_locks+0x9f/0xe0 [ 368.954232][ C1] __napi_poll+0xaf/0x440 [ 368.958866][ C1] net_rx_action+0x801/0xb40 [ 368.963642][ C1] ? napi_threaded_poll+0x520/0x520 [ 368.968833][ C1] __do_softirq+0x29b/0x9c2 [ 368.973336][ C1] ? sk_error_report+0x310/0x310 [ 368.978261][ C1] do_softirq.part.0+0xde/0x130 [ 368.983097][ C1] [ 368.986103][ C1] ? rds_tcp_data_ready+0x280/0x6d0 [ 368.991280][ C1] __local_bh_enable_ip+0x102/0x120 [ 368.996467][ C1] rds_tcp_data_ready+0x280/0x6d0 [ 369.001479][ C1] ? rds_tcp_recv_path+0x250/0x250 [ 369.006665][ C1] ? sk_reset_timer+0x2a/0xc0 [ 369.011405][ C1] ? tcp_send_delayed_ack+0x294/0x420 [ 369.016768][ C1] tcp_data_ready+0x106/0x540 [ 369.021511][ C1] tcp_rcv_established+0x1b3a/0x2130 [ 369.026783][ C1] ? tcp_data_queue+0x4b90/0x4b90 [ 369.031784][ C1] ? __release_sock+0xd0/0x3b0 [ 369.036552][ C1] tcp_v6_do_rcv+0x41d/0x12b0 [ 369.041300][ C1] __release_sock+0x134/0x3b0 [ 369.045967][ C1] release_sock+0x54/0x1b0 [ 369.050450][ C1] tcp_sendpage+0x90/0xd0 [ 369.054772][ C1] inet_sendpage+0xd0/0x140 [ 369.059276][ C1] ? tcp_sendpage_locked+0xc0/0xc0 [ 369.064377][ C1] rds_tcp_xmit+0x2d0/0xa60 [ 369.068881][ C1] ? inet_sendmsg+0xe0/0xe0 [ 369.073360][ C1] ? rds_tcp_xmit_path_complete+0x90/0x90 [ 369.079070][ C1] rds_send_xmit+0x109b/0x2540 [ 369.083832][ C1] ? rds_rdma_send_complete+0x4e0/0x4e0 [ 369.089365][ C1] rds_send_worker+0x92/0x2e0 [ 369.094032][ C1] process_one_work+0x9bf/0x16b0 [ 369.098981][ C1] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 369.104351][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 369.109445][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 369.114462][ C1] worker_thread+0x658/0x11f0 [ 369.119213][ C1] ? process_one_work+0x16b0/0x16b0 [ 369.124403][ C1] kthread+0x3e5/0x4d0 [ 369.128461][ C1] ? set_kthread_struct+0x130/0x130 [ 369.133639][ C1] ret_from_fork+0x1f/0x30 [ 369.138050][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 369.144610][ C1] CPU: 1 PID: 1114 Comm: kworker/u4:4 Tainted: G W 5.15.0-rc2-syzkaller #0 [ 369.154479][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.164518][ C1] Workqueue: krdsd rds_send_worker [ 369.169613][ C1] Call Trace: [ 369.172870][ C1] [ 369.175692][ C1] dump_stack_lvl+0xcd/0x134 [ 369.180397][ C1] panic+0x2b0/0x6dd [ 369.184270][ C1] ? __warn_printk+0xf3/0xf3 [ 369.188846][ C1] ? __warn.cold+0x1a/0x44 [ 369.193239][ C1] ? mptcp_sendmsg_frag+0x1362/0x1bc0 [ 369.198779][ C1] __warn.cold+0x35/0x44 [ 369.202998][ C1] ? mptcp_sendmsg_frag+0x1362/0x1bc0 [ 369.208351][ C1] report_bug+0x1bd/0x210 [ 369.212665][ C1] handle_bug+0x3c/0x60 [ 369.216807][ C1] exc_invalid_op+0x14/0x40 [ 369.221288][ C1] asm_exc_invalid_op+0x12/0x20 [ 369.226134][ C1] RIP: 0010:mptcp_sendmsg_frag+0x1362/0x1bc0 [ 369.232095][ C1] Code: ff 4c 8b 74 24 50 48 8b 5c 24 58 e9 0f fb ff ff e8 03 18 8b f8 4c 89 e7 45 31 ed e8 58 5b 2e fe e9 81 f4 ff ff e8 ee 17 8b f8 <0f> 0b 41 bd ea ff ff ff e9 6f f4 ff ff 4c 89 e7 e8 29 61 d2 f8 e9 [ 369.251688][ C1] RSP: 0018:ffffc90000dbfa20 EFLAGS: 00010246 [ 369.257750][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000100 [ 369.265698][ C1] RDX: ffff88801ca0d580 RSI: ffffffff88eaf3d2 RDI: 0000000000000003 [ 369.273651][ C1] RBP: ffff888025e36400 R08: 0000000000000000 R09: 0000000000000000 [ 369.281598][ C1] R10: ffffffff88eaea07 R11: 0000000000000000 R12: ffff888079fd0c80 [ 369.289663][ C1] R13: 0000000000003f7c R14: ffff88807815f680 R15: ffff8880857c1780 [ 369.297785][ C1] ? mptcp_sendmsg_frag+0x997/0x1bc0 [ 369.303066][ C1] ? mptcp_sendmsg_frag+0x1362/0x1bc0 [ 369.308419][ C1] ? __mptcp_ofo_queue+0x5f0/0x5f0 [ 369.313507][ C1] ? br_nf_pre_routing+0x1477/0x1ec0 [ 369.318769][ C1] ? __netif_receive_skb_core+0x9da/0x3640 [ 369.324574][ C1] __mptcp_subflow_push_pending+0x1b5/0xaf0 [ 369.330451][ C1] ? mptcp_subflow_get_send+0x243/0x1190 [ 369.336061][ C1] ? mptcp_subflow_get_send+0x1190/0x1190 [ 369.342024][ C1] ? trace_event_raw_event_mptcp_subflow_get_send+0x8e0/0x8e0 [ 369.349460][ C1] ? run_timer_softirq+0x1d0/0x1d0 [ 369.354660][ C1] __mptcp_check_push+0x233/0x610 [ 369.359671][ C1] mptcp_incoming_options+0x7af/0x2230 [ 369.365107][ C1] ? cubictcp_cong_avoid+0x984/0x1070 [ 369.370465][ C1] ? tcp_rate_gen+0x44e/0x810 [ 369.375128][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 369.381441][ C1] ? tcp_update_pacing_rate+0x1c6/0x2d0 [ 369.386968][ C1] ? mptcp_update_rcv_data_fin+0x1b0/0x1b0 [ 369.392754][ C1] ? tcp_ack+0xed4/0x59e0 [ 369.397063][ C1] tcp_data_queue+0x1640/0x4b90 [ 369.401892][ C1] ? tcp_reset+0x4a0/0x4a0 [ 369.406369][ C1] ? tcp_data_ready+0x540/0x540 [ 369.411196][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 369.416892][ C1] ? ktime_get+0x30b/0x470 [ 369.421302][ C1] tcp_rcv_established+0x8ad/0x2130 [ 369.426478][ C1] ? tcp_data_queue+0x4b90/0x4b90 [ 369.431655][ C1] tcp_v6_do_rcv+0x41d/0x12b0 [ 369.436312][ C1] tcp_v6_rcv+0x2412/0x2d00 [ 369.440796][ C1] ? nf_hook.constprop.0+0x3c8/0x650 [ 369.446058][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 369.450889][ C1] ? tcp_v6_err+0x1850/0x1850 [ 369.455547][ C1] ip6_protocol_deliver_rcu+0x2e9/0x1ca0 [ 369.461168][ C1] ip6_input_finish+0x62/0x170 [ 369.465996][ C1] ip6_input+0x9c/0xd0 [ 369.470047][ C1] ip6_rcv_finish+0x1d7/0x310 [ 369.474700][ C1] ? ip6_rcv_finish_core.constprop.0.isra.0+0x570/0x570 [ 369.481622][ C1] ip_sabotage_in+0x206/0x270 [ 369.486276][ C1] nf_hook_slow+0xc5/0x1e0 [ 369.490673][ C1] nf_hook.constprop.0+0x3ac/0x650 [ 369.495850][ C1] ? ip6_rcv_finish_core.constprop.0.isra.0+0x570/0x570 [ 369.502764][ C1] ? NF_HOOK_LIST.constprop.0+0x330/0x330 [ 369.508461][ C1] ? ip6_rcv_finish_core.constprop.0.isra.0+0x570/0x570 [ 369.515379][ C1] ipv6_rcv+0x9e/0x3c0 [ 369.519433][ C1] ? ip6_rcv_core+0x1c50/0x1c50 [ 369.524276][ C1] __netif_receive_skb_one_core+0x114/0x180 [ 369.530158][ C1] ? __netif_receive_skb_core+0x3640/0x3640 [ 369.536027][ C1] ? nf_hook_slow+0xf5/0x1e0 [ 369.540593][ C1] __netif_receive_skb+0x24/0x1b0 [ 369.545595][ C1] netif_receive_skb+0x13e/0x8e0 [ 369.550516][ C1] ? __netif_receive_skb+0x1b0/0x1b0 [ 369.555780][ C1] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 369.561996][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 369.568216][ C1] ? br_netif_receive_skb+0xf9/0x200 [ 369.573481][ C1] br_pass_frame_up+0x2d2/0x3e0 [ 369.578310][ C1] br_handle_frame_finish+0x694/0x1850 [ 369.583747][ C1] ? br_handle_local_finish+0x20/0x20 [ 369.589098][ C1] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 369.594971][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 369.601202][ C1] ? nf_nat_inet_fn+0x323/0xbf0 [ 369.606030][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 369.611745][ C1] ? nf_hook_slow+0xf5/0x1e0 [ 369.616325][ C1] br_nf_hook_thresh+0x2a5/0x360 [ 369.621240][ C1] ? br_handle_local_finish+0x20/0x20 [ 369.626588][ C1] ? setup_pre_routing+0x4a0/0x4a0 [ 369.631674][ C1] ? br_handle_local_finish+0x20/0x20 [ 369.637022][ C1] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 369.642892][ C1] br_nf_pre_routing_finish_ipv6+0x684/0xe00 [ 369.648848][ C1] ? br_handle_local_finish+0x20/0x20 [ 369.654199][ C1] br_nf_pre_routing_ipv6+0x42c/0x7b0 [ 369.659633][ C1] ? br_validate_ipv6+0xb50/0xb50 [ 369.664634][ C1] ? br_nf_pre_routing+0x297/0x1ec0 [ 369.669989][ C1] ? br_nf_pre_routing+0x1ec0/0x1ec0 [ 369.675429][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 369.681739][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 369.687955][ C1] ? skb_pull_rcsum+0x1c5/0x2f0 [ 369.692784][ C1] br_nf_pre_routing+0x1477/0x1ec0 [ 369.697872][ C1] ? br_nf_pre_routing_finish+0x1ab0/0x1ab0 [ 369.703740][ C1] br_handle_frame+0x8f8/0x1180 [ 369.708570][ C1] ? br_handle_frame_finish+0x1850/0x1850 [ 369.714270][ C1] ? br_handle_local_finish+0x20/0x20 [ 369.719630][ C1] ? br_handle_frame_finish+0x1850/0x1850 [ 369.725328][ C1] __netif_receive_skb_core+0x9da/0x3640 [ 369.730945][ C1] ? do_xdp_generic+0x40/0x40 [ 369.735600][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 369.741592][ C1] ? lock_chain_count+0x20/0x20 [ 369.746428][ C1] __netif_receive_skb_one_core+0xae/0x180 [ 369.752215][ C1] ? __netif_receive_skb_core+0x3640/0x3640 [ 369.758087][ C1] ? mark_held_locks+0x9f/0xe0 [ 369.762829][ C1] __netif_receive_skb+0x24/0x1b0 [ 369.767829][ C1] process_backlog+0x2a5/0x6c0 [ 369.772572][ C1] ? mark_held_locks+0x9f/0xe0 [ 369.777311][ C1] __napi_poll+0xaf/0x440 [ 369.781617][ C1] net_rx_action+0x801/0xb40 [ 369.786182][ C1] ? napi_threaded_poll+0x520/0x520 [ 369.791360][ C1] __do_softirq+0x29b/0x9c2 [ 369.795865][ C1] ? sk_error_report+0x310/0x310 [ 369.800777][ C1] do_softirq.part.0+0xde/0x130 [ 369.805610][ C1] [ 369.808521][ C1] ? rds_tcp_data_ready+0x280/0x6d0 [ 369.813694][ C1] __local_bh_enable_ip+0x102/0x120 [ 369.818871][ C1] rds_tcp_data_ready+0x280/0x6d0 [ 369.823872][ C1] ? rds_tcp_recv_path+0x250/0x250 [ 369.828959][ C1] ? sk_reset_timer+0x2a/0xc0 [ 369.833611][ C1] ? tcp_send_delayed_ack+0x294/0x420 [ 369.838977][ C1] tcp_data_ready+0x106/0x540 [ 369.843653][ C1] tcp_rcv_established+0x1b3a/0x2130 [ 369.848917][ C1] ? tcp_data_queue+0x4b90/0x4b90 [ 369.854162][ C1] ? __release_sock+0xd0/0x3b0 [ 369.858908][ C1] tcp_v6_do_rcv+0x41d/0x12b0 [ 369.863570][ C1] __release_sock+0x134/0x3b0 [ 369.868489][ C1] release_sock+0x54/0x1b0 [ 369.872882][ C1] tcp_sendpage+0x90/0xd0 [ 369.877681][ C1] inet_sendpage+0xd0/0x140 [ 369.882164][ C1] ? tcp_sendpage_locked+0xc0/0xc0 [ 369.887254][ C1] rds_tcp_xmit+0x2d0/0xa60 [ 369.891733][ C1] ? inet_sendmsg+0xe0/0xe0 [ 369.896213][ C1] ? rds_tcp_xmit_path_complete+0x90/0x90 [ 369.902395][ C1] rds_send_xmit+0x109b/0x2540 [ 369.907140][ C1] ? rds_rdma_send_complete+0x4e0/0x4e0 [ 369.912867][ C1] rds_send_worker+0x92/0x2e0 [ 369.917734][ C1] process_one_work+0x9bf/0x16b0 [ 369.922656][ C1] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 369.928111][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 369.933255][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 369.938754][ C1] worker_thread+0x658/0x11f0 [ 369.943626][ C1] ? process_one_work+0x16b0/0x16b0 [ 369.948892][ C1] kthread+0x3e5/0x4d0 [ 369.952943][ C1] ? set_kthread_struct+0x130/0x130 [ 369.958120][ C1] ret_from_fork+0x1f/0x30 [ 369.963802][ C1] Kernel Offset: disabled [ 369.968299][ C1] Rebooting in 86400 seconds..