forked to background, child pid 3173 [ 29.554219][ T3174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.565948][ T3174] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: [ 29.924765][ T3265] sshd (3265) used greatest stack depth: 22896 bytes left OK syzkaller Warning: Permanently added '10.128.0.86' (ECDSA) to the list of known hosts. 2022/02/12 20:28:15 fuzzer started 2022/02/12 20:28:16 dialing manager at 10.128.0.169:46623 syzkaller login: [ 50.042011][ T3594] cgroup: Unknown subsys name 'net' [ 50.148772][ T3594] cgroup: Unknown subsys name 'rlimit' 2022/02/12 20:28:16 syscalls: 3656 2022/02/12 20:28:16 code coverage: enabled 2022/02/12 20:28:16 comparison tracing: enabled 2022/02/12 20:28:16 extra coverage: enabled 2022/02/12 20:28:16 delay kcov mmap: enabled 2022/02/12 20:28:16 setuid sandbox: enabled 2022/02/12 20:28:16 namespace sandbox: enabled 2022/02/12 20:28:16 Android sandbox: /sys/fs/selinux/policy does not exist 2022/02/12 20:28:16 fault injection: enabled 2022/02/12 20:28:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/02/12 20:28:16 net packet injection: enabled 2022/02/12 20:28:16 net device setup: enabled 2022/02/12 20:28:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/02/12 20:28:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/02/12 20:28:16 USB emulation: enabled 2022/02/12 20:28:16 hci packet injection: enabled 2022/02/12 20:28:16 wifi device emulation: enabled 2022/02/12 20:28:16 802.15.4 emulation: enabled 2022/02/12 20:28:16 fetching corpus: 0, signal 0/2000 (executing program) 2022/02/12 20:28:16 fetching corpus: 50, signal 45653/49422 (executing program) 2022/02/12 20:28:16 fetching corpus: 100, signal 56892/62437 (executing program) 2022/02/12 20:28:16 fetching corpus: 150, signal 73885/81088 (executing program) 2022/02/12 20:28:16 fetching corpus: 200, signal 84952/93821 (executing program) 2022/02/12 20:28:17 fetching corpus: 250, signal 93082/103632 (executing program) 2022/02/12 20:28:17 fetching corpus: 300, signal 100342/112501 (executing program) 2022/02/12 20:28:17 fetching corpus: 350, signal 108806/122519 (executing program) 2022/02/12 20:28:17 fetching corpus: 400, signal 115094/130368 (executing program) 2022/02/12 20:28:17 fetching corpus: 450, signal 121714/138485 (executing program) 2022/02/12 20:28:17 fetching corpus: 500, signal 126599/144945 (executing program) 2022/02/12 20:28:17 fetching corpus: 550, signal 130631/150472 (executing program) 2022/02/12 20:28:17 fetching corpus: 600, signal 135365/156704 (executing program) 2022/02/12 20:28:17 fetching corpus: 650, signal 140309/163114 (executing program) 2022/02/12 20:28:18 fetching corpus: 700, signal 143906/168215 (executing program) 2022/02/12 20:28:18 fetching corpus: 750, signal 147425/173189 (executing program) 2022/02/12 20:28:18 fetching corpus: 800, signal 150786/178019 (executing program) 2022/02/12 20:28:18 fetching corpus: 850, signal 153390/182084 (executing program) 2022/02/12 20:28:18 fetching corpus: 900, signal 157472/187578 (executing program) 2022/02/12 20:28:18 fetching corpus: 950, signal 161083/192593 (executing program) 2022/02/12 20:28:18 fetching corpus: 1000, signal 165115/197951 (executing program) 2022/02/12 20:28:18 fetching corpus: 1050, signal 168361/202542 (executing program) 2022/02/12 20:28:18 fetching corpus: 1100, signal 172174/207700 (executing program) 2022/02/12 20:28:18 fetching corpus: 1150, signal 176013/212867 (executing program) 2022/02/12 20:28:19 fetching corpus: 1200, signal 178854/217055 (executing program) 2022/02/12 20:28:19 fetching corpus: 1250, signal 181743/221310 (executing program) 2022/02/12 20:28:19 fetching corpus: 1300, signal 185072/225951 (executing program) 2022/02/12 20:28:19 fetching corpus: 1350, signal 187625/229868 (executing program) 2022/02/12 20:28:19 fetching corpus: 1400, signal 190976/234466 (executing program) 2022/02/12 20:28:19 fetching corpus: 1450, signal 194215/238960 (executing program) 2022/02/12 20:28:19 fetching corpus: 1500, signal 196638/242658 (executing program) 2022/02/12 20:28:19 fetching corpus: 1550, signal 199344/246652 (executing program) 2022/02/12 20:28:19 fetching corpus: 1600, signal 201803/250361 (executing program) 2022/02/12 20:28:19 fetching corpus: 1650, signal 203346/253265 (executing program) 2022/02/12 20:28:20 fetching corpus: 1700, signal 206670/257790 (executing program) 2022/02/12 20:28:20 fetching corpus: 1750, signal 209132/261516 (executing program) 2022/02/12 20:28:20 fetching corpus: 1800, signal 211016/264683 (executing program) 2022/02/12 20:28:20 fetching corpus: 1850, signal 212551/267514 (executing program) 2022/02/12 20:28:20 fetching corpus: 1900, signal 215362/271510 (executing program) 2022/02/12 20:28:20 fetching corpus: 1950, signal 216813/274276 (executing program) 2022/02/12 20:28:20 fetching corpus: 2000, signal 219137/277787 (executing program) 2022/02/12 20:28:20 fetching corpus: 2050, signal 221181/281009 (executing program) 2022/02/12 20:28:20 fetching corpus: 2100, signal 223022/284042 (executing program) 2022/02/12 20:28:21 fetching corpus: 2150, signal 224926/287156 (executing program) 2022/02/12 20:28:21 fetching corpus: 2200, signal 226317/289749 (executing program) 2022/02/12 20:28:21 fetching corpus: 2250, signal 228491/293089 (executing program) 2022/02/12 20:28:21 fetching corpus: 2300, signal 231627/297240 (executing program) 2022/02/12 20:28:21 fetching corpus: 2350, signal 233537/300362 (executing program) 2022/02/12 20:28:22 fetching corpus: 2400, signal 234967/303004 (executing program) 2022/02/12 20:28:22 fetching corpus: 2450, signal 236757/305935 (executing program) 2022/02/12 20:28:22 fetching corpus: 2500, signal 238315/308679 (executing program) 2022/02/12 20:28:22 fetching corpus: 2550, signal 240402/311837 (executing program) 2022/02/12 20:28:22 fetching corpus: 2600, signal 241839/314435 (executing program) 2022/02/12 20:28:22 fetching corpus: 2650, signal 243837/317563 (executing program) 2022/02/12 20:28:22 fetching corpus: 2700, signal 245808/320581 (executing program) 2022/02/12 20:28:22 fetching corpus: 2750, signal 247141/323084 (executing program) 2022/02/12 20:28:22 fetching corpus: 2800, signal 248496/325570 (executing program) 2022/02/12 20:28:22 fetching corpus: 2850, signal 249436/327726 (executing program) 2022/02/12 20:28:23 fetching corpus: 2900, signal 251975/331228 (executing program) 2022/02/12 20:28:23 fetching corpus: 2950, signal 253677/334012 (executing program) 2022/02/12 20:28:23 fetching corpus: 3000, signal 255303/336761 (executing program) 2022/02/12 20:28:23 fetching corpus: 3050, signal 256591/339226 (executing program) 2022/02/12 20:28:23 fetching corpus: 3100, signal 258320/342034 (executing program) 2022/02/12 20:28:23 fetching corpus: 3150, signal 260635/345243 (executing program) 2022/02/12 20:28:23 fetching corpus: 3200, signal 262671/348304 (executing program) 2022/02/12 20:28:23 fetching corpus: 3250, signal 264386/351077 (executing program) 2022/02/12 20:28:23 fetching corpus: 3300, signal 265514/353371 (executing program) 2022/02/12 20:28:23 fetching corpus: 3350, signal 266389/355383 (executing program) 2022/02/12 20:28:24 fetching corpus: 3400, signal 268076/358056 (executing program) 2022/02/12 20:28:24 fetching corpus: 3450, signal 269708/360661 (executing program) 2022/02/12 20:28:24 fetching corpus: 3500, signal 270686/362721 (executing program) 2022/02/12 20:28:24 fetching corpus: 3550, signal 272873/365831 (executing program) 2022/02/12 20:28:24 fetching corpus: 3600, signal 274111/368155 (executing program) 2022/02/12 20:28:24 fetching corpus: 3650, signal 276003/370963 (executing program) 2022/02/12 20:28:24 fetching corpus: 3700, signal 277702/373638 (executing program) 2022/02/12 20:28:24 fetching corpus: 3750, signal 278743/375751 (executing program) 2022/02/12 20:28:24 fetching corpus: 3800, signal 279869/377922 (executing program) 2022/02/12 20:28:24 fetching corpus: 3850, signal 281274/380330 (executing program) 2022/02/12 20:28:24 fetching corpus: 3900, signal 282351/382487 (executing program) 2022/02/12 20:28:25 fetching corpus: 3950, signal 283890/384976 (executing program) 2022/02/12 20:28:25 fetching corpus: 4000, signal 284899/387083 (executing program) 2022/02/12 20:28:25 fetching corpus: 4050, signal 286185/389329 (executing program) 2022/02/12 20:28:25 fetching corpus: 4100, signal 287663/391678 (executing program) 2022/02/12 20:28:25 fetching corpus: 4150, signal 288621/393661 (executing program) 2022/02/12 20:28:25 fetching corpus: 4200, signal 289998/395994 (executing program) 2022/02/12 20:28:25 fetching corpus: 4250, signal 291565/398402 (executing program) 2022/02/12 20:28:25 fetching corpus: 4300, signal 293035/400786 (executing program) 2022/02/12 20:28:25 fetching corpus: 4350, signal 294157/402896 (executing program) 2022/02/12 20:28:25 fetching corpus: 4400, signal 295145/404870 (executing program) 2022/02/12 20:28:25 fetching corpus: 4450, signal 296872/407378 (executing program) 2022/02/12 20:28:26 fetching corpus: 4500, signal 297926/409470 (executing program) 2022/02/12 20:28:26 fetching corpus: 4550, signal 299573/411931 (executing program) 2022/02/12 20:28:26 fetching corpus: 4600, signal 300734/414018 (executing program) 2022/02/12 20:28:26 fetching corpus: 4650, signal 302269/416384 (executing program) 2022/02/12 20:28:26 fetching corpus: 4700, signal 303494/418509 (executing program) 2022/02/12 20:28:26 fetching corpus: 4750, signal 304241/420251 (executing program) 2022/02/12 20:28:26 fetching corpus: 4800, signal 305559/422463 (executing program) 2022/02/12 20:28:26 fetching corpus: 4850, signal 306445/424334 (executing program) 2022/02/12 20:28:26 fetching corpus: 4900, signal 308073/426763 (executing program) 2022/02/12 20:28:26 fetching corpus: 4950, signal 308902/428570 (executing program) 2022/02/12 20:28:27 fetching corpus: 5000, signal 309675/430367 (executing program) 2022/02/12 20:28:27 fetching corpus: 5050, signal 310869/432506 (executing program) 2022/02/12 20:28:27 fetching corpus: 5100, signal 312510/434912 (executing program) 2022/02/12 20:28:27 fetching corpus: 5150, signal 313306/436704 (executing program) 2022/02/12 20:28:27 fetching corpus: 5200, signal 314269/438631 (executing program) 2022/02/12 20:28:27 fetching corpus: 5250, signal 315381/440615 (executing program) 2022/02/12 20:28:27 fetching corpus: 5300, signal 316672/442716 (executing program) 2022/02/12 20:28:27 fetching corpus: 5350, signal 317694/444663 (executing program) 2022/02/12 20:28:28 fetching corpus: 5400, signal 318638/446539 (executing program) 2022/02/12 20:28:28 fetching corpus: 5450, signal 319611/448398 (executing program) 2022/02/12 20:28:28 fetching corpus: 5500, signal 320992/450553 (executing program) 2022/02/12 20:28:28 fetching corpus: 5550, signal 322331/452681 (executing program) 2022/02/12 20:28:28 fetching corpus: 5600, signal 323266/454478 (executing program) 2022/02/12 20:28:28 fetching corpus: 5650, signal 324214/456307 (executing program) 2022/02/12 20:28:28 fetching corpus: 5700, signal 325198/458125 (executing program) 2022/02/12 20:28:28 fetching corpus: 5750, signal 326500/460176 (executing program) 2022/02/12 20:28:28 fetching corpus: 5800, signal 327286/461868 (executing program) 2022/02/12 20:28:28 fetching corpus: 5850, signal 328285/463722 (executing program) 2022/02/12 20:28:28 fetching corpus: 5900, signal 329001/465384 (executing program) 2022/02/12 20:28:29 fetching corpus: 5950, signal 329604/466973 (executing program) 2022/02/12 20:28:29 fetching corpus: 6000, signal 330473/468696 (executing program) 2022/02/12 20:28:29 fetching corpus: 6050, signal 331535/470598 (executing program) 2022/02/12 20:28:29 fetching corpus: 6100, signal 332465/472356 (executing program) 2022/02/12 20:28:29 fetching corpus: 6150, signal 333369/474097 (executing program) 2022/02/12 20:28:29 fetching corpus: 6200, signal 334375/475920 (executing program) 2022/02/12 20:28:29 fetching corpus: 6250, signal 335101/477546 (executing program) 2022/02/12 20:28:29 fetching corpus: 6300, signal 336311/479514 (executing program) 2022/02/12 20:28:29 fetching corpus: 6350, signal 337042/481150 (executing program) 2022/02/12 20:28:29 fetching corpus: 6400, signal 337916/482862 (executing program) 2022/02/12 20:28:30 fetching corpus: 6450, signal 339028/484731 (executing program) 2022/02/12 20:28:30 fetching corpus: 6500, signal 340482/486837 (executing program) 2022/02/12 20:28:30 fetching corpus: 6550, signal 341043/488330 (executing program) 2022/02/12 20:28:30 fetching corpus: 6600, signal 342699/490551 (executing program) 2022/02/12 20:28:30 fetching corpus: 6650, signal 343242/492041 (executing program) 2022/02/12 20:28:30 fetching corpus: 6700, signal 343692/493443 (executing program) 2022/02/12 20:28:30 fetching corpus: 6750, signal 345398/495623 (executing program) 2022/02/12 20:28:30 fetching corpus: 6800, signal 345954/497096 (executing program) 2022/02/12 20:28:30 fetching corpus: 6850, signal 346989/498830 (executing program) 2022/02/12 20:28:30 fetching corpus: 6900, signal 348032/500562 (executing program) 2022/02/12 20:28:31 fetching corpus: 6950, signal 348668/502040 (executing program) 2022/02/12 20:28:31 fetching corpus: 7000, signal 349350/503574 (executing program) 2022/02/12 20:28:31 fetching corpus: 7050, signal 350428/505319 (executing program) 2022/02/12 20:28:31 fetching corpus: 7100, signal 351194/506908 (executing program) 2022/02/12 20:28:31 fetching corpus: 7150, signal 351980/508497 (executing program) 2022/02/12 20:28:31 fetching corpus: 7200, signal 352702/510010 (executing program) 2022/02/12 20:28:31 fetching corpus: 7250, signal 353645/511630 (executing program) 2022/02/12 20:28:31 fetching corpus: 7300, signal 354469/513222 (executing program) 2022/02/12 20:28:31 fetching corpus: 7350, signal 355064/514682 (executing program) 2022/02/12 20:28:31 fetching corpus: 7400, signal 355931/516291 (executing program) 2022/02/12 20:28:31 fetching corpus: 7450, signal 356562/517793 (executing program) 2022/02/12 20:28:32 fetching corpus: 7500, signal 357654/519561 (executing program) 2022/02/12 20:28:32 fetching corpus: 7550, signal 358582/521196 (executing program) 2022/02/12 20:28:32 fetching corpus: 7600, signal 359347/522720 (executing program) 2022/02/12 20:28:32 fetching corpus: 7650, signal 360253/524353 (executing program) 2022/02/12 20:28:32 fetching corpus: 7700, signal 361319/526108 (executing program) 2022/02/12 20:28:32 fetching corpus: 7750, signal 362320/527775 (executing program) 2022/02/12 20:28:32 fetching corpus: 7800, signal 362858/529189 (executing program) 2022/02/12 20:28:32 fetching corpus: 7850, signal 363658/530712 (executing program) 2022/02/12 20:28:32 fetching corpus: 7900, signal 364726/532393 (executing program) 2022/02/12 20:28:32 fetching corpus: 7950, signal 365462/533906 (executing program) 2022/02/12 20:28:33 fetching corpus: 8000, signal 366128/535374 (executing program) 2022/02/12 20:28:33 fetching corpus: 8050, signal 366825/536810 (executing program) 2022/02/12 20:28:33 fetching corpus: 8100, signal 367642/538326 (executing program) 2022/02/12 20:28:33 fetching corpus: 8150, signal 368308/539758 (executing program) 2022/02/12 20:28:33 fetching corpus: 8200, signal 369141/541299 (executing program) 2022/02/12 20:28:33 fetching corpus: 8250, signal 369915/542823 (executing program) 2022/02/12 20:28:33 fetching corpus: 8300, signal 371127/544564 (executing program) 2022/02/12 20:28:33 fetching corpus: 8350, signal 371768/545934 (executing program) 2022/02/12 20:28:33 fetching corpus: 8400, signal 372361/547297 (executing program) 2022/02/12 20:28:33 fetching corpus: 8450, signal 373010/548668 (executing program) 2022/02/12 20:28:33 fetching corpus: 8500, signal 373734/550104 (executing program) 2022/02/12 20:28:33 fetching corpus: 8550, signal 374477/551518 (executing program) 2022/02/12 20:28:34 fetching corpus: 8600, signal 375093/552933 (executing program) 2022/02/12 20:28:34 fetching corpus: 8650, signal 375584/554270 (executing program) 2022/02/12 20:28:34 fetching corpus: 8700, signal 376457/555724 (executing program) 2022/02/12 20:28:34 fetching corpus: 8750, signal 377247/557167 (executing program) 2022/02/12 20:28:34 fetching corpus: 8800, signal 377953/558563 (executing program) 2022/02/12 20:28:34 fetching corpus: 8850, signal 378422/559826 (executing program) 2022/02/12 20:28:34 fetching corpus: 8900, signal 379206/561258 (executing program) 2022/02/12 20:28:34 fetching corpus: 8950, signal 379736/562524 (executing program) 2022/02/12 20:28:34 fetching corpus: 9000, signal 380429/563881 (executing program) 2022/02/12 20:28:34 fetching corpus: 9050, signal 381338/565401 (executing program) 2022/02/12 20:28:34 fetching corpus: 9100, signal 381999/566768 (executing program) 2022/02/12 20:28:35 fetching corpus: 9150, signal 382892/568235 (executing program) 2022/02/12 20:28:35 fetching corpus: 9200, signal 383311/569481 (executing program) 2022/02/12 20:28:35 fetching corpus: 9250, signal 383934/570781 (executing program) 2022/02/12 20:28:35 fetching corpus: 9300, signal 384290/571982 (executing program) 2022/02/12 20:28:35 fetching corpus: 9350, signal 384926/573279 (executing program) 2022/02/12 20:28:35 fetching corpus: 9400, signal 385553/574598 (executing program) 2022/02/12 20:28:35 fetching corpus: 9450, signal 386210/575938 (executing program) 2022/02/12 20:28:35 fetching corpus: 9500, signal 387109/577410 (executing program) 2022/02/12 20:28:35 fetching corpus: 9550, signal 387933/578828 (executing program) 2022/02/12 20:28:35 fetching corpus: 9600, signal 388518/580141 (executing program) 2022/02/12 20:28:36 fetching corpus: 9650, signal 389200/581506 (executing program) 2022/02/12 20:28:36 fetching corpus: 9700, signal 389824/582855 (executing program) 2022/02/12 20:28:36 fetching corpus: 9750, signal 390494/584190 (executing program) 2022/02/12 20:28:36 fetching corpus: 9800, signal 391089/585493 (executing program) 2022/02/12 20:28:36 fetching corpus: 9850, signal 391670/586760 (executing program) 2022/02/12 20:28:36 fetching corpus: 9900, signal 392590/588155 (executing program) 2022/02/12 20:28:36 fetching corpus: 9950, signal 393243/589405 (executing program) 2022/02/12 20:28:36 fetching corpus: 10000, signal 393688/590609 (executing program) 2022/02/12 20:28:36 fetching corpus: 10050, signal 394405/591944 (executing program) 2022/02/12 20:28:36 fetching corpus: 10100, signal 394890/593152 (executing program) 2022/02/12 20:28:36 fetching corpus: 10150, signal 395372/594362 (executing program) 2022/02/12 20:28:36 fetching corpus: 10200, signal 396027/595660 (executing program) 2022/02/12 20:28:37 fetching corpus: 10250, signal 396885/597041 (executing program) 2022/02/12 20:28:37 fetching corpus: 10300, signal 397571/598345 (executing program) 2022/02/12 20:28:37 fetching corpus: 10350, signal 398129/599572 (executing program) [ 71.033287][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.039711][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 2022/02/12 20:28:37 fetching corpus: 10400, signal 398708/600809 (executing program) 2022/02/12 20:28:37 fetching corpus: 10450, signal 399225/602027 (executing program) 2022/02/12 20:28:37 fetching corpus: 10500, signal 399955/603301 (executing program) 2022/02/12 20:28:37 fetching corpus: 10550, signal 400794/604642 (executing program) 2022/02/12 20:28:37 fetching corpus: 10600, signal 401257/605795 (executing program) 2022/02/12 20:28:37 fetching corpus: 10650, signal 401792/606966 (executing program) 2022/02/12 20:28:38 fetching corpus: 10700, signal 402624/608279 (executing program) 2022/02/12 20:28:38 fetching corpus: 10750, signal 402964/609416 (executing program) 2022/02/12 20:28:38 fetching corpus: 10800, signal 403498/610615 (executing program) 2022/02/12 20:28:38 fetching corpus: 10850, signal 403905/611748 (executing program) 2022/02/12 20:28:38 fetching corpus: 10900, signal 404617/613005 (executing program) 2022/02/12 20:28:38 fetching corpus: 10950, signal 405453/614326 (executing program) 2022/02/12 20:28:38 fetching corpus: 11000, signal 405811/615403 (executing program) 2022/02/12 20:28:38 fetching corpus: 11050, signal 406216/616571 (executing program) 2022/02/12 20:28:38 fetching corpus: 11100, signal 406781/617808 (executing program) 2022/02/12 20:28:38 fetching corpus: 11150, signal 407496/619010 (executing program) 2022/02/12 20:28:39 fetching corpus: 11200, signal 408037/620210 (executing program) 2022/02/12 20:28:39 fetching corpus: 11250, signal 408369/621245 (executing program) 2022/02/12 20:28:39 fetching corpus: 11300, signal 408791/622374 (executing program) 2022/02/12 20:28:39 fetching corpus: 11350, signal 409277/623494 (executing program) 2022/02/12 20:28:39 fetching corpus: 11400, signal 409854/624647 (executing program) 2022/02/12 20:28:39 fetching corpus: 11450, signal 410450/625809 (executing program) 2022/02/12 20:28:39 fetching corpus: 11500, signal 411298/627046 (executing program) 2022/02/12 20:28:39 fetching corpus: 11550, signal 411824/628208 (executing program) 2022/02/12 20:28:39 fetching corpus: 11600, signal 412318/629342 (executing program) 2022/02/12 20:28:39 fetching corpus: 11650, signal 412752/630434 (executing program) 2022/02/12 20:28:39 fetching corpus: 11700, signal 413185/631495 (executing program) 2022/02/12 20:28:39 fetching corpus: 11750, signal 413716/632636 (executing program) 2022/02/12 20:28:40 fetching corpus: 11800, signal 414274/633744 (executing program) 2022/02/12 20:28:40 fetching corpus: 11850, signal 414644/634873 (executing program) 2022/02/12 20:28:40 fetching corpus: 11900, signal 415157/636061 (executing program) 2022/02/12 20:28:40 fetching corpus: 11950, signal 415831/637259 (executing program) 2022/02/12 20:28:40 fetching corpus: 12000, signal 416290/638319 (executing program) 2022/02/12 20:28:40 fetching corpus: 12050, signal 417023/639539 (executing program) 2022/02/12 20:28:40 fetching corpus: 12100, signal 417457/640607 (executing program) 2022/02/12 20:28:40 fetching corpus: 12150, signal 418081/641737 (executing program) 2022/02/12 20:28:40 fetching corpus: 12200, signal 418674/642875 (executing program) 2022/02/12 20:28:40 fetching corpus: 12250, signal 419169/643986 (executing program) 2022/02/12 20:28:41 fetching corpus: 12300, signal 419631/645042 (executing program) 2022/02/12 20:28:41 fetching corpus: 12350, signal 420075/646102 (executing program) 2022/02/12 20:28:41 fetching corpus: 12400, signal 420497/647134 (executing program) 2022/02/12 20:28:41 fetching corpus: 12450, signal 420971/648262 (executing program) 2022/02/12 20:28:41 fetching corpus: 12500, signal 421367/649276 (executing program) 2022/02/12 20:28:41 fetching corpus: 12550, signal 421866/650349 (executing program) 2022/02/12 20:28:41 fetching corpus: 12600, signal 422296/651410 (executing program) 2022/02/12 20:28:41 fetching corpus: 12650, signal 422696/652480 (executing program) 2022/02/12 20:28:41 fetching corpus: 12700, signal 423455/653683 (executing program) 2022/02/12 20:28:41 fetching corpus: 12750, signal 423766/654695 (executing program) 2022/02/12 20:28:41 fetching corpus: 12800, signal 424137/655731 (executing program) 2022/02/12 20:28:42 fetching corpus: 12850, signal 424699/656829 (executing program) 2022/02/12 20:28:42 fetching corpus: 12900, signal 425072/657848 (executing program) 2022/02/12 20:28:42 fetching corpus: 12950, signal 425656/658921 (executing program) 2022/02/12 20:28:42 fetching corpus: 13000, signal 426177/660004 (executing program) 2022/02/12 20:28:42 fetching corpus: 13050, signal 426670/661085 (executing program) [ 76.156785][ T140] cfg80211: failed to load regulatory.db 2022/02/12 20:28:42 fetching corpus: 13100, signal 427133/662112 (executing program) 2022/02/12 20:28:42 fetching corpus: 13150, signal 427541/663140 (executing program) 2022/02/12 20:28:42 fetching corpus: 13200, signal 428243/664257 (executing program) 2022/02/12 20:28:42 fetching corpus: 13250, signal 428596/665303 (executing program) 2022/02/12 20:28:43 fetching corpus: 13300, signal 429104/666372 (executing program) 2022/02/12 20:28:43 fetching corpus: 13350, signal 429454/667389 (executing program) 2022/02/12 20:28:43 fetching corpus: 13400, signal 429803/668425 (executing program) 2022/02/12 20:28:43 fetching corpus: 13450, signal 430388/669436 (executing program) 2022/02/12 20:28:43 fetching corpus: 13500, signal 430690/670403 (executing program) 2022/02/12 20:28:43 fetching corpus: 13550, signal 431253/671472 (executing program) 2022/02/12 20:28:43 fetching corpus: 13600, signal 431881/672528 (executing program) 2022/02/12 20:28:43 fetching corpus: 13650, signal 432318/673529 (executing program) 2022/02/12 20:28:43 fetching corpus: 13700, signal 432674/674506 (executing program) 2022/02/12 20:28:43 fetching corpus: 13750, signal 433107/675488 (executing program) 2022/02/12 20:28:43 fetching corpus: 13800, signal 433555/676540 (executing program) 2022/02/12 20:28:44 fetching corpus: 13850, signal 434183/677606 (executing program) 2022/02/12 20:28:44 fetching corpus: 13900, signal 434658/678626 (executing program) 2022/02/12 20:28:44 fetching corpus: 13950, signal 435050/679610 (executing program) 2022/02/12 20:28:44 fetching corpus: 14000, signal 435578/680605 (executing program) 2022/02/12 20:28:44 fetching corpus: 14050, signal 436282/681668 (executing program) 2022/02/12 20:28:44 fetching corpus: 14100, signal 437038/682733 (executing program) 2022/02/12 20:28:44 fetching corpus: 14150, signal 437428/683674 (executing program) 2022/02/12 20:28:44 fetching corpus: 14200, signal 437818/684645 (executing program) 2022/02/12 20:28:44 fetching corpus: 14250, signal 438319/685622 (executing program) 2022/02/12 20:28:44 fetching corpus: 14300, signal 438698/686580 (executing program) 2022/02/12 20:28:44 fetching corpus: 14350, signal 439272/687588 (executing program) 2022/02/12 20:28:45 fetching corpus: 14400, signal 439600/688555 (executing program) 2022/02/12 20:28:45 fetching corpus: 14450, signal 440001/689507 (executing program) 2022/02/12 20:28:45 fetching corpus: 14500, signal 440428/690492 (executing program) 2022/02/12 20:28:45 fetching corpus: 14550, signal 440940/691460 (executing program) 2022/02/12 20:28:45 fetching corpus: 14600, signal 441252/692382 (executing program) 2022/02/12 20:28:45 fetching corpus: 14650, signal 441551/693283 (executing program) 2022/02/12 20:28:45 fetching corpus: 14700, signal 442177/694273 (executing program) 2022/02/12 20:28:45 fetching corpus: 14750, signal 442448/695175 (executing program) 2022/02/12 20:28:45 fetching corpus: 14800, signal 442794/696108 (executing program) 2022/02/12 20:28:45 fetching corpus: 14850, signal 443266/697036 (executing program) 2022/02/12 20:28:45 fetching corpus: 14900, signal 443910/698083 (executing program) 2022/02/12 20:28:46 fetching corpus: 14950, signal 444451/699066 (executing program) 2022/02/12 20:28:46 fetching corpus: 15000, signal 444990/700010 (executing program) 2022/02/12 20:28:46 fetching corpus: 15050, signal 445416/700954 (executing program) 2022/02/12 20:28:46 fetching corpus: 15100, signal 445823/701845 (executing program) 2022/02/12 20:28:46 fetching corpus: 15150, signal 446401/702849 (executing program) 2022/02/12 20:28:46 fetching corpus: 15200, signal 446892/703826 (executing program) 2022/02/12 20:28:46 fetching corpus: 15250, signal 447315/704766 (executing program) 2022/02/12 20:28:46 fetching corpus: 15300, signal 447792/705717 (executing program) 2022/02/12 20:28:46 fetching corpus: 15350, signal 448152/706657 (executing program) 2022/02/12 20:28:46 fetching corpus: 15400, signal 448630/707581 (executing program) 2022/02/12 20:28:47 fetching corpus: 15450, signal 449095/708526 (executing program) 2022/02/12 20:28:47 fetching corpus: 15500, signal 449639/709506 (executing program) 2022/02/12 20:28:47 fetching corpus: 15550, signal 450182/710443 (executing program) 2022/02/12 20:28:47 fetching corpus: 15600, signal 450566/711365 (executing program) 2022/02/12 20:28:47 fetching corpus: 15650, signal 451040/712324 (executing program) 2022/02/12 20:28:47 fetching corpus: 15700, signal 451642/713312 (executing program) 2022/02/12 20:28:47 fetching corpus: 15750, signal 452074/714262 (executing program) 2022/02/12 20:28:47 fetching corpus: 15800, signal 452386/715122 (executing program) 2022/02/12 20:28:47 fetching corpus: 15850, signal 452875/716055 (executing program) 2022/02/12 20:28:48 fetching corpus: 15900, signal 453372/716979 (executing program) 2022/02/12 20:28:48 fetching corpus: 15950, signal 453778/717865 (executing program) 2022/02/12 20:28:48 fetching corpus: 16000, signal 454170/718760 (executing program) 2022/02/12 20:28:48 fetching corpus: 16050, signal 456038/719937 (executing program) 2022/02/12 20:28:48 fetching corpus: 16100, signal 456454/720810 (executing program) 2022/02/12 20:28:48 fetching corpus: 16150, signal 456831/721736 (executing program) 2022/02/12 20:28:48 fetching corpus: 16200, signal 457328/722617 (executing program) 2022/02/12 20:28:48 fetching corpus: 16250, signal 457752/723526 (executing program) 2022/02/12 20:28:49 fetching corpus: 16300, signal 458096/724392 (executing program) 2022/02/12 20:28:49 fetching corpus: 16350, signal 458645/725254 (executing program) 2022/02/12 20:28:49 fetching corpus: 16400, signal 458961/726116 (executing program) 2022/02/12 20:28:49 fetching corpus: 16450, signal 459344/726982 (executing program) 2022/02/12 20:28:49 fetching corpus: 16500, signal 459724/727844 (executing program) 2022/02/12 20:28:49 fetching corpus: 16550, signal 460041/728687 (executing program) 2022/02/12 20:28:49 fetching corpus: 16600, signal 460492/729593 (executing program) 2022/02/12 20:28:49 fetching corpus: 16650, signal 461278/730482 (executing program) 2022/02/12 20:28:50 fetching corpus: 16700, signal 461772/731334 (executing program) 2022/02/12 20:28:50 fetching corpus: 16750, signal 462170/732246 (executing program) 2022/02/12 20:28:50 fetching corpus: 16800, signal 462484/733098 (executing program) 2022/02/12 20:28:50 fetching corpus: 16850, signal 463090/733988 (executing program) 2022/02/12 20:28:50 fetching corpus: 16900, signal 463467/734787 (executing program) 2022/02/12 20:28:50 fetching corpus: 16950, signal 463880/735666 (executing program) 2022/02/12 20:28:50 fetching corpus: 17000, signal 464334/736534 (executing program) 2022/02/12 20:28:50 fetching corpus: 17050, signal 464726/737381 (executing program) 2022/02/12 20:28:50 fetching corpus: 17100, signal 465308/738232 (executing program) 2022/02/12 20:28:50 fetching corpus: 17150, signal 465723/739093 (executing program) 2022/02/12 20:28:51 fetching corpus: 17200, signal 466183/739913 (executing program) 2022/02/12 20:28:51 fetching corpus: 17250, signal 466609/740687 (executing program) 2022/02/12 20:28:51 fetching corpus: 17300, signal 466952/741521 (executing program) 2022/02/12 20:28:51 fetching corpus: 17350, signal 467451/742358 (executing program) 2022/02/12 20:28:51 fetching corpus: 17400, signal 467963/743202 (executing program) 2022/02/12 20:28:51 fetching corpus: 17450, signal 468432/744057 (executing program) 2022/02/12 20:28:51 fetching corpus: 17500, signal 468870/744855 (executing program) 2022/02/12 20:28:51 fetching corpus: 17550, signal 469349/745679 (executing program) 2022/02/12 20:28:51 fetching corpus: 17600, signal 469770/746540 (executing program) 2022/02/12 20:28:52 fetching corpus: 17650, signal 470103/747365 (executing program) 2022/02/12 20:28:52 fetching corpus: 17700, signal 470482/748148 (executing program) 2022/02/12 20:28:52 fetching corpus: 17750, signal 471245/749030 (executing program) 2022/02/12 20:28:52 fetching corpus: 17800, signal 471651/749794 (executing program) 2022/02/12 20:28:52 fetching corpus: 17850, signal 471985/750593 (executing program) 2022/02/12 20:28:52 fetching corpus: 17900, signal 472223/751380 (executing program) 2022/02/12 20:28:52 fetching corpus: 17950, signal 472609/752152 (executing program) 2022/02/12 20:28:52 fetching corpus: 18000, signal 473093/752960 (executing program) 2022/02/12 20:28:52 fetching corpus: 18050, signal 473458/753735 (executing program) 2022/02/12 20:28:52 fetching corpus: 18100, signal 473735/754501 (executing program) 2022/02/12 20:28:52 fetching corpus: 18150, signal 474054/755255 (executing program) 2022/02/12 20:28:53 fetching corpus: 18200, signal 474888/756077 (executing program) 2022/02/12 20:28:53 fetching corpus: 18250, signal 475170/756888 (executing program) 2022/02/12 20:28:53 fetching corpus: 18300, signal 475767/757673 (executing program) 2022/02/12 20:28:53 fetching corpus: 18350, signal 476170/758466 (executing program) 2022/02/12 20:28:53 fetching corpus: 18400, signal 476541/759216 (executing program) 2022/02/12 20:28:53 fetching corpus: 18450, signal 476892/759962 (executing program) 2022/02/12 20:28:53 fetching corpus: 18500, signal 477389/760737 (executing program) 2022/02/12 20:28:53 fetching corpus: 18550, signal 477680/761566 (executing program) 2022/02/12 20:28:53 fetching corpus: 18600, signal 478086/762296 (executing program) 2022/02/12 20:28:53 fetching corpus: 18650, signal 478387/763064 (executing program) 2022/02/12 20:28:54 fetching corpus: 18700, signal 478855/763834 (executing program) 2022/02/12 20:28:54 fetching corpus: 18750, signal 479139/764592 (executing program) 2022/02/12 20:28:54 fetching corpus: 18800, signal 479425/765382 (executing program) 2022/02/12 20:28:54 fetching corpus: 18850, signal 479712/766127 (executing program) 2022/02/12 20:28:54 fetching corpus: 18900, signal 480014/766900 (executing program) 2022/02/12 20:28:54 fetching corpus: 18950, signal 480395/767711 (executing program) 2022/02/12 20:28:54 fetching corpus: 19000, signal 480788/768447 (executing program) 2022/02/12 20:28:54 fetching corpus: 19050, signal 481046/769202 (executing program) 2022/02/12 20:28:54 fetching corpus: 19100, signal 481537/769960 (executing program) 2022/02/12 20:28:55 fetching corpus: 19150, signal 481836/770723 (executing program) 2022/02/12 20:28:55 fetching corpus: 19200, signal 482161/771505 (executing program) 2022/02/12 20:28:55 fetching corpus: 19250, signal 482458/772282 (executing program) 2022/02/12 20:28:55 fetching corpus: 19300, signal 482882/772450 (executing program) 2022/02/12 20:28:55 fetching corpus: 19350, signal 483176/772450 (executing program) 2022/02/12 20:28:55 fetching corpus: 19400, signal 483643/772450 (executing program) 2022/02/12 20:28:55 fetching corpus: 19450, signal 484069/772450 (executing program) 2022/02/12 20:28:55 fetching corpus: 19500, signal 484331/772450 (executing program) 2022/02/12 20:28:55 fetching corpus: 19550, signal 484761/772450 (executing program) 2022/02/12 20:28:55 fetching corpus: 19600, signal 485123/772450 (executing program) 2022/02/12 20:28:55 fetching corpus: 19650, signal 485488/772450 (executing program) 2022/02/12 20:28:56 fetching corpus: 19700, signal 485846/772450 (executing program) 2022/02/12 20:28:56 fetching corpus: 19750, signal 486739/772450 (executing program) 2022/02/12 20:28:56 fetching corpus: 19800, signal 487102/772450 (executing program) 2022/02/12 20:28:56 fetching corpus: 19850, signal 487527/772450 (executing program) 2022/02/12 20:28:56 fetching corpus: 19900, signal 487869/772450 (executing program) 2022/02/12 20:28:56 fetching corpus: 19950, signal 488404/772450 (executing program) 2022/02/12 20:28:56 fetching corpus: 20000, signal 488765/772450 (executing program) 2022/02/12 20:28:56 fetching corpus: 20050, signal 489019/772450 (executing program) 2022/02/12 20:28:56 fetching corpus: 20100, signal 489375/772450 (executing program) 2022/02/12 20:28:57 fetching corpus: 20150, signal 489681/772450 (executing program) 2022/02/12 20:28:57 fetching corpus: 20200, signal 489971/772450 (executing program) 2022/02/12 20:28:57 fetching corpus: 20250, signal 490520/772450 (executing program) 2022/02/12 20:28:57 fetching corpus: 20300, signal 490995/772450 (executing program) 2022/02/12 20:28:57 fetching corpus: 20350, signal 491262/772450 (executing program) 2022/02/12 20:28:57 fetching corpus: 20400, signal 491578/772450 (executing program) 2022/02/12 20:28:57 fetching corpus: 20450, signal 491909/772450 (executing program) 2022/02/12 20:28:57 fetching corpus: 20500, signal 492154/772450 (executing program) 2022/02/12 20:28:57 fetching corpus: 20550, signal 492524/772450 (executing program) 2022/02/12 20:28:57 fetching corpus: 20600, signal 492855/772450 (executing program) 2022/02/12 20:28:57 fetching corpus: 20650, signal 493306/772450 (executing program) 2022/02/12 20:28:58 fetching corpus: 20700, signal 493624/772450 (executing program) 2022/02/12 20:28:58 fetching corpus: 20750, signal 494008/772450 (executing program) 2022/02/12 20:28:58 fetching corpus: 20800, signal 494281/772450 (executing program) 2022/02/12 20:28:58 fetching corpus: 20850, signal 494657/772450 (executing program) 2022/02/12 20:28:58 fetching corpus: 20900, signal 495090/772450 (executing program) 2022/02/12 20:28:58 fetching corpus: 20950, signal 495594/772450 (executing program) 2022/02/12 20:28:58 fetching corpus: 21000, signal 495841/772450 (executing program) 2022/02/12 20:28:58 fetching corpus: 21050, signal 496109/772450 (executing program) 2022/02/12 20:28:58 fetching corpus: 21100, signal 496518/772450 (executing program) 2022/02/12 20:28:58 fetching corpus: 21150, signal 496859/772450 (executing program) 2022/02/12 20:28:58 fetching corpus: 21200, signal 497217/772454 (executing program) 2022/02/12 20:28:59 fetching corpus: 21250, signal 497569/772454 (executing program) 2022/02/12 20:28:59 fetching corpus: 21300, signal 498113/772454 (executing program) 2022/02/12 20:28:59 fetching corpus: 21350, signal 498488/772454 (executing program) 2022/02/12 20:28:59 fetching corpus: 21400, signal 498706/772454 (executing program) 2022/02/12 20:28:59 fetching corpus: 21450, signal 499298/772454 (executing program) 2022/02/12 20:28:59 fetching corpus: 21500, signal 500405/772454 (executing program) 2022/02/12 20:28:59 fetching corpus: 21550, signal 500787/772454 (executing program) 2022/02/12 20:28:59 fetching corpus: 21600, signal 501081/772454 (executing program) 2022/02/12 20:28:59 fetching corpus: 21650, signal 501426/772454 (executing program) 2022/02/12 20:28:59 fetching corpus: 21700, signal 501812/772454 (executing program) 2022/02/12 20:29:00 fetching corpus: 21750, signal 502133/772454 (executing program) 2022/02/12 20:29:00 fetching corpus: 21800, signal 502510/772454 (executing program) 2022/02/12 20:29:00 fetching corpus: 21850, signal 502856/772454 (executing program) 2022/02/12 20:29:00 fetching corpus: 21900, signal 503147/772455 (executing program) 2022/02/12 20:29:00 fetching corpus: 21950, signal 503552/772455 (executing program) 2022/02/12 20:29:00 fetching corpus: 22000, signal 503823/772455 (executing program) 2022/02/12 20:29:00 fetching corpus: 22050, signal 504151/772455 (executing program) 2022/02/12 20:29:00 fetching corpus: 22100, signal 504519/772455 (executing program) 2022/02/12 20:29:00 fetching corpus: 22150, signal 504764/772455 (executing program) 2022/02/12 20:29:00 fetching corpus: 22200, signal 505009/772455 (executing program) 2022/02/12 20:29:01 fetching corpus: 22250, signal 505331/772455 (executing program) 2022/02/12 20:29:01 fetching corpus: 22300, signal 505684/772455 (executing program) 2022/02/12 20:29:01 fetching corpus: 22350, signal 506155/772455 (executing program) 2022/02/12 20:29:01 fetching corpus: 22400, signal 506429/772455 (executing program) 2022/02/12 20:29:01 fetching corpus: 22450, signal 506691/772455 (executing program) 2022/02/12 20:29:01 fetching corpus: 22500, signal 506982/772455 (executing program) 2022/02/12 20:29:01 fetching corpus: 22550, signal 507286/772455 (executing program) 2022/02/12 20:29:01 fetching corpus: 22600, signal 507688/772455 (executing program) 2022/02/12 20:29:01 fetching corpus: 22650, signal 507935/772455 (executing program) 2022/02/12 20:29:01 fetching corpus: 22700, signal 508254/772455 (executing program) 2022/02/12 20:29:01 fetching corpus: 22750, signal 508633/772455 (executing program) 2022/02/12 20:29:02 fetching corpus: 22800, signal 508892/772455 (executing program) 2022/02/12 20:29:02 fetching corpus: 22850, signal 509212/772455 (executing program) 2022/02/12 20:29:02 fetching corpus: 22900, signal 509503/772455 (executing program) 2022/02/12 20:29:02 fetching corpus: 22950, signal 509722/772455 (executing program) 2022/02/12 20:29:02 fetching corpus: 23000, signal 510029/772455 (executing program) 2022/02/12 20:29:02 fetching corpus: 23050, signal 510353/772455 (executing program) 2022/02/12 20:29:02 fetching corpus: 23100, signal 510749/772455 (executing program) 2022/02/12 20:29:02 fetching corpus: 23150, signal 511050/772455 (executing program) 2022/02/12 20:29:02 fetching corpus: 23200, signal 511233/772455 (executing program) 2022/02/12 20:29:02 fetching corpus: 23250, signal 511511/772455 (executing program) 2022/02/12 20:29:02 fetching corpus: 23300, signal 511838/772455 (executing program) 2022/02/12 20:29:03 fetching corpus: 23350, signal 512146/772455 (executing program) 2022/02/12 20:29:03 fetching corpus: 23400, signal 512430/772455 (executing program) 2022/02/12 20:29:03 fetching corpus: 23450, signal 512698/772455 (executing program) 2022/02/12 20:29:03 fetching corpus: 23500, signal 513091/772455 (executing program) 2022/02/12 20:29:03 fetching corpus: 23550, signal 513364/772455 (executing program) 2022/02/12 20:29:03 fetching corpus: 23600, signal 513641/772455 (executing program) 2022/02/12 20:29:03 fetching corpus: 23650, signal 513945/772455 (executing program) 2022/02/12 20:29:03 fetching corpus: 23700, signal 514192/772455 (executing program) 2022/02/12 20:29:03 fetching corpus: 23750, signal 514352/772455 (executing program) 2022/02/12 20:29:04 fetching corpus: 23800, signal 514725/772455 (executing program) 2022/02/12 20:29:04 fetching corpus: 23850, signal 515083/772455 (executing program) 2022/02/12 20:29:04 fetching corpus: 23900, signal 515380/772455 (executing program) 2022/02/12 20:29:04 fetching corpus: 23950, signal 515589/772455 (executing program) 2022/02/12 20:29:04 fetching corpus: 24000, signal 515886/772455 (executing program) 2022/02/12 20:29:04 fetching corpus: 24050, signal 516281/772455 (executing program) 2022/02/12 20:29:05 fetching corpus: 24100, signal 516627/772455 (executing program) 2022/02/12 20:29:05 fetching corpus: 24150, signal 516880/772455 (executing program) 2022/02/12 20:29:05 fetching corpus: 24200, signal 517150/772455 (executing program) 2022/02/12 20:29:05 fetching corpus: 24250, signal 517394/772455 (executing program) 2022/02/12 20:29:05 fetching corpus: 24300, signal 518152/772455 (executing program) 2022/02/12 20:29:05 fetching corpus: 24350, signal 518451/772455 (executing program) 2022/02/12 20:29:06 fetching corpus: 24400, signal 519319/772455 (executing program) 2022/02/12 20:29:06 fetching corpus: 24450, signal 519612/772455 (executing program) 2022/02/12 20:29:06 fetching corpus: 24500, signal 519982/772455 (executing program) 2022/02/12 20:29:06 fetching corpus: 24550, signal 520252/772455 (executing program) 2022/02/12 20:29:06 fetching corpus: 24600, signal 520539/772455 (executing program) 2022/02/12 20:29:06 fetching corpus: 24650, signal 520889/772455 (executing program) 2022/02/12 20:29:06 fetching corpus: 24700, signal 521150/772455 (executing program) 2022/02/12 20:29:06 fetching corpus: 24750, signal 521545/772455 (executing program) 2022/02/12 20:29:06 fetching corpus: 24800, signal 521761/772455 (executing program) 2022/02/12 20:29:06 fetching corpus: 24850, signal 522140/772455 (executing program) 2022/02/12 20:29:06 fetching corpus: 24900, signal 522398/772455 (executing program) 2022/02/12 20:29:07 fetching corpus: 24950, signal 522665/772455 (executing program) 2022/02/12 20:29:07 fetching corpus: 25000, signal 522941/772455 (executing program) 2022/02/12 20:29:07 fetching corpus: 25050, signal 523268/772455 (executing program) 2022/02/12 20:29:07 fetching corpus: 25100, signal 523585/772455 (executing program) 2022/02/12 20:29:07 fetching corpus: 25150, signal 523753/772455 (executing program) 2022/02/12 20:29:07 fetching corpus: 25200, signal 524028/772455 (executing program) 2022/02/12 20:29:07 fetching corpus: 25250, signal 524304/772455 (executing program) 2022/02/12 20:29:07 fetching corpus: 25300, signal 524554/772455 (executing program) 2022/02/12 20:29:07 fetching corpus: 25350, signal 524845/772455 (executing program) 2022/02/12 20:29:07 fetching corpus: 25400, signal 525163/772455 (executing program) 2022/02/12 20:29:08 fetching corpus: 25450, signal 525458/772455 (executing program) 2022/02/12 20:29:08 fetching corpus: 25500, signal 525748/772455 (executing program) 2022/02/12 20:29:08 fetching corpus: 25550, signal 526064/772455 (executing program) 2022/02/12 20:29:08 fetching corpus: 25600, signal 526362/772455 (executing program) 2022/02/12 20:29:08 fetching corpus: 25650, signal 526657/772455 (executing program) 2022/02/12 20:29:08 fetching corpus: 25700, signal 526864/772455 (executing program) 2022/02/12 20:29:08 fetching corpus: 25750, signal 527156/772455 (executing program) 2022/02/12 20:29:08 fetching corpus: 25800, signal 527515/772455 (executing program) 2022/02/12 20:29:08 fetching corpus: 25850, signal 527842/772455 (executing program) 2022/02/12 20:29:08 fetching corpus: 25900, signal 528174/772455 (executing program) 2022/02/12 20:29:08 fetching corpus: 25950, signal 528375/772455 (executing program) 2022/02/12 20:29:08 fetching corpus: 26000, signal 528692/772455 (executing program) 2022/02/12 20:29:09 fetching corpus: 26050, signal 528970/772455 (executing program) 2022/02/12 20:29:09 fetching corpus: 26100, signal 529233/772455 (executing program) 2022/02/12 20:29:09 fetching corpus: 26150, signal 529534/772455 (executing program) 2022/02/12 20:29:09 fetching corpus: 26200, signal 529792/772455 (executing program) 2022/02/12 20:29:09 fetching corpus: 26250, signal 530020/772455 (executing program) 2022/02/12 20:29:09 fetching corpus: 26300, signal 530289/772455 (executing program) 2022/02/12 20:29:09 fetching corpus: 26350, signal 530549/772455 (executing program) 2022/02/12 20:29:09 fetching corpus: 26400, signal 530732/772455 (executing program) 2022/02/12 20:29:09 fetching corpus: 26450, signal 531115/772455 (executing program) 2022/02/12 20:29:09 fetching corpus: 26500, signal 531359/772456 (executing program) 2022/02/12 20:29:09 fetching corpus: 26550, signal 531539/772456 (executing program) 2022/02/12 20:29:10 fetching corpus: 26600, signal 531784/772456 (executing program) 2022/02/12 20:29:10 fetching corpus: 26650, signal 532044/772456 (executing program) 2022/02/12 20:29:10 fetching corpus: 26700, signal 532288/772456 (executing program) 2022/02/12 20:29:10 fetching corpus: 26750, signal 532554/772456 (executing program) 2022/02/12 20:29:10 fetching corpus: 26800, signal 532820/772456 (executing program) 2022/02/12 20:29:10 fetching corpus: 26850, signal 533050/772456 (executing program) 2022/02/12 20:29:10 fetching corpus: 26900, signal 533220/772456 (executing program) 2022/02/12 20:29:10 fetching corpus: 26950, signal 533561/772456 (executing program) 2022/02/12 20:29:10 fetching corpus: 27000, signal 533895/772456 (executing program) 2022/02/12 20:29:10 fetching corpus: 27050, signal 534130/772456 (executing program) 2022/02/12 20:29:10 fetching corpus: 27100, signal 534464/772456 (executing program) 2022/02/12 20:29:11 fetching corpus: 27150, signal 534717/772456 (executing program) 2022/02/12 20:29:11 fetching corpus: 27200, signal 534969/772456 (executing program) 2022/02/12 20:29:11 fetching corpus: 27250, signal 535176/772456 (executing program) 2022/02/12 20:29:11 fetching corpus: 27300, signal 535439/772456 (executing program) 2022/02/12 20:29:11 fetching corpus: 27350, signal 535881/772456 (executing program) 2022/02/12 20:29:11 fetching corpus: 27400, signal 536200/772456 (executing program) 2022/02/12 20:29:11 fetching corpus: 27450, signal 536518/772456 (executing program) 2022/02/12 20:29:11 fetching corpus: 27500, signal 536877/772456 (executing program) 2022/02/12 20:29:11 fetching corpus: 27550, signal 537178/772456 (executing program) 2022/02/12 20:29:12 fetching corpus: 27600, signal 537362/772456 (executing program) 2022/02/12 20:29:12 fetching corpus: 27650, signal 537600/772456 (executing program) 2022/02/12 20:29:12 fetching corpus: 27700, signal 537783/772456 (executing program) 2022/02/12 20:29:12 fetching corpus: 27750, signal 538147/772456 (executing program) 2022/02/12 20:29:12 fetching corpus: 27800, signal 538390/772456 (executing program) 2022/02/12 20:29:12 fetching corpus: 27850, signal 538655/772456 (executing program) 2022/02/12 20:29:12 fetching corpus: 27900, signal 539048/772456 (executing program) 2022/02/12 20:29:12 fetching corpus: 27950, signal 539311/772456 (executing program) 2022/02/12 20:29:12 fetching corpus: 28000, signal 539605/772456 (executing program) 2022/02/12 20:29:12 fetching corpus: 28050, signal 539950/772456 (executing program) 2022/02/12 20:29:13 fetching corpus: 28100, signal 540238/772456 (executing program) 2022/02/12 20:29:13 fetching corpus: 28150, signal 540488/772456 (executing program) 2022/02/12 20:29:13 fetching corpus: 28200, signal 540676/772456 (executing program) 2022/02/12 20:29:13 fetching corpus: 28250, signal 540975/772456 (executing program) 2022/02/12 20:29:13 fetching corpus: 28300, signal 541234/772456 (executing program) 2022/02/12 20:29:13 fetching corpus: 28350, signal 541421/772456 (executing program) 2022/02/12 20:29:13 fetching corpus: 28400, signal 541635/772456 (executing program) 2022/02/12 20:29:13 fetching corpus: 28450, signal 541892/772456 (executing program) 2022/02/12 20:29:13 fetching corpus: 28500, signal 542189/772456 (executing program) 2022/02/12 20:29:13 fetching corpus: 28550, signal 542418/772456 (executing program) 2022/02/12 20:29:13 fetching corpus: 28600, signal 542660/772456 (executing program) 2022/02/12 20:29:13 fetching corpus: 28650, signal 542866/772456 (executing program) 2022/02/12 20:29:14 fetching corpus: 28700, signal 543207/772456 (executing program) 2022/02/12 20:29:14 fetching corpus: 28750, signal 543458/772456 (executing program) 2022/02/12 20:29:14 fetching corpus: 28800, signal 543805/772456 (executing program) 2022/02/12 20:29:14 fetching corpus: 28850, signal 544160/772456 (executing program) 2022/02/12 20:29:14 fetching corpus: 28900, signal 544369/772456 (executing program) 2022/02/12 20:29:14 fetching corpus: 28950, signal 544580/772456 (executing program) 2022/02/12 20:29:14 fetching corpus: 29000, signal 544882/772456 (executing program) 2022/02/12 20:29:14 fetching corpus: 29050, signal 545162/772456 (executing program) 2022/02/12 20:29:14 fetching corpus: 29100, signal 545359/772456 (executing program) 2022/02/12 20:29:15 fetching corpus: 29150, signal 545626/772456 (executing program) 2022/02/12 20:29:15 fetching corpus: 29200, signal 545867/772456 (executing program) 2022/02/12 20:29:15 fetching corpus: 29250, signal 546700/772456 (executing program) 2022/02/12 20:29:15 fetching corpus: 29300, signal 547068/772456 (executing program) 2022/02/12 20:29:15 fetching corpus: 29350, signal 547342/772456 (executing program) 2022/02/12 20:29:15 fetching corpus: 29400, signal 547585/772458 (executing program) 2022/02/12 20:29:15 fetching corpus: 29450, signal 547791/772458 (executing program) 2022/02/12 20:29:15 fetching corpus: 29500, signal 548004/772458 (executing program) 2022/02/12 20:29:15 fetching corpus: 29550, signal 548287/772458 (executing program) 2022/02/12 20:29:15 fetching corpus: 29600, signal 548567/772458 (executing program) 2022/02/12 20:29:15 fetching corpus: 29650, signal 548844/772458 (executing program) 2022/02/12 20:29:16 fetching corpus: 29700, signal 549058/772458 (executing program) 2022/02/12 20:29:16 fetching corpus: 29750, signal 549234/772458 (executing program) 2022/02/12 20:29:16 fetching corpus: 29800, signal 549429/772458 (executing program) 2022/02/12 20:29:16 fetching corpus: 29850, signal 549703/772458 (executing program) 2022/02/12 20:29:16 fetching corpus: 29900, signal 549903/772458 (executing program) 2022/02/12 20:29:16 fetching corpus: 29950, signal 550059/772458 (executing program) 2022/02/12 20:29:16 fetching corpus: 30000, signal 550270/772458 (executing program) 2022/02/12 20:29:16 fetching corpus: 30050, signal 550547/772458 (executing program) 2022/02/12 20:29:16 fetching corpus: 30100, signal 550853/772458 (executing program) 2022/02/12 20:29:16 fetching corpus: 30150, signal 551042/772458 (executing program) 2022/02/12 20:29:16 fetching corpus: 30200, signal 551248/772458 (executing program) 2022/02/12 20:29:17 fetching corpus: 30250, signal 551618/772458 (executing program) 2022/02/12 20:29:17 fetching corpus: 30300, signal 551899/772458 (executing program) 2022/02/12 20:29:17 fetching corpus: 30350, signal 552119/772458 (executing program) 2022/02/12 20:29:17 fetching corpus: 30400, signal 552448/772458 (executing program) 2022/02/12 20:29:17 fetching corpus: 30450, signal 552665/772458 (executing program) 2022/02/12 20:29:17 fetching corpus: 30500, signal 552877/772458 (executing program) 2022/02/12 20:29:17 fetching corpus: 30550, signal 553128/772458 (executing program) 2022/02/12 20:29:17 fetching corpus: 30600, signal 553371/772458 (executing program) 2022/02/12 20:29:17 fetching corpus: 30650, signal 553736/772458 (executing program) 2022/02/12 20:29:17 fetching corpus: 30700, signal 553960/772458 (executing program) 2022/02/12 20:29:17 fetching corpus: 30750, signal 554130/772458 (executing program) 2022/02/12 20:29:18 fetching corpus: 30800, signal 554355/772458 (executing program) 2022/02/12 20:29:18 fetching corpus: 30850, signal 554553/772458 (executing program) 2022/02/12 20:29:18 fetching corpus: 30900, signal 555039/772458 (executing program) 2022/02/12 20:29:18 fetching corpus: 30950, signal 555241/772458 (executing program) 2022/02/12 20:29:18 fetching corpus: 31000, signal 555505/772458 (executing program) 2022/02/12 20:29:18 fetching corpus: 31050, signal 555727/772458 (executing program) 2022/02/12 20:29:18 fetching corpus: 31100, signal 555921/772458 (executing program) 2022/02/12 20:29:18 fetching corpus: 31150, signal 556124/772458 (executing program) 2022/02/12 20:29:18 fetching corpus: 31200, signal 556377/772458 (executing program) 2022/02/12 20:29:18 fetching corpus: 31250, signal 556776/772460 (executing program) 2022/02/12 20:29:19 fetching corpus: 31300, signal 557027/772460 (executing program) 2022/02/12 20:29:19 fetching corpus: 31350, signal 557253/772460 (executing program) 2022/02/12 20:29:19 fetching corpus: 31400, signal 557582/772460 (executing program) 2022/02/12 20:29:19 fetching corpus: 31450, signal 557744/772460 (executing program) 2022/02/12 20:29:19 fetching corpus: 31500, signal 557997/772460 (executing program) 2022/02/12 20:29:19 fetching corpus: 31550, signal 558297/772460 (executing program) 2022/02/12 20:29:19 fetching corpus: 31600, signal 558499/772460 (executing program) 2022/02/12 20:29:19 fetching corpus: 31650, signal 558752/772460 (executing program) 2022/02/12 20:29:19 fetching corpus: 31700, signal 559032/772460 (executing program) 2022/02/12 20:29:19 fetching corpus: 31750, signal 559226/772460 (executing program) 2022/02/12 20:29:20 fetching corpus: 31800, signal 559467/772460 (executing program) 2022/02/12 20:29:20 fetching corpus: 31850, signal 559678/772460 (executing program) 2022/02/12 20:29:20 fetching corpus: 31900, signal 559893/772460 (executing program) 2022/02/12 20:29:20 fetching corpus: 31950, signal 560123/772460 (executing program) 2022/02/12 20:29:20 fetching corpus: 32000, signal 560386/772460 (executing program) 2022/02/12 20:29:20 fetching corpus: 32050, signal 560581/772460 (executing program) 2022/02/12 20:29:20 fetching corpus: 32100, signal 560888/772460 (executing program) 2022/02/12 20:29:20 fetching corpus: 32150, signal 561151/772460 (executing program) 2022/02/12 20:29:20 fetching corpus: 32200, signal 561414/772460 (executing program) 2022/02/12 20:29:20 fetching corpus: 32250, signal 561583/772460 (executing program) 2022/02/12 20:29:20 fetching corpus: 32300, signal 561848/772460 (executing program) 2022/02/12 20:29:21 fetching corpus: 32350, signal 562184/772460 (executing program) 2022/02/12 20:29:21 fetching corpus: 32400, signal 562413/772460 (executing program) 2022/02/12 20:29:21 fetching corpus: 32450, signal 562811/772461 (executing program) 2022/02/12 20:29:21 fetching corpus: 32500, signal 563016/772461 (executing program) 2022/02/12 20:29:21 fetching corpus: 32550, signal 563221/772461 (executing program) 2022/02/12 20:29:21 fetching corpus: 32600, signal 563452/772461 (executing program) 2022/02/12 20:29:21 fetching corpus: 32650, signal 563667/772461 (executing program) 2022/02/12 20:29:21 fetching corpus: 32700, signal 563929/772461 (executing program) 2022/02/12 20:29:21 fetching corpus: 32750, signal 564257/772463 (executing program) 2022/02/12 20:29:22 fetching corpus: 32800, signal 564451/772463 (executing program) 2022/02/12 20:29:22 fetching corpus: 32850, signal 564743/772463 (executing program) 2022/02/12 20:29:22 fetching corpus: 32900, signal 564924/772463 (executing program) 2022/02/12 20:29:22 fetching corpus: 32950, signal 565277/772463 (executing program) 2022/02/12 20:29:22 fetching corpus: 33000, signal 565486/772463 (executing program) 2022/02/12 20:29:22 fetching corpus: 33050, signal 565731/772463 (executing program) 2022/02/12 20:29:22 fetching corpus: 33100, signal 565991/772463 (executing program) 2022/02/12 20:29:22 fetching corpus: 33150, signal 566181/772463 (executing program) 2022/02/12 20:29:22 fetching corpus: 33200, signal 566403/772463 (executing program) 2022/02/12 20:29:22 fetching corpus: 33250, signal 566739/772463 (executing program) 2022/02/12 20:29:22 fetching corpus: 33300, signal 567234/772463 (executing program) 2022/02/12 20:29:23 fetching corpus: 33350, signal 567518/772463 (executing program) 2022/02/12 20:29:23 fetching corpus: 33400, signal 567743/772463 (executing program) 2022/02/12 20:29:23 fetching corpus: 33450, signal 567929/772463 (executing program) 2022/02/12 20:29:23 fetching corpus: 33500, signal 568098/772463 (executing program) 2022/02/12 20:29:23 fetching corpus: 33550, signal 568258/772463 (executing program) 2022/02/12 20:29:23 fetching corpus: 33600, signal 568441/772463 (executing program) 2022/02/12 20:29:23 fetching corpus: 33650, signal 568666/772466 (executing program) 2022/02/12 20:29:23 fetching corpus: 33700, signal 568909/772466 (executing program) 2022/02/12 20:29:23 fetching corpus: 33750, signal 569165/772466 (executing program) 2022/02/12 20:29:23 fetching corpus: 33800, signal 569359/772466 (executing program) 2022/02/12 20:29:23 fetching corpus: 33850, signal 569631/772466 (executing program) 2022/02/12 20:29:23 fetching corpus: 33900, signal 569948/772466 (executing program) 2022/02/12 20:29:24 fetching corpus: 33950, signal 570190/772466 (executing program) 2022/02/12 20:29:24 fetching corpus: 34000, signal 570429/772466 (executing program) 2022/02/12 20:29:24 fetching corpus: 34050, signal 570629/772466 (executing program) 2022/02/12 20:29:24 fetching corpus: 34100, signal 570787/772466 (executing program) 2022/02/12 20:29:24 fetching corpus: 34150, signal 571005/772466 (executing program) 2022/02/12 20:29:24 fetching corpus: 34200, signal 571194/772466 (executing program) 2022/02/12 20:29:24 fetching corpus: 34250, signal 571402/772466 (executing program) 2022/02/12 20:29:24 fetching corpus: 34300, signal 571586/772466 (executing program) 2022/02/12 20:29:24 fetching corpus: 34350, signal 571780/772466 (executing program) 2022/02/12 20:29:24 fetching corpus: 34400, signal 572002/772466 (executing program) 2022/02/12 20:29:24 fetching corpus: 34450, signal 572191/772466 (executing program) 2022/02/12 20:29:25 fetching corpus: 34500, signal 572430/772466 (executing program) 2022/02/12 20:29:25 fetching corpus: 34550, signal 572705/772466 (executing program) 2022/02/12 20:29:25 fetching corpus: 34600, signal 572916/772466 (executing program) 2022/02/12 20:29:25 fetching corpus: 34650, signal 573153/772466 (executing program) 2022/02/12 20:29:25 fetching corpus: 34700, signal 573418/772466 (executing program) 2022/02/12 20:29:25 fetching corpus: 34750, signal 573743/772466 (executing program) 2022/02/12 20:29:25 fetching corpus: 34800, signal 573962/772466 (executing program) 2022/02/12 20:29:25 fetching corpus: 34850, signal 574184/772466 (executing program) 2022/02/12 20:29:25 fetching corpus: 34900, signal 574374/772466 (executing program) 2022/02/12 20:29:25 fetching corpus: 34950, signal 574549/772466 (executing program) 2022/02/12 20:29:25 fetching corpus: 35000, signal 574676/772466 (executing program) 2022/02/12 20:29:25 fetching corpus: 35050, signal 574849/772466 (executing program) 2022/02/12 20:29:26 fetching corpus: 35100, signal 575120/772466 (executing program) 2022/02/12 20:29:26 fetching corpus: 35150, signal 575422/772466 (executing program) 2022/02/12 20:29:26 fetching corpus: 35200, signal 575686/772466 (executing program) 2022/02/12 20:29:26 fetching corpus: 35250, signal 575877/772466 (executing program) 2022/02/12 20:29:26 fetching corpus: 35300, signal 576078/772466 (executing program) 2022/02/12 20:29:27 fetching corpus: 35350, signal 576326/772466 (executing program) 2022/02/12 20:29:27 fetching corpus: 35400, signal 576584/772466 (executing program) 2022/02/12 20:29:27 fetching corpus: 35450, signal 576835/772466 (executing program) 2022/02/12 20:29:27 fetching corpus: 35500, signal 577070/772466 (executing program) 2022/02/12 20:29:27 fetching corpus: 35550, signal 577257/772466 (executing program) 2022/02/12 20:29:27 fetching corpus: 35600, signal 577403/772466 (executing program) 2022/02/12 20:29:27 fetching corpus: 35650, signal 577558/772466 (executing program) 2022/02/12 20:29:27 fetching corpus: 35700, signal 577831/772466 (executing program) 2022/02/12 20:29:27 fetching corpus: 35750, signal 578117/772466 (executing program) 2022/02/12 20:29:27 fetching corpus: 35800, signal 578456/772466 (executing program) 2022/02/12 20:29:27 fetching corpus: 35850, signal 578667/772466 (executing program) 2022/02/12 20:29:28 fetching corpus: 35900, signal 578845/772466 (executing program) 2022/02/12 20:29:28 fetching corpus: 35950, signal 579172/772466 (executing program) 2022/02/12 20:29:28 fetching corpus: 36000, signal 579370/772466 (executing program) 2022/02/12 20:29:28 fetching corpus: 36050, signal 579595/772466 (executing program) 2022/02/12 20:29:28 fetching corpus: 36100, signal 579747/772466 (executing program) 2022/02/12 20:29:28 fetching corpus: 36150, signal 579907/772466 (executing program) 2022/02/12 20:29:28 fetching corpus: 36200, signal 580168/772466 (executing program) 2022/02/12 20:29:28 fetching corpus: 36250, signal 580353/772466 (executing program) 2022/02/12 20:29:28 fetching corpus: 36300, signal 580610/772466 (executing program) 2022/02/12 20:29:28 fetching corpus: 36350, signal 580878/772466 (executing program) 2022/02/12 20:29:28 fetching corpus: 36400, signal 581096/772466 (executing program) 2022/02/12 20:29:28 fetching corpus: 36450, signal 581289/772466 (executing program) 2022/02/12 20:29:29 fetching corpus: 36500, signal 581536/772466 (executing program) 2022/02/12 20:29:29 fetching corpus: 36550, signal 581798/772466 (executing program) 2022/02/12 20:29:29 fetching corpus: 36600, signal 582022/772466 (executing program) 2022/02/12 20:29:29 fetching corpus: 36650, signal 582366/772466 (executing program) 2022/02/12 20:29:29 fetching corpus: 36700, signal 582588/772466 (executing program) 2022/02/12 20:29:29 fetching corpus: 36750, signal 582887/772467 (executing program) 2022/02/12 20:29:29 fetching corpus: 36800, signal 583092/772467 (executing program) 2022/02/12 20:29:29 fetching corpus: 36850, signal 583295/772467 (executing program) 2022/02/12 20:29:29 fetching corpus: 36900, signal 583475/772467 (executing program) 2022/02/12 20:29:29 fetching corpus: 36950, signal 583639/772467 (executing program) 2022/02/12 20:29:29 fetching corpus: 37000, signal 583817/772467 (executing program) 2022/02/12 20:29:30 fetching corpus: 37050, signal 584025/772467 (executing program) 2022/02/12 20:29:30 fetching corpus: 37100, signal 584228/772467 (executing program) 2022/02/12 20:29:30 fetching corpus: 37150, signal 584596/772467 (executing program) 2022/02/12 20:29:30 fetching corpus: 37200, signal 584810/772467 (executing program) 2022/02/12 20:29:30 fetching corpus: 37250, signal 585089/772467 (executing program) 2022/02/12 20:29:30 fetching corpus: 37300, signal 585293/772467 (executing program) 2022/02/12 20:29:30 fetching corpus: 37350, signal 585555/772467 (executing program) 2022/02/12 20:29:30 fetching corpus: 37400, signal 585784/772467 (executing program) 2022/02/12 20:29:30 fetching corpus: 37450, signal 585985/772467 (executing program) 2022/02/12 20:29:30 fetching corpus: 37500, signal 586159/772467 (executing program) 2022/02/12 20:29:30 fetching corpus: 37550, signal 586376/772467 (executing program) 2022/02/12 20:29:31 fetching corpus: 37600, signal 586614/772467 (executing program) 2022/02/12 20:29:31 fetching corpus: 37650, signal 586813/772467 (executing program) 2022/02/12 20:29:31 fetching corpus: 37700, signal 586976/772467 (executing program) 2022/02/12 20:29:31 fetching corpus: 37750, signal 587224/772467 (executing program) 2022/02/12 20:29:31 fetching corpus: 37800, signal 587501/772467 (executing program) 2022/02/12 20:29:31 fetching corpus: 37850, signal 587697/772467 (executing program) 2022/02/12 20:29:31 fetching corpus: 37900, signal 587884/772467 (executing program) 2022/02/12 20:29:31 fetching corpus: 37950, signal 588079/772467 (executing program) 2022/02/12 20:29:31 fetching corpus: 38000, signal 588269/772467 (executing program) 2022/02/12 20:29:31 fetching corpus: 38050, signal 588420/772467 (executing program) 2022/02/12 20:29:31 fetching corpus: 38100, signal 588689/772467 (executing program) 2022/02/12 20:29:31 fetching corpus: 38150, signal 588835/772467 (executing program) 2022/02/12 20:29:31 fetching corpus: 38200, signal 588998/772467 (executing program) 2022/02/12 20:29:32 fetching corpus: 38250, signal 589170/772467 (executing program) 2022/02/12 20:29:32 fetching corpus: 38300, signal 589330/772467 (executing program) 2022/02/12 20:29:32 fetching corpus: 38350, signal 589504/772467 (executing program) 2022/02/12 20:29:32 fetching corpus: 38400, signal 589686/772467 (executing program) 2022/02/12 20:29:32 fetching corpus: 38450, signal 589914/772467 (executing program) 2022/02/12 20:29:32 fetching corpus: 38500, signal 590186/772467 (executing program) 2022/02/12 20:29:32 fetching corpus: 38550, signal 590399/772467 (executing program) 2022/02/12 20:29:32 fetching corpus: 38600, signal 590643/772467 (executing program) 2022/02/12 20:29:32 fetching corpus: 38650, signal 590884/772467 (executing program) 2022/02/12 20:29:32 fetching corpus: 38700, signal 591487/772467 (executing program) 2022/02/12 20:29:33 fetching corpus: 38750, signal 591669/772467 (executing program) 2022/02/12 20:29:33 fetching corpus: 38800, signal 591938/772467 (executing program) 2022/02/12 20:29:33 fetching corpus: 38850, signal 592119/772467 (executing program) 2022/02/12 20:29:33 fetching corpus: 38900, signal 592326/772467 (executing program) 2022/02/12 20:29:33 fetching corpus: 38950, signal 592593/772467 (executing program) 2022/02/12 20:29:33 fetching corpus: 39000, signal 592790/772467 (executing program) 2022/02/12 20:29:33 fetching corpus: 39050, signal 592946/772467 (executing program) 2022/02/12 20:29:33 fetching corpus: 39100, signal 593104/772467 (executing program) 2022/02/12 20:29:33 fetching corpus: 39150, signal 593308/772467 (executing program) 2022/02/12 20:29:33 fetching corpus: 39200, signal 593650/772467 (executing program) 2022/02/12 20:29:33 fetching corpus: 39250, signal 593928/772467 (executing program) 2022/02/12 20:29:34 fetching corpus: 39300, signal 594111/772467 (executing program) 2022/02/12 20:29:34 fetching corpus: 39350, signal 594252/772467 (executing program) 2022/02/12 20:29:34 fetching corpus: 39400, signal 594572/772467 (executing program) 2022/02/12 20:29:34 fetching corpus: 39450, signal 594842/772467 (executing program) 2022/02/12 20:29:34 fetching corpus: 39500, signal 595073/772467 (executing program) 2022/02/12 20:29:34 fetching corpus: 39550, signal 595329/772467 (executing program) 2022/02/12 20:29:34 fetching corpus: 39600, signal 595526/772467 (executing program) 2022/02/12 20:29:34 fetching corpus: 39650, signal 595650/772467 (executing program) 2022/02/12 20:29:34 fetching corpus: 39700, signal 595858/772467 (executing program) 2022/02/12 20:29:34 fetching corpus: 39750, signal 596101/772467 (executing program) 2022/02/12 20:29:34 fetching corpus: 39800, signal 596317/772467 (executing program) 2022/02/12 20:29:34 fetching corpus: 39850, signal 596553/772467 (executing program) 2022/02/12 20:29:35 fetching corpus: 39900, signal 596773/772467 (executing program) 2022/02/12 20:29:35 fetching corpus: 39950, signal 596992/772467 (executing program) 2022/02/12 20:29:35 fetching corpus: 40000, signal 597174/772467 (executing program) 2022/02/12 20:29:35 fetching corpus: 40050, signal 597389/772467 (executing program) 2022/02/12 20:29:35 fetching corpus: 40100, signal 597602/772467 (executing program) 2022/02/12 20:29:35 fetching corpus: 40150, signal 597810/772467 (executing program) 2022/02/12 20:29:35 fetching corpus: 40200, signal 598009/772467 (executing program) 2022/02/12 20:29:35 fetching corpus: 40250, signal 598849/772467 (executing program) 2022/02/12 20:29:35 fetching corpus: 40300, signal 599042/772467 (executing program) 2022/02/12 20:29:35 fetching corpus: 40350, signal 599190/772467 (executing program) 2022/02/12 20:29:35 fetching corpus: 40400, signal 599434/772467 (executing program) 2022/02/12 20:29:36 fetching corpus: 40450, signal 599695/772468 (executing program) 2022/02/12 20:29:36 fetching corpus: 40500, signal 599849/772468 (executing program) 2022/02/12 20:29:36 fetching corpus: 40550, signal 600253/772468 (executing program) 2022/02/12 20:29:36 fetching corpus: 40600, signal 600439/772468 (executing program) 2022/02/12 20:29:36 fetching corpus: 40650, signal 600619/772468 (executing program) 2022/02/12 20:29:36 fetching corpus: 40700, signal 600800/772468 (executing program) 2022/02/12 20:29:36 fetching corpus: 40750, signal 600933/772468 (executing program) 2022/02/12 20:29:36 fetching corpus: 40800, signal 601078/772468 (executing program) 2022/02/12 20:29:36 fetching corpus: 40850, signal 601238/772468 (executing program) 2022/02/12 20:29:36 fetching corpus: 40900, signal 601394/772468 (executing program) 2022/02/12 20:29:36 fetching corpus: 40950, signal 601621/772469 (executing program) 2022/02/12 20:29:37 fetching corpus: 41000, signal 601775/772469 (executing program) 2022/02/12 20:29:37 fetching corpus: 41050, signal 602040/772469 (executing program) 2022/02/12 20:29:37 fetching corpus: 41100, signal 602340/772469 (executing program) 2022/02/12 20:29:37 fetching corpus: 41150, signal 602580/772469 (executing program) 2022/02/12 20:29:37 fetching corpus: 41200, signal 602790/772469 (executing program) 2022/02/12 20:29:37 fetching corpus: 41250, signal 602986/772469 (executing program) 2022/02/12 20:29:37 fetching corpus: 41300, signal 603153/772469 (executing program) 2022/02/12 20:29:37 fetching corpus: 41350, signal 603376/772469 (executing program) 2022/02/12 20:29:37 fetching corpus: 41400, signal 603633/772469 (executing program) 2022/02/12 20:29:37 fetching corpus: 41450, signal 603902/772469 (executing program) 2022/02/12 20:29:37 fetching corpus: 41500, signal 604172/772469 (executing program) 2022/02/12 20:29:38 fetching corpus: 41550, signal 604405/772469 (executing program) 2022/02/12 20:29:38 fetching corpus: 41600, signal 604730/772469 (executing program) 2022/02/12 20:29:38 fetching corpus: 41650, signal 604941/772469 (executing program) 2022/02/12 20:29:38 fetching corpus: 41700, signal 605182/772470 (executing program) 2022/02/12 20:29:38 fetching corpus: 41750, signal 605356/772470 (executing program) 2022/02/12 20:29:38 fetching corpus: 41800, signal 605531/772471 (executing program) 2022/02/12 20:29:38 fetching corpus: 41850, signal 605777/772471 (executing program) 2022/02/12 20:29:38 fetching corpus: 41900, signal 605949/772471 (executing program) 2022/02/12 20:29:38 fetching corpus: 41950, signal 606142/772471 (executing program) [ 132.472433][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.478805][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 2022/02/12 20:29:38 fetching corpus: 42000, signal 606302/772471 (executing program) 2022/02/12 20:29:38 fetching corpus: 42050, signal 606485/772471 (executing program) 2022/02/12 20:29:38 fetching corpus: 42100, signal 606682/772471 (executing program) 2022/02/12 20:29:39 fetching corpus: 42150, signal 606845/772471 (executing program) 2022/02/12 20:29:39 fetching corpus: 42200, signal 607033/772471 (executing program) 2022/02/12 20:29:39 fetching corpus: 42250, signal 607508/772471 (executing program) 2022/02/12 20:29:39 fetching corpus: 42300, signal 607685/772471 (executing program) 2022/02/12 20:29:39 fetching corpus: 42350, signal 607931/772471 (executing program) 2022/02/12 20:29:39 fetching corpus: 42400, signal 608124/772471 (executing program) 2022/02/12 20:29:39 fetching corpus: 42450, signal 608279/772471 (executing program) 2022/02/12 20:29:39 fetching corpus: 42500, signal 608528/772471 (executing program) 2022/02/12 20:29:39 fetching corpus: 42550, signal 608664/772471 (executing program) 2022/02/12 20:29:40 fetching corpus: 42600, signal 608809/772471 (executing program) 2022/02/12 20:29:40 fetching corpus: 42650, signal 608969/772471 (executing program) 2022/02/12 20:29:40 fetching corpus: 42700, signal 609196/772471 (executing program) 2022/02/12 20:29:40 fetching corpus: 42750, signal 609377/772471 (executing program) 2022/02/12 20:29:40 fetching corpus: 42800, signal 609582/772471 (executing program) 2022/02/12 20:29:40 fetching corpus: 42850, signal 609794/772472 (executing program) 2022/02/12 20:29:40 fetching corpus: 42900, signal 609970/772472 (executing program) 2022/02/12 20:29:40 fetching corpus: 42950, signal 610270/772472 (executing program) 2022/02/12 20:29:40 fetching corpus: 43000, signal 610415/772472 (executing program) 2022/02/12 20:29:40 fetching corpus: 43050, signal 610572/772472 (executing program) 2022/02/12 20:29:40 fetching corpus: 43100, signal 610797/772472 (executing program) 2022/02/12 20:29:40 fetching corpus: 43150, signal 610993/772472 (executing program) 2022/02/12 20:29:41 fetching corpus: 43200, signal 611146/772472 (executing program) 2022/02/12 20:29:41 fetching corpus: 43250, signal 611295/772472 (executing program) 2022/02/12 20:29:41 fetching corpus: 43300, signal 611444/772472 (executing program) 2022/02/12 20:29:41 fetching corpus: 43350, signal 611589/772472 (executing program) 2022/02/12 20:29:41 fetching corpus: 43400, signal 611750/772472 (executing program) 2022/02/12 20:29:41 fetching corpus: 43450, signal 611946/772472 (executing program) 2022/02/12 20:29:41 fetching corpus: 43500, signal 612158/772472 (executing program) 2022/02/12 20:29:41 fetching corpus: 43550, signal 612317/772472 (executing program) 2022/02/12 20:29:41 fetching corpus: 43600, signal 612518/772472 (executing program) 2022/02/12 20:29:41 fetching corpus: 43650, signal 612645/772472 (executing program) 2022/02/12 20:29:41 fetching corpus: 43700, signal 612898/772472 (executing program) 2022/02/12 20:29:41 fetching corpus: 43750, signal 613080/772472 (executing program) 2022/02/12 20:29:42 fetching corpus: 43800, signal 613258/772472 (executing program) 2022/02/12 20:29:42 fetching corpus: 43850, signal 613502/772472 (executing program) 2022/02/12 20:29:42 fetching corpus: 43900, signal 613730/772472 (executing program) 2022/02/12 20:29:42 fetching corpus: 43950, signal 613896/772472 (executing program) 2022/02/12 20:29:42 fetching corpus: 44000, signal 614073/772472 (executing program) 2022/02/12 20:29:42 fetching corpus: 44050, signal 614216/772472 (executing program) 2022/02/12 20:29:42 fetching corpus: 44100, signal 614366/772472 (executing program) 2022/02/12 20:29:42 fetching corpus: 44150, signal 614597/772472 (executing program) 2022/02/12 20:29:42 fetching corpus: 44200, signal 614810/772472 (executing program) 2022/02/12 20:29:42 fetching corpus: 44250, signal 614972/772472 (executing program) 2022/02/12 20:29:43 fetching corpus: 44300, signal 615132/772472 (executing program) 2022/02/12 20:29:43 fetching corpus: 44350, signal 615288/772472 (executing program) 2022/02/12 20:29:43 fetching corpus: 44400, signal 615463/772472 (executing program) 2022/02/12 20:29:43 fetching corpus: 44450, signal 615659/772474 (executing program) 2022/02/12 20:29:43 fetching corpus: 44500, signal 615853/772474 (executing program) 2022/02/12 20:29:43 fetching corpus: 44550, signal 616105/772474 (executing program) 2022/02/12 20:29:43 fetching corpus: 44600, signal 616256/772474 (executing program) 2022/02/12 20:29:43 fetching corpus: 44650, signal 616468/772474 (executing program) 2022/02/12 20:29:43 fetching corpus: 44700, signal 616675/772475 (executing program) 2022/02/12 20:29:43 fetching corpus: 44750, signal 616852/772475 (executing program) 2022/02/12 20:29:43 fetching corpus: 44800, signal 617046/772475 (executing program) 2022/02/12 20:29:43 fetching corpus: 44850, signal 617193/772477 (executing program) 2022/02/12 20:29:44 fetching corpus: 44900, signal 617381/772477 (executing program) 2022/02/12 20:29:44 fetching corpus: 44950, signal 617502/772477 (executing program) 2022/02/12 20:29:44 fetching corpus: 45000, signal 617668/772477 (executing program) 2022/02/12 20:29:44 fetching corpus: 45050, signal 617845/772477 (executing program) 2022/02/12 20:29:44 fetching corpus: 45100, signal 617969/772477 (executing program) 2022/02/12 20:29:44 fetching corpus: 45150, signal 618159/772477 (executing program) 2022/02/12 20:29:44 fetching corpus: 45200, signal 618318/772477 (executing program) 2022/02/12 20:29:44 fetching corpus: 45250, signal 618498/772477 (executing program) 2022/02/12 20:29:44 fetching corpus: 45300, signal 618669/772477 (executing program) 2022/02/12 20:29:44 fetching corpus: 45350, signal 618916/772477 (executing program) 2022/02/12 20:29:44 fetching corpus: 45400, signal 619099/772477 (executing program) 2022/02/12 20:29:45 fetching corpus: 45450, signal 619251/772477 (executing program) 2022/02/12 20:29:45 fetching corpus: 45500, signal 619433/772477 (executing program) 2022/02/12 20:29:45 fetching corpus: 45550, signal 619686/772477 (executing program) 2022/02/12 20:29:45 fetching corpus: 45600, signal 619888/772477 (executing program) 2022/02/12 20:29:45 fetching corpus: 45650, signal 620149/772477 (executing program) 2022/02/12 20:29:45 fetching corpus: 45700, signal 620298/772477 (executing program) 2022/02/12 20:29:45 fetching corpus: 45750, signal 620476/772477 (executing program) 2022/02/12 20:29:45 fetching corpus: 45800, signal 620640/772477 (executing program) 2022/02/12 20:29:45 fetching corpus: 45850, signal 620836/772477 (executing program) 2022/02/12 20:29:46 fetching corpus: 45900, signal 621008/772477 (executing program) 2022/02/12 20:29:46 fetching corpus: 45950, signal 621220/772477 (executing program) 2022/02/12 20:29:46 fetching corpus: 46000, signal 621450/772477 (executing program) 2022/02/12 20:29:46 fetching corpus: 46050, signal 621644/772477 (executing program) 2022/02/12 20:29:46 fetching corpus: 46100, signal 621800/772477 (executing program) 2022/02/12 20:29:46 fetching corpus: 46150, signal 621994/772477 (executing program) 2022/02/12 20:29:46 fetching corpus: 46200, signal 622163/772479 (executing program) 2022/02/12 20:29:46 fetching corpus: 46250, signal 622314/772479 (executing program) 2022/02/12 20:29:46 fetching corpus: 46300, signal 622480/772479 (executing program) 2022/02/12 20:29:46 fetching corpus: 46350, signal 622761/772479 (executing program) 2022/02/12 20:29:47 fetching corpus: 46400, signal 623049/772479 (executing program) 2022/02/12 20:29:47 fetching corpus: 46450, signal 623179/772479 (executing program) 2022/02/12 20:29:47 fetching corpus: 46500, signal 623334/772479 (executing program) 2022/02/12 20:29:47 fetching corpus: 46550, signal 623505/772479 (executing program) 2022/02/12 20:29:47 fetching corpus: 46600, signal 623648/772479 (executing program) 2022/02/12 20:29:47 fetching corpus: 46650, signal 623860/772479 (executing program) 2022/02/12 20:29:47 fetching corpus: 46700, signal 624025/772483 (executing program) 2022/02/12 20:29:47 fetching corpus: 46750, signal 624213/772483 (executing program) 2022/02/12 20:29:47 fetching corpus: 46800, signal 624390/772483 (executing program) 2022/02/12 20:29:47 fetching corpus: 46850, signal 624618/772483 (executing program) 2022/02/12 20:29:47 fetching corpus: 46900, signal 624766/772483 (executing program) 2022/02/12 20:29:47 fetching corpus: 46950, signal 625041/772483 (executing program) 2022/02/12 20:29:48 fetching corpus: 47000, signal 625179/772483 (executing program) 2022/02/12 20:29:48 fetching corpus: 47050, signal 625383/772483 (executing program) 2022/02/12 20:29:48 fetching corpus: 47100, signal 625550/772483 (executing program) 2022/02/12 20:29:48 fetching corpus: 47150, signal 625676/772483 (executing program) 2022/02/12 20:29:48 fetching corpus: 47200, signal 625820/772483 (executing program) 2022/02/12 20:29:48 fetching corpus: 47250, signal 626023/772483 (executing program) 2022/02/12 20:29:48 fetching corpus: 47300, signal 626222/772483 (executing program) 2022/02/12 20:29:48 fetching corpus: 47350, signal 626676/772483 (executing program) 2022/02/12 20:29:48 fetching corpus: 47400, signal 626866/772483 (executing program) 2022/02/12 20:29:48 fetching corpus: 47450, signal 627040/772483 (executing program) 2022/02/12 20:29:48 fetching corpus: 47500, signal 627175/772483 (executing program) 2022/02/12 20:29:49 fetching corpus: 47550, signal 627318/772483 (executing program) 2022/02/12 20:29:49 fetching corpus: 47600, signal 627498/772483 (executing program) 2022/02/12 20:29:49 fetching corpus: 47650, signal 627640/772483 (executing program) 2022/02/12 20:29:49 fetching corpus: 47700, signal 627795/772483 (executing program) 2022/02/12 20:29:49 fetching corpus: 47750, signal 627959/772483 (executing program) 2022/02/12 20:29:49 fetching corpus: 47800, signal 628096/772483 (executing program) 2022/02/12 20:29:49 fetching corpus: 47850, signal 628257/772483 (executing program) 2022/02/12 20:29:49 fetching corpus: 47900, signal 628521/772483 (executing program) 2022/02/12 20:29:49 fetching corpus: 47950, signal 628713/772483 (executing program) 2022/02/12 20:29:49 fetching corpus: 48000, signal 628894/772483 (executing program) 2022/02/12 20:29:50 fetching corpus: 48050, signal 629018/772483 (executing program) 2022/02/12 20:29:50 fetching corpus: 48100, signal 629199/772483 (executing program) 2022/02/12 20:29:50 fetching corpus: 48150, signal 629369/772485 (executing program) 2022/02/12 20:29:50 fetching corpus: 48200, signal 629515/772485 (executing program) 2022/02/12 20:29:50 fetching corpus: 48250, signal 629690/772485 (executing program) 2022/02/12 20:29:50 fetching corpus: 48300, signal 629883/772485 (executing program) 2022/02/12 20:29:50 fetching corpus: 48350, signal 630010/772485 (executing program) 2022/02/12 20:29:50 fetching corpus: 48400, signal 630482/772485 (executing program) 2022/02/12 20:29:50 fetching corpus: 48450, signal 630615/772485 (executing program) 2022/02/12 20:29:50 fetching corpus: 48500, signal 630780/772485 (executing program) 2022/02/12 20:29:50 fetching corpus: 48550, signal 630948/772485 (executing program) 2022/02/12 20:29:50 fetching corpus: 48600, signal 631110/772485 (executing program) 2022/02/12 20:29:51 fetching corpus: 48650, signal 631315/772485 (executing program) 2022/02/12 20:29:51 fetching corpus: 48700, signal 631570/772485 (executing program) 2022/02/12 20:29:51 fetching corpus: 48750, signal 631735/772485 (executing program) 2022/02/12 20:29:51 fetching corpus: 48800, signal 631938/772485 (executing program) 2022/02/12 20:29:51 fetching corpus: 48850, signal 632127/772485 (executing program) 2022/02/12 20:29:51 fetching corpus: 48900, signal 632285/772485 (executing program) 2022/02/12 20:29:51 fetching corpus: 48950, signal 632503/772485 (executing program) 2022/02/12 20:29:51 fetching corpus: 49000, signal 632641/772485 (executing program) 2022/02/12 20:29:51 fetching corpus: 49050, signal 632843/772485 (executing program) 2022/02/12 20:29:51 fetching corpus: 49100, signal 633045/772485 (executing program) 2022/02/12 20:29:51 fetching corpus: 49150, signal 633170/772485 (executing program) 2022/02/12 20:29:52 fetching corpus: 49200, signal 633304/772485 (executing program) 2022/02/12 20:29:52 fetching corpus: 49250, signal 633499/772485 (executing program) 2022/02/12 20:29:52 fetching corpus: 49300, signal 633656/772485 (executing program) 2022/02/12 20:29:52 fetching corpus: 49350, signal 634021/772485 (executing program) 2022/02/12 20:29:52 fetching corpus: 49400, signal 634209/772485 (executing program) 2022/02/12 20:29:52 fetching corpus: 49450, signal 634412/772485 (executing program) 2022/02/12 20:29:52 fetching corpus: 49500, signal 634604/772485 (executing program) 2022/02/12 20:29:52 fetching corpus: 49550, signal 634781/772485 (executing program) 2022/02/12 20:29:52 fetching corpus: 49600, signal 634946/772485 (executing program) 2022/02/12 20:29:52 fetching corpus: 49650, signal 635070/772485 (executing program) 2022/02/12 20:29:53 fetching corpus: 49700, signal 635246/772485 (executing program) 2022/02/12 20:29:53 fetching corpus: 49750, signal 635435/772485 (executing program) 2022/02/12 20:29:53 fetching corpus: 49800, signal 635589/772485 (executing program) 2022/02/12 20:29:53 fetching corpus: 49850, signal 635748/772487 (executing program) 2022/02/12 20:29:53 fetching corpus: 49900, signal 635907/772487 (executing program) 2022/02/12 20:29:53 fetching corpus: 49950, signal 636078/772487 (executing program) 2022/02/12 20:29:53 fetching corpus: 50000, signal 636269/772487 (executing program) 2022/02/12 20:29:53 fetching corpus: 50050, signal 636428/772487 (executing program) 2022/02/12 20:29:53 fetching corpus: 50100, signal 636650/772487 (executing program) 2022/02/12 20:29:53 fetching corpus: 50150, signal 636837/772487 (executing program) 2022/02/12 20:29:53 fetching corpus: 50200, signal 637013/772487 (executing program) 2022/02/12 20:29:53 fetching corpus: 50250, signal 637193/772487 (executing program) 2022/02/12 20:29:53 fetching corpus: 50300, signal 637369/772487 (executing program) 2022/02/12 20:29:54 fetching corpus: 50350, signal 637506/772487 (executing program) 2022/02/12 20:29:54 fetching corpus: 50400, signal 637644/772491 (executing program) 2022/02/12 20:29:54 fetching corpus: 50450, signal 637866/772491 (executing program) 2022/02/12 20:29:54 fetching corpus: 50500, signal 638019/772491 (executing program) 2022/02/12 20:29:54 fetching corpus: 50550, signal 638158/772491 (executing program) 2022/02/12 20:29:54 fetching corpus: 50600, signal 638358/772491 (executing program) 2022/02/12 20:29:54 fetching corpus: 50650, signal 638534/772491 (executing program) 2022/02/12 20:29:54 fetching corpus: 50700, signal 638666/772491 (executing program) 2022/02/12 20:29:54 fetching corpus: 50750, signal 638877/772491 (executing program) 2022/02/12 20:29:54 fetching corpus: 50800, signal 639023/772491 (executing program) 2022/02/12 20:29:54 fetching corpus: 50850, signal 639234/772491 (executing program) 2022/02/12 20:29:55 fetching corpus: 50900, signal 639444/772491 (executing program) 2022/02/12 20:29:55 fetching corpus: 50950, signal 639634/772491 (executing program) 2022/02/12 20:29:55 fetching corpus: 51000, signal 639793/772491 (executing program) 2022/02/12 20:29:55 fetching corpus: 51050, signal 639948/772491 (executing program) 2022/02/12 20:29:55 fetching corpus: 51100, signal 640107/772491 (executing program) 2022/02/12 20:29:55 fetching corpus: 51150, signal 640304/772491 (executing program) 2022/02/12 20:29:55 fetching corpus: 51200, signal 640433/772491 (executing program) 2022/02/12 20:29:55 fetching corpus: 51250, signal 640620/772491 (executing program) 2022/02/12 20:29:55 fetching corpus: 51300, signal 640794/772491 (executing program) 2022/02/12 20:29:55 fetching corpus: 51350, signal 641002/772491 (executing program) 2022/02/12 20:29:55 fetching corpus: 51400, signal 641156/772491 (executing program) 2022/02/12 20:29:56 fetching corpus: 51450, signal 641310/772491 (executing program) 2022/02/12 20:29:56 fetching corpus: 51500, signal 641466/772491 (executing program) 2022/02/12 20:29:56 fetching corpus: 51550, signal 641592/772491 (executing program) 2022/02/12 20:29:56 fetching corpus: 51600, signal 641782/772491 (executing program) 2022/02/12 20:29:56 fetching corpus: 51650, signal 641947/772491 (executing program) 2022/02/12 20:29:56 fetching corpus: 51700, signal 642122/772491 (executing program) 2022/02/12 20:29:56 fetching corpus: 51750, signal 642243/772491 (executing program) 2022/02/12 20:29:56 fetching corpus: 51800, signal 642427/772491 (executing program) 2022/02/12 20:29:57 fetching corpus: 51850, signal 642573/772491 (executing program) 2022/02/12 20:29:57 fetching corpus: 51900, signal 642693/772491 (executing program) 2022/02/12 20:29:57 fetching corpus: 51950, signal 642825/772491 (executing program) 2022/02/12 20:29:57 fetching corpus: 52000, signal 642988/772492 (executing program) 2022/02/12 20:29:57 fetching corpus: 52050, signal 643118/772492 (executing program) 2022/02/12 20:29:57 fetching corpus: 52100, signal 643323/772492 (executing program) 2022/02/12 20:29:57 fetching corpus: 52150, signal 643467/772492 (executing program) 2022/02/12 20:29:57 fetching corpus: 52200, signal 643612/772492 (executing program) 2022/02/12 20:29:57 fetching corpus: 52250, signal 643760/772492 (executing program) 2022/02/12 20:29:57 fetching corpus: 52300, signal 643926/772492 (executing program) 2022/02/12 20:29:57 fetching corpus: 52350, signal 644067/772492 (executing program) 2022/02/12 20:29:57 fetching corpus: 52400, signal 644178/772492 (executing program) 2022/02/12 20:29:58 fetching corpus: 52450, signal 644319/772492 (executing program) 2022/02/12 20:29:58 fetching corpus: 52500, signal 644588/772492 (executing program) 2022/02/12 20:29:58 fetching corpus: 52550, signal 644730/772492 (executing program) 2022/02/12 20:29:58 fetching corpus: 52600, signal 644848/772492 (executing program) 2022/02/12 20:29:58 fetching corpus: 52650, signal 645002/772492 (executing program) 2022/02/12 20:29:58 fetching corpus: 52700, signal 645162/772492 (executing program) 2022/02/12 20:29:58 fetching corpus: 52750, signal 645332/772492 (executing program) 2022/02/12 20:29:58 fetching corpus: 52800, signal 645530/772492 (executing program) 2022/02/12 20:29:58 fetching corpus: 52850, signal 645726/772493 (executing program) 2022/02/12 20:29:58 fetching corpus: 52900, signal 645889/772493 (executing program) 2022/02/12 20:29:58 fetching corpus: 52950, signal 646028/772493 (executing program) 2022/02/12 20:29:59 fetching corpus: 53000, signal 646209/772493 (executing program) 2022/02/12 20:29:59 fetching corpus: 53050, signal 646396/772493 (executing program) 2022/02/12 20:29:59 fetching corpus: 53100, signal 646570/772493 (executing program) 2022/02/12 20:29:59 fetching corpus: 53150, signal 646744/772493 (executing program) 2022/02/12 20:29:59 fetching corpus: 53200, signal 646976/772493 (executing program) 2022/02/12 20:29:59 fetching corpus: 53250, signal 647110/772493 (executing program) 2022/02/12 20:29:59 fetching corpus: 53300, signal 647270/772493 (executing program) 2022/02/12 20:29:59 fetching corpus: 53350, signal 647408/772493 (executing program) 2022/02/12 20:29:59 fetching corpus: 53400, signal 647532/772493 (executing program) 2022/02/12 20:29:59 fetching corpus: 53450, signal 647669/772493 (executing program) 2022/02/12 20:29:59 fetching corpus: 53500, signal 647857/772493 (executing program) 2022/02/12 20:29:59 fetching corpus: 53550, signal 648003/772493 (executing program) 2022/02/12 20:30:00 fetching corpus: 53600, signal 648160/772493 (executing program) 2022/02/12 20:30:00 fetching corpus: 53650, signal 648310/772493 (executing program) 2022/02/12 20:30:00 fetching corpus: 53700, signal 648495/772493 (executing program) 2022/02/12 20:30:00 fetching corpus: 53750, signal 648606/772493 (executing program) 2022/02/12 20:30:00 fetching corpus: 53800, signal 648757/772493 (executing program) 2022/02/12 20:30:00 fetching corpus: 53850, signal 648895/772493 (executing program) 2022/02/12 20:30:00 fetching corpus: 53900, signal 649140/772493 (executing program) 2022/02/12 20:30:00 fetching corpus: 53950, signal 649316/772493 (executing program) 2022/02/12 20:30:00 fetching corpus: 54000, signal 649447/772493 (executing program) 2022/02/12 20:30:01 fetching corpus: 54050, signal 649574/772493 (executing program) 2022/02/12 20:30:01 fetching corpus: 54100, signal 649711/772493 (executing program) 2022/02/12 20:30:01 fetching corpus: 54150, signal 649849/772493 (executing program) 2022/02/12 20:30:01 fetching corpus: 54200, signal 649970/772493 (executing program) 2022/02/12 20:30:01 fetching corpus: 54250, signal 650100/772493 (executing program) 2022/02/12 20:30:01 fetching corpus: 54300, signal 650218/772493 (executing program) 2022/02/12 20:30:01 fetching corpus: 54350, signal 650356/772493 (executing program) 2022/02/12 20:30:01 fetching corpus: 54400, signal 650518/772493 (executing program) 2022/02/12 20:30:01 fetching corpus: 54450, signal 650713/772493 (executing program) 2022/02/12 20:30:01 fetching corpus: 54500, signal 650855/772493 (executing program) 2022/02/12 20:30:01 fetching corpus: 54550, signal 650956/772493 (executing program) 2022/02/12 20:30:02 fetching corpus: 54600, signal 651163/772493 (executing program) 2022/02/12 20:30:02 fetching corpus: 54650, signal 651303/772493 (executing program) 2022/02/12 20:30:02 fetching corpus: 54700, signal 651462/772493 (executing program) 2022/02/12 20:30:02 fetching corpus: 54750, signal 651620/772493 (executing program) 2022/02/12 20:30:02 fetching corpus: 54800, signal 651775/772493 (executing program) 2022/02/12 20:30:02 fetching corpus: 54850, signal 651886/772493 (executing program) 2022/02/12 20:30:02 fetching corpus: 54900, signal 652031/772493 (executing program) 2022/02/12 20:30:02 fetching corpus: 54950, signal 652174/772493 (executing program) 2022/02/12 20:30:02 fetching corpus: 55000, signal 652331/772493 (executing program) 2022/02/12 20:30:02 fetching corpus: 55050, signal 652481/772493 (executing program) 2022/02/12 20:30:02 fetching corpus: 55100, signal 652632/772493 (executing program) 2022/02/12 20:30:03 fetching corpus: 55150, signal 652767/772496 (executing program) 2022/02/12 20:30:03 fetching corpus: 55200, signal 652900/772496 (executing program) 2022/02/12 20:30:03 fetching corpus: 55250, signal 653046/772496 (executing program) 2022/02/12 20:30:03 fetching corpus: 55300, signal 653162/772496 (executing program) 2022/02/12 20:30:03 fetching corpus: 55350, signal 653295/772496 (executing program) 2022/02/12 20:30:03 fetching corpus: 55400, signal 653459/772496 (executing program) 2022/02/12 20:30:03 fetching corpus: 55450, signal 653576/772496 (executing program) 2022/02/12 20:30:03 fetching corpus: 55500, signal 653714/772496 (executing program) 2022/02/12 20:30:03 fetching corpus: 55550, signal 653832/772496 (executing program) 2022/02/12 20:30:03 fetching corpus: 55600, signal 653983/772496 (executing program) 2022/02/12 20:30:03 fetching corpus: 55650, signal 654161/772496 (executing program) 2022/02/12 20:30:04 fetching corpus: 55700, signal 654329/772496 (executing program) 2022/02/12 20:30:04 fetching corpus: 55750, signal 654458/772496 (executing program) 2022/02/12 20:30:04 fetching corpus: 55800, signal 654611/772496 (executing program) 2022/02/12 20:30:04 fetching corpus: 55850, signal 654725/772496 (executing program) 2022/02/12 20:30:04 fetching corpus: 55900, signal 654871/772496 (executing program) 2022/02/12 20:30:04 fetching corpus: 55950, signal 655052/772496 (executing program) 2022/02/12 20:30:04 fetching corpus: 56000, signal 655191/772498 (executing program) 2022/02/12 20:30:04 fetching corpus: 56050, signal 655373/772498 (executing program) 2022/02/12 20:30:04 fetching corpus: 56100, signal 655487/772498 (executing program) 2022/02/12 20:30:05 fetching corpus: 56150, signal 655637/772498 (executing program) 2022/02/12 20:30:05 fetching corpus: 56200, signal 655756/772498 (executing program) 2022/02/12 20:30:05 fetching corpus: 56250, signal 655877/772498 (executing program) 2022/02/12 20:30:05 fetching corpus: 56300, signal 656052/772498 (executing program) 2022/02/12 20:30:05 fetching corpus: 56350, signal 656259/772498 (executing program) 2022/02/12 20:30:05 fetching corpus: 56400, signal 656380/772498 (executing program) 2022/02/12 20:30:05 fetching corpus: 56450, signal 656604/772498 (executing program) 2022/02/12 20:30:05 fetching corpus: 56500, signal 656746/772498 (executing program) 2022/02/12 20:30:05 fetching corpus: 56550, signal 656912/772498 (executing program) 2022/02/12 20:30:05 fetching corpus: 56600, signal 657058/772498 (executing program) 2022/02/12 20:30:06 fetching corpus: 56650, signal 657255/772498 (executing program) 2022/02/12 20:30:06 fetching corpus: 56700, signal 657393/772498 (executing program) 2022/02/12 20:30:06 fetching corpus: 56750, signal 657591/772498 (executing program) 2022/02/12 20:30:06 fetching corpus: 56800, signal 657765/772498 (executing program) 2022/02/12 20:30:06 fetching corpus: 56850, signal 658011/772498 (executing program) 2022/02/12 20:30:06 fetching corpus: 56900, signal 658134/772498 (executing program) 2022/02/12 20:30:06 fetching corpus: 56950, signal 658292/772498 (executing program) 2022/02/12 20:30:06 fetching corpus: 57000, signal 658434/772498 (executing program) 2022/02/12 20:30:07 fetching corpus: 57050, signal 658583/772498 (executing program) 2022/02/12 20:30:07 fetching corpus: 57100, signal 658723/772498 (executing program) 2022/02/12 20:30:07 fetching corpus: 57150, signal 658838/772498 (executing program) 2022/02/12 20:30:07 fetching corpus: 57200, signal 659006/772498 (executing program) 2022/02/12 20:30:07 fetching corpus: 57250, signal 659199/772498 (executing program) 2022/02/12 20:30:07 fetching corpus: 57300, signal 659344/772498 (executing program) 2022/02/12 20:30:07 fetching corpus: 57350, signal 659445/772498 (executing program) 2022/02/12 20:30:07 fetching corpus: 57400, signal 659586/772498 (executing program) 2022/02/12 20:30:07 fetching corpus: 57450, signal 659720/772498 (executing program) 2022/02/12 20:30:07 fetching corpus: 57500, signal 659859/772498 (executing program) 2022/02/12 20:30:07 fetching corpus: 57550, signal 659977/772498 (executing program) 2022/02/12 20:30:08 fetching corpus: 57600, signal 660162/772498 (executing program) 2022/02/12 20:30:08 fetching corpus: 57650, signal 660310/772498 (executing program) 2022/02/12 20:30:08 fetching corpus: 57699, signal 660464/772498 (executing program) 2022/02/12 20:30:08 fetching corpus: 57749, signal 660635/772498 (executing program) 2022/02/12 20:30:08 fetching corpus: 57799, signal 660781/772498 (executing program) 2022/02/12 20:30:08 fetching corpus: 57849, signal 660928/772498 (executing program) 2022/02/12 20:30:08 fetching corpus: 57899, signal 661203/772498 (executing program) 2022/02/12 20:30:08 fetching corpus: 57949, signal 661348/772498 (executing program) 2022/02/12 20:30:08 fetching corpus: 57999, signal 661494/772498 (executing program) 2022/02/12 20:30:08 fetching corpus: 58049, signal 661643/772498 (executing program) 2022/02/12 20:30:08 fetching corpus: 58099, signal 661757/772498 (executing program) 2022/02/12 20:30:09 fetching corpus: 58149, signal 661952/772498 (executing program) 2022/02/12 20:30:09 fetching corpus: 58199, signal 662068/772498 (executing program) 2022/02/12 20:30:09 fetching corpus: 58249, signal 662208/772498 (executing program) 2022/02/12 20:30:09 fetching corpus: 58299, signal 662388/772498 (executing program) 2022/02/12 20:30:10 fetching corpus: 58349, signal 662565/772498 (executing program) 2022/02/12 20:30:10 fetching corpus: 58399, signal 662685/772498 (executing program) 2022/02/12 20:30:10 fetching corpus: 58449, signal 662808/772498 (executing program) 2022/02/12 20:30:10 fetching corpus: 58499, signal 662946/772498 (executing program) 2022/02/12 20:30:10 fetching corpus: 58549, signal 663046/772498 (executing program) 2022/02/12 20:30:10 fetching corpus: 58599, signal 663168/772498 (executing program) 2022/02/12 20:30:10 fetching corpus: 58649, signal 663277/772498 (executing program) 2022/02/12 20:30:10 fetching corpus: 58699, signal 663372/772498 (executing program) 2022/02/12 20:30:10 fetching corpus: 58749, signal 663552/772498 (executing program) 2022/02/12 20:30:10 fetching corpus: 58799, signal 663684/772498 (executing program) 2022/02/12 20:30:10 fetching corpus: 58849, signal 663839/772498 (executing program) 2022/02/12 20:30:10 fetching corpus: 58899, signal 664027/772498 (executing program) 2022/02/12 20:30:11 fetching corpus: 58949, signal 664177/772498 (executing program) 2022/02/12 20:30:11 fetching corpus: 58999, signal 664300/772498 (executing program) 2022/02/12 20:30:11 fetching corpus: 59049, signal 664440/772498 (executing program) 2022/02/12 20:30:11 fetching corpus: 59099, signal 664632/772498 (executing program) 2022/02/12 20:30:11 fetching corpus: 59132, signal 664723/772498 (executing program) 2022/02/12 20:30:11 fetching corpus: 59132, signal 664723/772500 (executing program) 2022/02/12 20:30:11 fetching corpus: 59132, signal 664723/772500 (executing program) 2022/02/12 20:30:12 starting 6 fuzzer processes 20:30:12 executing program 0: syz_mount_image$udf(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)=ANY=[@ANYBLOB="56ec6c8e82782697332c3302e9863732195714dfe462082bf46715d4c01f4ced0c657722"]) 20:30:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000000500)) 20:30:12 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x8080b, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000bc0)={'syztnl1\x00', 0x0}) ioctl$sock_SIOCETHTOOL(r0, 0x89a0, &(0x7f0000000100)={'vcan0\x00', 0x0}) 20:30:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x890b, &(0x7f0000000100)={'lo\x00', 0x0}) 20:30:12 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id']) 20:30:12 executing program 1: r0 = syz_io_uring_setup(0x3ea8, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) syz_io_uring_setup(0x58a9, &(0x7f0000000180), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3ea8, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 168.165573][ T3627] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 168.173537][ T3627] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 168.180975][ T3627] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 168.189260][ T3627] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 168.196783][ T3627] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 168.204106][ T3629] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 168.263671][ T3631] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 168.277232][ T3640] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 168.286862][ T3640] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 168.295567][ T3640] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 168.303362][ T3640] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 168.311314][ T3640] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 168.319022][ T3640] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 168.326798][ T3640] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 168.334639][ T3640] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 168.342069][ T3640] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 168.349528][ T3640] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 168.356802][ T3640] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 168.357418][ T3620] chnl_net:caif_netlink_parms(): no params data found [ 168.364237][ T3640] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 168.377856][ T3640] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 168.384987][ T3640] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 168.393845][ T3641] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 168.400906][ T3640] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 168.405787][ T3641] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 168.409521][ T3643] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 168.416871][ T3641] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 168.423819][ T3643] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 168.430467][ T3641] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 168.437485][ T3643] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 168.444339][ T3641] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 168.451200][ T3643] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 168.456819][ T3641] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 168.457241][ T3641] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 168.465083][ T3643] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 168.481429][ T3641] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 168.485700][ T3644] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 168.628760][ T3620] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.636644][ T3620] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.645445][ T3620] device bridge_slave_0 entered promiscuous mode [ 168.670185][ T3620] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.677478][ T3620] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.686279][ T3620] device bridge_slave_1 entered promiscuous mode [ 168.739051][ T3620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.752348][ T3620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.839211][ T3620] team0: Port device team_slave_0 added [ 168.849423][ T3620] team0: Port device team_slave_1 added [ 168.878453][ T3620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.886169][ T3620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.912449][ T3620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.929174][ T3620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.936170][ T3620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.962333][ T3620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.035996][ T3620] device hsr_slave_0 entered promiscuous mode [ 169.044253][ T3620] device hsr_slave_1 entered promiscuous mode [ 169.151127][ T3623] chnl_net:caif_netlink_parms(): no params data found [ 169.177619][ T3625] chnl_net:caif_netlink_parms(): no params data found [ 169.196989][ T3624] chnl_net:caif_netlink_parms(): no params data found [ 169.249343][ T3622] chnl_net:caif_netlink_parms(): no params data found [ 169.277453][ T3621] chnl_net:caif_netlink_parms(): no params data found [ 169.427256][ T3623] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.434597][ T3623] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.443035][ T3623] device bridge_slave_0 entered promiscuous mode [ 169.462237][ T3625] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.469319][ T3625] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.477243][ T3625] device bridge_slave_0 entered promiscuous mode [ 169.497482][ T3623] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.504904][ T3623] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.513377][ T3623] device bridge_slave_1 entered promiscuous mode [ 169.537660][ T3625] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.545025][ T3625] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.553674][ T3625] device bridge_slave_1 entered promiscuous mode [ 169.590350][ T3624] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.598229][ T3624] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.606010][ T3624] device bridge_slave_0 entered promiscuous mode [ 169.622548][ T3624] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.629614][ T3624] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.638286][ T3624] device bridge_slave_1 entered promiscuous mode [ 169.645474][ T3621] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.653080][ T3621] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.660750][ T3621] device bridge_slave_0 entered promiscuous mode [ 169.676760][ T3622] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.683893][ T3622] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.692020][ T3622] device bridge_slave_0 entered promiscuous mode [ 169.713246][ T3625] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.733554][ T3621] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.740734][ T3621] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.749774][ T3621] device bridge_slave_1 entered promiscuous mode [ 169.759538][ T3623] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.768986][ T3622] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.777411][ T3622] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.785407][ T3622] device bridge_slave_1 entered promiscuous mode [ 169.806969][ T3625] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.833141][ T3624] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.844111][ T3623] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.880459][ T3624] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.909953][ T3622] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.930539][ T3621] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.952907][ T3623] team0: Port device team_slave_0 added [ 169.960272][ T3622] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.973140][ T3625] team0: Port device team_slave_0 added [ 169.980619][ T3621] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.010920][ T3623] team0: Port device team_slave_1 added [ 170.026942][ T3625] team0: Port device team_slave_1 added [ 170.034800][ T3620] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 170.053351][ T3624] team0: Port device team_slave_0 added [ 170.080374][ T3620] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 170.094791][ T3621] team0: Port device team_slave_0 added [ 170.102013][ T3624] team0: Port device team_slave_1 added [ 170.117765][ T3622] team0: Port device team_slave_0 added [ 170.129970][ T3620] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 170.142741][ T3621] team0: Port device team_slave_1 added [ 170.155957][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.163352][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.190259][ T3623] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.203100][ T3622] team0: Port device team_slave_1 added [ 170.209299][ T3625] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.216437][ T3625] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.243163][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 170.250042][ T3625] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.262390][ T3620] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 170.290618][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.297655][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.323886][ T3623] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.345014][ T3625] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.352133][ T3625] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.378533][ T3625] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.401453][ T3624] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.409325][ T3624] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.437864][ T3624] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.477582][ T3621] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.484671][ T3621] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.510830][ T3621] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.533808][ T3624] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.540760][ T3624] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.552266][ T3636] Bluetooth: hci5: command 0x0409 tx timeout [ 170.566925][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 170.579032][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 170.585140][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 170.585936][ T3636] Bluetooth: hci1: command 0x0409 tx timeout [ 170.591245][ T3624] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.622532][ T3623] device hsr_slave_0 entered promiscuous mode [ 170.629188][ T3623] device hsr_slave_1 entered promiscuous mode [ 170.637145][ T3623] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.645347][ T3623] Cannot create hsr debugfs directory [ 170.651280][ T3622] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.659804][ T3622] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.686024][ T3622] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.699526][ T3622] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.706809][ T3622] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.733093][ T3622] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.750945][ T3621] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.758481][ T3621] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.784923][ T3621] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.820613][ T3625] device hsr_slave_0 entered promiscuous mode [ 170.827696][ T3625] device hsr_slave_1 entered promiscuous mode [ 170.836048][ T3625] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.843985][ T3625] Cannot create hsr debugfs directory [ 170.914811][ T3624] device hsr_slave_0 entered promiscuous mode [ 170.922202][ T3624] device hsr_slave_1 entered promiscuous mode [ 170.929277][ T3624] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.936867][ T3624] Cannot create hsr debugfs directory [ 170.970743][ T3621] device hsr_slave_0 entered promiscuous mode [ 170.977540][ T3621] device hsr_slave_1 entered promiscuous mode [ 170.985654][ T3621] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 170.994469][ T3621] Cannot create hsr debugfs directory [ 171.036826][ T3622] device hsr_slave_0 entered promiscuous mode [ 171.043601][ T3622] device hsr_slave_1 entered promiscuous mode [ 171.050016][ T3622] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.057832][ T3622] Cannot create hsr debugfs directory [ 171.242930][ T3620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.300411][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.309728][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.361300][ T3620] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.403284][ T3623] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 171.412254][ T3623] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 171.429101][ T3623] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 171.439605][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.448479][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.457413][ T3668] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.464688][ T3668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.474266][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.491791][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.500319][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.509556][ T140] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.516640][ T140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.524946][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.539482][ T3623] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 171.559212][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.580931][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.589815][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.599655][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.608690][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.630049][ T3625] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 171.640051][ T3625] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 171.649224][ T3625] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 171.658395][ T3625] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 171.666995][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.677238][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.686104][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.722079][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.730877][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.751211][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.806287][ T3624] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 171.817435][ T3624] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 171.829959][ T3624] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 171.855883][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.864593][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.890526][ T3620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.899699][ T3624] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 171.949432][ T3622] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 171.967445][ T3623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.984283][ T3622] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 171.995161][ T3622] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 172.024689][ T3622] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 172.034870][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.044670][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.055948][ T3623] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.094777][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.103642][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.119599][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.126713][ T3306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.138426][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.147369][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.159833][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.166967][ T3306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.202270][ T3621] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 172.215447][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.229741][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.240433][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.270703][ T3621] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 172.283482][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.294349][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.303069][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.311947][ T3670] Bluetooth: hci0: command 0x041b tx timeout [ 172.312533][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.327418][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.344428][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.353484][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.362623][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.374005][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.385496][ T3625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.405115][ T3621] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 172.416525][ T3621] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 172.434152][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.486604][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.498992][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.507045][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.515924][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.535851][ T3625] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.559353][ T3620] device veth0_vlan entered promiscuous mode [ 172.568483][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.576397][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.583886][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.592251][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.603109][ T3624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.629839][ T3620] device veth1_vlan entered promiscuous mode [ 172.636957][ T20] Bluetooth: hci1: command 0x041b tx timeout [ 172.644112][ T20] Bluetooth: hci3: command 0x041b tx timeout [ 172.650168][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.658792][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.666574][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.676010][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.686174][ T3670] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.693295][ T3670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.703780][ T3623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.721744][ T3670] Bluetooth: hci5: command 0x041b tx timeout [ 172.742047][ T3670] Bluetooth: hci4: command 0x041b tx timeout [ 172.755085][ T3670] Bluetooth: hci2: command 0x041b tx timeout [ 172.782027][ T3624] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.800716][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.809589][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.821106][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.829980][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.837218][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.849102][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.862317][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.869952][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.898752][ T3622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.917117][ T3621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.937114][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.950562][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.968837][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.979584][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.991500][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.005709][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.016147][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.025106][ T3672] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.032228][ T3672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.039991][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.049529][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.058117][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.066528][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.075192][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.083995][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.095174][ T3620] device veth0_macvtap entered promiscuous mode [ 173.116067][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.130686][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.139120][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.147993][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.156963][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.165899][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.174996][ T3672] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.182158][ T3672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.190128][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.199166][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.224277][ T3621] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.244996][ T3622] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.254347][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.262818][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.270470][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.279552][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.288301][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.295419][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.304081][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.312951][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.321449][ T3620] device veth1_macvtap entered promiscuous mode [ 173.353583][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.361797][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.372534][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.381179][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.390176][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.397307][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.404911][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.413841][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.422446][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.429514][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.437360][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.446457][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.455159][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.463712][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.470770][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.478877][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.525215][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.533593][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.543210][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.552472][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.561038][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.570684][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.579517][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.588144][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.595787][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.603521][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.612643][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.621133][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.629798][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.638647][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.647340][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.656006][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.664589][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.673764][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.681632][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.694616][ T3620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.707619][ T3620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.720210][ T3620] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.729201][ T3620] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.738365][ T3620] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.747113][ T3620] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.764001][ T3625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.774501][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.787669][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.796584][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.809339][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.819550][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.828900][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.837943][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.846561][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.855235][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.881107][ T3624] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.895022][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.908832][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.923445][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.932547][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.940833][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.949841][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.958742][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.970677][ T3622] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.983486][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.004452][ T3621] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 174.026156][ T3623] device veth0_vlan entered promiscuous mode [ 174.034365][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.043891][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.053274][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.062678][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.071061][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.080679][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.153625][ T3623] device veth1_vlan entered promiscuous mode [ 174.161296][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.170462][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.179418][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.188187][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.195917][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.203762][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.211132][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.223099][ T3622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.233555][ T3624] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.294136][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.302982][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.310644][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.323145][ T3621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.356180][ T3623] device veth0_macvtap entered promiscuous mode [ 174.392727][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.401440][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.429345][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.442739][ T3623] device veth1_macvtap entered promiscuous mode [ 174.466674][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 174.546214][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.588023][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.625975][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.637436][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.648618][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.665615][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.685928][ T3623] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.700071][ T3623] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.712017][ T39] Bluetooth: hci3: command 0x040f tx timeout [ 174.717719][ T3623] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.718179][ T39] Bluetooth: hci1: command 0x040f tx timeout [ 174.729638][ T3623] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.753518][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.769649][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.778992][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.792241][ T39] Bluetooth: hci2: command 0x040f tx timeout [ 174.797134][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.798376][ T39] Bluetooth: hci4: command 0x040f tx timeout [ 174.815664][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.837079][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.846170][ T39] Bluetooth: hci5: command 0x040f tx timeout [ 174.867193][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.942038][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.950019][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.964128][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.996021][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.019443][ T3625] device veth0_vlan entered promiscuous mode [ 175.030406][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.056359][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.065289][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.084447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.102449][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.115017][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.135091][ T3625] device veth1_vlan entered promiscuous mode [ 175.219792][ T1086] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.270052][ T1086] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.311819][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.320021][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.330021][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.338519][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.347126][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 20:30:21 executing program 0: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',version=']) [ 175.392273][ T3701] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.400282][ T3701] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.408962][ T3625] device veth0_macvtap entered promiscuous mode [ 175.444223][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.453063][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.490006][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.500728][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:30:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)) [ 175.540062][ T3625] device veth1_macvtap entered promiscuous mode [ 175.567536][ T3621] device veth0_vlan entered promiscuous mode [ 175.626401][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.636480][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.656882][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.666664][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 20:30:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000002380), 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000000)) 20:30:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a075c0060000c030c2cfff57b016d2763bd563786dd398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 175.676653][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.697076][ T3621] device veth1_vlan entered promiscuous mode 20:30:22 executing program 0: socketpair(0x1, 0x0, 0x5, &(0x7f00000012c0)) [ 175.773958][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.786449][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.796740][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.805810][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.815363][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 20:30:22 executing program 0: openat$full(0xffffff9c, &(0x7f0000000040), 0x10042, 0x0) [ 175.856223][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.870053][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.881938][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.893149][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:30:22 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000340), 0x2, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) [ 175.913890][ T3625] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.946394][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.963277][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.978484][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.987686][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.027969][ T3624] device veth0_vlan entered promiscuous mode [ 176.037929][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.050162][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.063490][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.075888][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.087812][ T3625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.102359][ T3622] device veth0_vlan entered promiscuous mode [ 176.109465][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.120015][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.129237][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.140276][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.150038][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.162154][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.170682][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.179696][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.191952][ T3625] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.201937][ T3625] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.210646][ T3625] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.219743][ T3625] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.246866][ T3622] device veth1_vlan entered promiscuous mode [ 176.254732][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.263448][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.271107][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.281773][ T3621] device veth0_macvtap entered promiscuous mode [ 176.291794][ T3624] device veth1_vlan entered promiscuous mode [ 176.318658][ T3621] device veth1_macvtap entered promiscuous mode [ 176.375335][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.390198][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 176.398989][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 176.407810][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.416344][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.424572][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.433424][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.450826][ T3622] device veth0_macvtap entered promiscuous mode [ 176.460013][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.470605][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.484541][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.495489][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.505501][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.516547][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.528827][ T3621] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.540987][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.552434][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.560847][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.570593][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.579436][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.591836][ T3622] device veth1_macvtap entered promiscuous mode [ 176.599993][ T3669] Bluetooth: hci0: command 0x0419 tx timeout [ 176.610119][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.621242][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.631151][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.642303][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.652492][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.663095][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.674707][ T3621] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.683619][ T3624] device veth0_macvtap entered promiscuous mode [ 176.705951][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.716226][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.725082][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.734424][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.752672][ T3621] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.761389][ T3621] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.771033][ T3621] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.780591][ T3621] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.799958][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.810750][ T3670] Bluetooth: hci1: command 0x0419 tx timeout [ 176.814306][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.817656][ T3670] Bluetooth: hci3: command 0x0419 tx timeout [ 176.833925][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.844620][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.855690][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.869525][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.882461][ T3670] Bluetooth: hci4: command 0x0419 tx timeout [ 176.887455][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.888521][ T3670] Bluetooth: hci2: command 0x0419 tx timeout [ 176.900613][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.917150][ T3622] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.928042][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.939328][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.949730][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.961102][ T3670] Bluetooth: hci5: command 0x0419 tx timeout [ 176.967693][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.977833][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.988577][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.998690][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.009351][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.021192][ T3622] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.033034][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.042438][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.054086][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.062978][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.073700][ T3624] device veth1_macvtap entered promiscuous mode [ 177.082106][ T939] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.095283][ T3622] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.095895][ T939] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.112696][ T3622] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.125730][ T3622] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.135060][ T3622] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.169056][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.180221][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.190592][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.203970][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.214430][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.225889][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.237323][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.248214][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.258192][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.269221][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.280705][ T3624] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.288536][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.300955][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.309792][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.341485][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.353925][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.364451][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.375763][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.385694][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.398128][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.408227][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.419170][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.429445][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.441895][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.453091][ T3624] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.467403][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.470123][ T3624] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.481727][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.484311][ T3624] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.500226][ T3624] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.509019][ T3624] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.525857][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.535056][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.544605][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.583397][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.591385][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.685726][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.730890][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.767187][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.786738][ T1086] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.807539][ T939] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.818355][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.820024][ T1086] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.827371][ T939] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.855706][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.873342][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.930550][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.954132][ T939] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.957234][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.968903][ T939] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:30:24 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000240)) [ 177.985492][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 178.024515][ T3306] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 178.193209][ T3754] fuse: Bad value for 'user_id' 20:30:24 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340)={'fscrypt:', @desc2}, &(0x7f0000000380)={0x0, "c6c874e0f2a886667344c6fb5c8e600c5ec971aea9f282bff9b4e47d2a28c7d604ddcf61b39a86e20d93c7289125202a9589382e6fcc2e1e84765361896815d2"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0xf, r0, &(0x7f0000000140)='.request_key_auth\x00', 0x0) 20:30:24 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000002380), 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000200)) 20:30:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfdf2, 0x2000077d, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000005c0)=ANY=[], 0xc63b9e35) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f00000000c0)=0xfff, 0x4) 20:30:24 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340)={'fscrypt:', @desc2}, &(0x7f0000000380)={0x0, "c6c874e0f2a886667344c6fb5c8e600c5ec971aea9f282bff9b4e47d2a28c7d604ddcf61b39a86e20d93c7289125202a9589382e6fcc2e1e84765361896815d2"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x10, r0, 0x0, 0x0) 20:30:24 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18}, 0x18) 20:30:24 executing program 4: r0 = inotify_init() ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 20:30:24 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2081090, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x201c422, &(0x7f00000000c0)) 20:30:24 executing program 2: keyctl$KEYCTL_RESTRICT_KEYRING(0xa, 0x0, 0x0, 0x0) 20:30:24 executing program 5: syz_mount_image$ext4(&(0x7f0000000200)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)) 20:30:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000002380), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000000)) 20:30:24 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000340), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) [ 178.517991][ T3774] EXT4-fs (sda1): re-mounted. Quota mode: none. 20:30:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b45679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) 20:30:25 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="e0d35b1012bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 20:30:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000002380), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x0, 0x8}) [ 178.909367][ T3787] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO 20:30:25 executing program 1: openat$vga_arbiter(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) 20:30:25 executing program 4: openat$vhost_vsock(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) 20:30:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 20:30:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b45679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x4000880, 0x0, 0x0) 20:30:25 executing program 0: r0 = openat$full(0xffffff9c, &(0x7f0000000000), 0x202, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 20:30:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="7fc6573f160968cbac3d548ccc975c", 0xf}, {0x0}, {&(0x7f0000000180)="0e", 0x1}], 0x3) 20:30:25 executing program 3: keyctl$KEYCTL_RESTRICT_KEYRING(0xa, 0x0, &(0x7f0000000140)='.request_key_auth\x00', 0x0) [ 179.201424][ T3793] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 179.228412][ T3796] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:30:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000002380), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000000)) 20:30:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000002380), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x7f, 0x8, 0x4, "6e41f9a4eb5cccecfacbd8f88ee746c9afa613bf04fd715c3d8acc0acc532916c3bc012c30034df6bf01fd07e41f086f7a4859123a71beeb4f7da18aa2bf66868f7918ccfcec15e4120cc082619fa3a6ce24014d7bbad1464189a5399c84f8753701eec36aedbfd3a511d402d325c463ca14be90c55b2ac8bb35e7486fe49d"}) 20:30:25 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000002380), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000000)) 20:30:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1000}, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a075c0060000c030c2cfff57b016d2763bd563786dd398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 20:30:25 executing program 0: keyctl$KEYCTL_RESTRICT_KEYRING(0xc, 0x0, 0x0, 0x0) 20:30:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfdf2, 0x2000077d, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0xc, 0x0, 0x2}], 0xc}}], 0x1, 0x0) 20:30:25 executing program 1: keyctl$KEYCTL_RESTRICT_KEYRING(0xf, 0x0, 0x0, 0x0) [ 179.407538][ T3806] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 20:30:25 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000002380), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)) [ 179.572294][ T3818] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 20:30:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000001c0)=0x14) 20:30:26 executing program 0: io_setup(0x7, &(0x7f0000001100)=0x0) io_submit(r0, 0x0, 0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 20:30:26 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x88) 20:30:26 executing program 3: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x805000, &(0x7f0000000180)) 20:30:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) writev(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000140)='l', 0x1}, {&(0x7f0000000180)="0e", 0x1}], 0x3) 20:30:26 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340)={'fscrypt:', @desc2}, &(0x7f0000000380)={0x0, "c6c874e0f2a886667344c6fb5c8e600c5ec971aea9f282bff9b4e47d2a28c7d604ddcf61b39a86e20d93c7289125202a9589382e6fcc2e1e84765361896815d2"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x11, r0, &(0x7f0000000140)='.request_key_auth\x00', 0x0) 20:30:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000003c0), 0x4) 20:30:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="1800000000c561"], 0x18}}, 0x0) 20:30:26 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)={0xffffffff}, 0x8) 20:30:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@rights={{0x10, 0x1, 0x1, [r2]}}], 0x10}, 0x0) recvmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 20:30:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_FILTER={0x4}]}, 0x20}}, 0x0) 20:30:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="100000000000000002000000020000000d00000000000000010000008d0000000d000000000000000100000007000000100000000000000001000000f7ffffff100000000000000002000000ffffffff180000000000000008000000", @ANYRES32=0x0, @ANYBLOB="e0000001ac1414441c0000000000000007000000890f800a010101e0000001ffffffff010d00000000000000010000009400000080"], 0x114}, 0x0) 20:30:26 executing program 5: set_mempolicy(0x2, &(0x7f00000002c0)=0x9, 0x6) 20:30:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000180), 0x4) 20:30:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000180001000000faff84da907ace"], 0x20}}, 0x0) 20:30:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) 20:30:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 20:30:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x40, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_FLAGS={0x6}]}, 0x40}}, 0x0) 20:30:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 20:30:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x1) 20:30:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 20:30:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080), 0x4) 20:30:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@ipv4_newroute={0x44, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x6}, [@RTA_METRICS={0x8, 0x8, 0x0, 0x1, "2b6e00fe"}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @LWTUNNEL_IP_ID={0xc}}, @RTA_GATEWAY={0x8, 0x5, @local}, @RTA_PREFSRC={0x8, 0x7, @loopback}]}, 0x44}}, 0x0) 20:30:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfc}, [@RTA_METRICS={0x4}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @LWTUNNEL_IP_ID={0xc}}, @RTA_GATEWAY={0x8, 0x5, @local}, @RTA_PREFSRC={0x8, 0x7, @loopback}]}, 0x40}}, 0x0) 20:30:26 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{&(0x7f0000000280)=@l2, 0x80, 0x0}}], 0x1, 0x0) 20:30:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001500)={0x2, &(0x7f0000000000)=[{0x3}, {}]}) 20:30:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001e40)={0x1c, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x9, 0x0, 0x0, 0x1, [@generic="4bf0978492"]}]}, 0xfc61}, {&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x0, 0x0, 0x0, 0x0, @fd}, @generic="207effb7e7306ca97178d4bd7001df6e36abe2518b81249522cb73c76879be186d25dbd4c95011c4850c816c46f5e4271f737f9129991b2ef9eb0e0f96785e5516084427c18c898efa075e816fed027f8e71db20b33791c77dec0e1853b74c07b581be4b513700b8bc2f41c779c930acd09522a15534b5173c95", @nested, @typed={0x0, 0x0, 0x0, 0x0, @binary="3156bcece581f3cc0d77fde9cfa8ce071824d2e8d025d554065a274b2678e10e8d552d5844e12562c091223d9a736c4e98d634741c1e0bf867f632b2e18b3a59ea7a7f1cd17edb63cb7e7fd32fcc2d4bd72e48f247b3e67e0a2adb2632f3f1508e0a06bcb11a68d298ee9d1039d0ccafd2f35d9999303002fea354b0dd2b728d443a908cf3f78d2bc157668aad27b6f94ae2a179fb2c8e1c483d5469b4d07b674817e1893165773cf57d4dff91cc6de0b0e9c2f84a2d881b6773d0a74f311f405c1f41e7a1782690258903eb0d3754de52ea2baed7d8a6c45db1"}, @nested={0x0, 0x0, 0x0, 0x1, [@generic="b6d6bd20e40701bfa002517e8b98498b242753a0afe4ad34ec610d9cbc80006a7698f386aeb29f068fdbccd4c4ad998cb80aa620afc7f6968e591e5605e36ff96ef00f2c91bf8174ceb7fc74245e13bf11b02c38130dd897ce6372a807fb72c304146e4e76ba458ac62b8c8b999c9212f0962deced99c16a82a2bd8d650f34221a3812bafa89fef1e969bceca833a0391b2e1d0c04531b59fd4bc8ce31d7288c8beb581a4de40127687122b819a66ad30ec1d1a24b6d2cd670d8dd3f1b3d2e901e48b25a8b0ccd7973667d4507bf6f9af48c47296deb8239dc9bda8f2aa7d7fc7a4548d3ef21f602c815e603", @typed]}, @typed={0x0, 0x0, 0x0, 0x0, @fd}, @typed={0x0, 0x0, 0x0, 0x0, @u32}]}}], 0x1}, 0x800) 20:30:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0xfd0f, 0x0}, 0x4000001) 20:30:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1d0000001c0001"], 0x20}}, 0x0) 20:30:26 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x22, &(0x7f00000000c0), 0x58) 20:30:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001500)={0x1, &(0x7f00000000c0)=[{0x20}]}) 20:30:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@ipv4_newroute={0x20, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 20:30:26 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 20:30:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {0x2}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 20:30:26 executing program 3: set_mempolicy(0x4, 0x0, 0x0) [ 180.674864][ T3881] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 20:30:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000240)={0x38, 0x2, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 20:30:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x1c, 0x30, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x7, 0x1, '%^\x00'}]}, 0x1c}}, 0x0) 20:30:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000440)) 20:30:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000240)={0x2, 0x4e22, @dev}, 0x10, 0x0}, 0x0) 20:30:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040)=0x7, 0x4) 20:30:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000240)="11", 0x1}], 0x1}, 0x0) 20:30:27 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x6, 0x8001) 20:30:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000009c0)=[{{&(0x7f0000000000)=@phonet, 0x80, 0x0}}], 0x1, 0x0) [ 180.843673][ T3895] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 20:30:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 20:30:27 executing program 1: set_mempolicy(0xe4ac7c06e82084ba, 0x0, 0x0) 20:30:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000000c0)=@l2tp={0x2, 0x0, @rand_addr=0x64010100}, 0x80) 20:30:27 executing program 4: openat$ttyS3(0xffffff9c, &(0x7f0000000080), 0x6183, 0x0) 20:30:27 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x6, 0x8001) 20:30:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10, 0x0}, 0x10) 20:30:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x10, 0x1, 0x1, [r0]}}], 0x10}, 0x0) 20:30:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80), 0x3d}, 0x0) 20:30:27 executing program 5: socketpair(0x2, 0x3, 0x8, 0x0) 20:30:27 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000007c0)='ns/user\x00') syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000a40)) 20:30:27 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x6, 0x8001) 20:30:27 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfffffd28) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) mknod(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 20:30:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$packet(r0, 0x0, 0x0) 20:30:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000440)={0x0, 0xffffff89, &(0x7f0000000b80)=[{&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, "", [@generic="08fea937933e0c3f83a4470923446ccf6eabb47c3628129b165d4cb281563dcc4ddf81c78af1a6dae684d26e215d8632b89304b2ee20bc0944639b750ffd560ec5b61357a6b1d48b42368f4f4d9b10064e85f9fee5b8cafb750f25483ee712a11c3a50a9930ac4598050ad26f77c1f3cff3284237cba51a4b7690642adfa8c9dcbf25c82a250efc8295430773f53e6a64807ef5bfa28c9f95e92a436d9afc26d51832be206fe33348743fcdba78e5cbce6bc96a654d3f4bbcc351d795ad97c6fed874af305aa21e6d03d500755e44d18eb40051a9966f147c69f0b413ce6003fd089a53a8dc41f4581da56850e0b3f71e863556b7c", @nested={0x0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @str='!-*\v\x00'}, @typed]}, @generic="6422b3c15d06663aa96044adcc8b74338270d0f5caf1c9fc65ae0628f56dc5fef54a7a6309f4df7e57570461288c83bc4e13b84973eead2653721093ffd8fbee5b66a026d88a7834d58e4cee3657d6568c423a05473108fb63a2b88867761878d027c90141d12005905b4aa7e5c1f028d9e77c1b34e4f2ec860de427e685e15026050bfc25b49ebd3629d39fd414846c068dd58f85e96da6bcf856b08057db23ae6a6265a4667b7c00eac4487b9390b4d0e526fc673ae94404073fd1fa5ccc2cbd9364dd1364e0147a87"]}}, {&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x0, 0x0, 0x0, 0x1, [@typed, @generic="a5779dd6f3509efacfa4ceebcd8474fe5a7bf4ec3427980bb33afcdb7ccd30055e8617a139a8d5e5eef173a2eb75c3a72cddb870487884c6607b48cdf8fa2e71cb49e05b0f040a7206f366d0cb25da7022f192ccb271fd0643b0aa7469106a5b3f305bc251756b96d8b1b5de753bcf8c28cd7bd5cc135695dfa8e6b7eb0f7622d7cd35e630590212ce4bcb3a88a11ca1cf9815c17f34ee6a5d214fbf1114b6f02a0a8fe029a1d7adfea551", @typed={0x0, 0x0, 0x0, 0x0, @pid}, @generic="803a2f694e6ff76d999106e6770952c560dd12c17bbfa999453fa651d9517853563ec89e6476febb03b955f768356328a9f57292f6e12317f0772a746c43161626e8719c10e96974e17e240c716b629e83c8f8e32dfbfeddbe193b4fcd9f2b3484806bac540e0a05c26df6112b94053fab98a95d4adbef1424d37cf1126e58dfd33e08f6353f28a89b35"]}, @typed={0x0, 0x0, 0x0, 0x0, @str='vcan0\x00'}, @typed={0x0, 0x0, 0x0, 0x0, @str='vcan0\x00'}, @nested={0x0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @fd}]}, @nested={0x0, 0x0, 0x0, 0x1, [@generic="77e1347b7e5eb00817025d1aafd5ebb9a916fb9b8493af0f263ce6fba6b8218fb6d65be62768961c6ca5de688c35d1da4fe576e6ed7d849516423a551ce2d78f69f71c9395674b2bc0f77cc8f0ff9c1edf6de0e6dcd7418ce39bd8e67442c063c38a63ca0da09c109c937622df542b85ca8a42f0539d98c282fe48f2db0c8f36c3df5f664ab78a7ac1f8f02834fba7930480689bc7974942455c9f6cfd1841388722d6452dc20af82c4d0da49cc3fe3b3c34eb59c8dd24dc7a698265d76f129337e7a4bb1df67acfa3844e6ebe7cbd6ef3022bdfa25f64ed980b7f3707e3af3488705d832acfaca54a898c88924c40d45e71187310bffbc501", @typed={0x0, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0x0, 0x0, 0x0, 0x0, @binary="93a469973ced151c8085afe70655c91a499c29fd007ba53bfeb69d6c1a2fbea01bc292bbf6eeef329dc1bb6b05bdeaaf8f19ceefa3ee4f17310d44a571b2ee577d18c37acdcecd723f2e4944ab623930fc4bacc7fdc23a85e83948e2872995eb92648802b83ccda20e0d70674371d051a0076a9010e9a94293c3f2490f1a3d60819b2aa32673c3f68266f734a1b8b7e2bb230ddcf336e25b3007521fd857195345dfb3271adb20bd408bc87ed5bdb2a6b3ea01f71aeeb5dbb2081a30921258368bee6340e7015977104b8f07bc934ae8738c06abc8327178df895ffa6aff44f6776a83bd4dafbc24282f4d71"}, @generic="b50b9ce958c832db343e85f030f462203120fce7a398e0030fd980b3bfcd7d43f74dc57878eb3b4a73cf68e7c5932838c97ffbc67ec9e93e7bf3087eaa1bc1418ebc094bef2198db4fafac9519ac1699b6fa5587c405c4", @generic="fec70d22106396846bd49c6660c103062f7166bffe970ab9f99aa868b3b597b66597d461afe52ddf57a208a649a20e07606645316910b400ad109c103a36fc2ddc3d1bce7f9ef79224d6f31500a53b568422fbb0623860c229d7355a0e76f413a9625a3ee7bebbc4b727f1c00cd18bbb1893b797be174fd6d327613edb5cc6416b0a3b785814ae0f3c4e22e3001e9f006db2d6b0aa9e64d55fb363e9a9e1d5cb2f62536a7054a60a49b58b9407b1e3d43e9c828647d02c0d5b546d0b3e8ecd8d8a2d2a465061bf086aba", @generic="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"]}]}}, {&(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @str='vcan0\x00'}, @typed={0x0, 0x0, 0x0, 0x0, @str='+],]\x00'}]}, @nested, @typed={0x0, 0x0, 0x0, 0x0, @ipv6=@private2}, @typed={0x0, 0x0, 0x0, 0x0, @ipv4=@empty}]}}, {&(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, "", [@generic="8c67d795256704cbc69f90342a76e9f1ed30d3dbb4471057e0d1a5b537fcdc4fe363c8eb75edde89164b23d6fe0a60a3cfbe9a93d4381892", @typed={0x0, 0x0, 0x0, 0x0, @u64}]}}, {&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, "", [@generic="0cff823c1bfe728fb04c3922384849165f82b5db8b77f7f0df9a03fdc6f3215350d41185ba449a48b0db60feaea294572c6470758ab8b4b94a41857080f5bdb7ec7a8bc40cfa0e782accd8892958bc240e", @nested={0x0, 0x0, 0x0, 0x1, [@generic="449ddb0b7136c33efd096ef350d572e9b25ef1b86ffc29818a0d3f3f375cbc5fdd8044e8f7f5a633789d9b1f4a6f9a065a3019a986365b29048274e2643e6f91", @typed={0x0, 0x0, 0x0, 0x0, @u32}, @generic="c08f8d858040ecf00ecccbe0b465617a9a9fc7f13c87ef73ca713a17758afe7db2deb2f68b5dac18bc059157308a23c39d096203e35a7d2ac4b04ea8468cae05863b2e245cc7d18a0c55a91ef80c0dc5e5177062f03ae777f99741ea36eb0677dad0926aaa3df981f09367d5d95aec936b6f70b5592dba3901f2bf0f952f82d80183f6", @typed={0x0, 0x0, 0x0, 0x0, @pid}, @typed={0x0, 0x0, 0x0, 0x0, @fd}, @generic="9fea9c5a527f4776a2ae27704c3026b4dd1cbd21e8d1dd9a178921a170737cf0a90674ab6f78deffb11d0213b32fbd20d129901bd77cb3b5d5a53d0319bceaf3170ea2db87abddd0601791f3", @generic, @generic="ba6e501417ce88a89a29c5f568eb61200fc36fcc36b0103e671874dc9e737a3e176633a9bbc2a74a87d83ab386b5a3973095e37f3222f0a7a2bfc90a6a853a92c6bba4789e6b12200e5aaa21c0a1750932c46a3e3b10beceaa0dbc425c309c4cc0dab1fc941d386c6908b0304f716b0e5ce0dda651ef4cbfeb07e6363481b293a1af4557527dd04b", @generic="691fd2fd6ae06a5ff70295305f0d"]}, @nested={0x0, 0x0, 0x0, 0x1, [@typed={0x0, 0x0, 0x0, 0x0, @str='vcan0\x00'}]}, @generic="cfcf38199ecd347c83db2f030724d50432a3869f77438dbd5130c935965a1c02d44838f0dd5068253d50ae44ca813a08b788403b3c7d23c9ac1509c609e7e3f08e80fd84483949b4288711b83e4ea00dae45f55a2da3b6d6b5422fad626aa7ac5617e1eda5418649c7c3b2da806f1156c53eaf55be2a861935ca2d49e542972bb95d6989833aa76d29fcc80ac2064654434eb4499704e69b7009afe2c53f71b2aefcf7693f945be84ca2cfb1e6a83b6721f3a9b5a33f9c34fd6376ab37895f8b3c6adb6d7914f798a353ed52cabefffed79c2bc113e6969ef9971e1bd0a70597ca46dd283708e28fe41e314a", @typed={0x0, 0x0, 0x0, 0x0, @u32}, @generic="fd13ce4283afaee096224984540bd9623cc37efac2ad585389df2e23ae987971d9670b40dc216814ffad91b6314b1ea1a8018e09ebee7aa907f3b7c37900a6e82c44204a8fc75cdf9310bf1e3b8fd76c1538492433d5a406a7cf875bed75105adf6ca9384961d8be861fc9c5ec8b491dca93d297acb532b840a1b18c9e72240af4fccf27e7bba2f0b27ee31e8a809a4576485da192dd83f5d4da986ada98"]}}], 0x0, 0x0, 0xffffffffffffffdc}, 0x800) 20:30:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000000c0)=@l2tp, 0x80) 20:30:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x3c, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1d27990f4cecbcad}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000000) 20:30:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256-ce)\x00'}, 0x58) 20:30:27 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x6, 0x8001) 20:30:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_SRC={0x8, 0x2, @multicast1}]}, 0x24}}, 0x0) 20:30:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}, 0x0) 20:30:27 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0xef, 0x35) 20:30:27 executing program 0: set_mempolicy(0x2, &(0x7f0000000040)=0x10001, 0x8001) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 20:30:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001d0001002bbd7000fbdbdf2507"], 0x3c}}, 0x0) [ 181.431213][ T3957] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 20:30:28 executing program 2: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001140)={0x0, [], 0x0, "ac28735489770f"}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 20:30:28 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000500)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "44fa2d", 0x30, 0x3a, 0x0, @private0, @remote, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "23d16e", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback}}}}}}}, 0x0) 20:30:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0xffffffffffffffff) sendmsg$unix(r1, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="100000000100000001000000", @ANYRES32=r0, @ANYBLOB="180000000100000002000000", @ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="10000000010000000100000069"], 0x38}, 0x0) 20:30:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000010) 20:30:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x8001, 0x4) 20:30:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@mpls_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 20:30:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x22010004}, 0xc) 20:30:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@rights={{0x10, 0x1, 0x1, [r2]}}], 0x10}, 0x0) recvmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}, 0x0) 20:30:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_tos_int={{0x10}}], 0x10}, 0x0) 20:30:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001d0001"], 0x3c}}, 0x0) 20:30:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}, 0x4c800) sendmsg$inet(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0xc912) 20:30:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)={0x10, 0x14, 0x1}, 0x10}], 0x1}, 0x0) 20:30:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080), 0x4) 20:30:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000240)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x10, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x10}, 0x0) 20:30:28 executing program 1: set_mempolicy(0x2, &(0x7f00000002c0)=0x9, 0x6) set_mempolicy(0x0, 0x0, 0x0) 20:30:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001e40)={0x14, 0x21, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 20:30:28 executing program 5: set_mempolicy(0x4002, &(0x7f0000000180)=0x2, 0x4002) 20:30:28 executing program 2: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001140)={0x0, [], 0x0, "ac28735489770f"}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) pkey_alloc(0x0, 0x0) 20:30:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x7, 0x201}, 0x14}}, 0x0) 20:30:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}, 0x8090) 20:30:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="100000000100000001000000", @ANYRES32=r2, @ANYBLOB="10"], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:30:28 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000000)={@dev, @empty, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @broadcast}}}}, 0x0) 20:30:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000180001"], 0x20}}, 0x0) 20:30:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@ipv4_newroute={0x44, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_METRICS={0x8, 0x8, 0x0, 0x1, "2b6e00fe"}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @LWTUNNEL_IP_ID={0xc}}, @RTA_GATEWAY={0x8, 0x5, @local}, @RTA_PREFSRC={0x8, 0x7, @loopback}]}, 0x44}}, 0x0) 20:30:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, 0x0}, 0x2040) 20:30:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000000)) 20:30:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4e02, @loopback}, 0x10, 0x0}, 0x48850) 20:30:28 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfffffd28) write$cgroup_type(r0, 0x0, 0x0) utime(&(0x7f0000000700)='./bus\x00', 0x0) 20:30:28 executing program 0: openat$ptmx(0xffffff9c, &(0x7f00000001c0), 0x4041, 0x0) 20:30:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 20:30:28 executing program 1: set_mempolicy(0x1, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') 20:30:28 executing program 5: r0 = openat$tun(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 20:30:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000002340)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)="b7", 0x1}], 0x1}}, {{&(0x7f0000000540)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x2, 0x0) 20:30:29 executing program 3: syz_emit_ethernet(0x14, &(0x7f0000000080)={@dev, @remote, @val={@void}, {@generic={0x8863, "4eec"}}}, 0x0) 20:30:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002880)={0x0, 0x0, 0x0}, 0x2040) 20:30:29 executing program 5: r0 = openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x8) 20:30:29 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfffffd28) lremovexattr(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)=@random={'os2.', '\\//\x00'}) write$cgroup_type(r0, 0x0, 0x0) 20:30:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x1c}}, 0x0) 20:30:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = getpgrp(0xffffffffffffffff) sendmsg$unix(r1, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@rights={{0x14, 0x1, 0x1, [r0, r2]}}, @cred={{0x18, 0x1, 0x2, {r3}}}, @rights={{0xc}}], 0x38}, 0x0) [ 183.473490][ T4032] Zero length message leads to an empty skb 20:30:29 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfffffd28) write$cgroup_type(r0, 0x0, 0x0) utime(&(0x7f0000000700)='./bus\x00', 0x0) 20:30:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpgrp(0xffffffffffffffff) r1 = getpgrp(0xffffffffffffffff) sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x18, 0x1, 0x2, {r1}}}], 0x18}, 0x0) 20:30:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x16, &(0x7f0000000000), 0x4) 20:30:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 20:30:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000280)) 20:30:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 20:30:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000002340)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)="b7", 0x1}], 0x1}}, {{&(0x7f0000000540)=@isdn, 0x8498395112bc300d, &(0x7f0000000680)=[{&(0x7f00000005c0)="03", 0x1}], 0x2045}}], 0x2, 0x0) 20:30:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) 20:30:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001440)={&(0x7f00000000c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @loopback, @private}}}, @ip_retopts={{0x30, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x24, 0x20, 0x3, 0x0, [{@private}, {@dev}, {@multicast1}, {@loopback}]}]}}}], 0x48}, 0x0) 20:30:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)="b7", 0x1}], 0x1}}, {{&(0x7f0000000540)=@ethernet={0x0, @broadcast}, 0xfffffffffffffd34, &(0x7f0000000680)=[{&(0x7f0000000000)="df06001db90201", 0x7}], 0x1}}, {{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev}, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="af5983205603cd64c7cacaae8a857d01a4a5fffc2dc44666087d845c289e0c81a5e842b3ee51f165b2f15805a76305baa2e8450c2b08125a74a53312b7fc1161a85ae9defffe81419ff3e0fd15cab6a75d4acfefa0a3"}, {&(0x7f0000000140)="0785fb1ace120b8086a2bb1a3ae1e4705f2ea6706c321fe28e26786b25b56847c15f6340a6913fd54a9ac45e9bfd32c9341e10233b9a86b3a4140592a26a1d8292140d756e67fcb05a7c5241427b40c2aac4808cdfae81b929b2ca4a3762c48e0c49612513ec306630abcb521e50ffeec32cc9629975aa43b29d175b9b1512fb3363fc20ce8b1c1b43ad307a670becd9d9c12b21a585c3bc4d90631f9a1de3f3f7177aadb95ec211690b2e2ca503e567544642e9413b0d865c0e4d51043d9f42fa6ee14e94b7c6939fd83ca4977229577877b4"}]}}], 0x2, 0x0) 20:30:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x4e23, @private=0xa010102}, 0x10, 0x0}, 0x0) 20:30:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 20:30:31 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfffffd28) write$cgroup_type(r0, 0x0, 0x0) utime(&(0x7f0000000700)='./bus\x00', 0x0) 20:30:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}, 0x0) 20:30:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x6e33, @empty}, 0x10, 0x0}, 0x4) 20:30:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080), 0x4) 20:30:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000080)={'veth0_macvtap'}, 0x10) 20:30:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x40, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_FLAGS={0x6}]}, 0x40}}, 0x0) 20:30:31 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'vlan1\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000001c0)={0x2, 'wg0\x00'}, 0x18) 20:30:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001440)={&(0x7f00000000c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @loopback, @private}}}, @ip_retopts={{0x10, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4}]}}}], 0x28}, 0x0) 20:30:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000002300)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x80, 0x0}}], 0x1, 0x20000010) 20:30:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000080), 0xffffffffffffff22) 20:30:31 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 20:30:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10, 0x0}, 0x0) [ 185.134390][ T4090] IPVS: sync thread started: state = BACKUP, mcast_ifn = vlan1, syncid = 0, id = 0 [ 185.136368][ T4089] IPVS: stopping backup sync thread 4090 ... 20:30:32 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfffffd28) write$cgroup_type(r0, 0x0, 0x0) utime(&(0x7f0000000700)='./bus\x00', 0x0) 20:30:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="480000001500197f09004b0101048c590188ffffcf5d3474ff9212e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee22600d4ff5bffff9b226452", 0x48}], 0x1) 20:30:32 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 20:30:32 executing program 1: openat$ttyS3(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000000000), 0x4000, 0x0) 20:30:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_METRICS={0x5, 0x8, 0x0, 0x1, '+'}]}, 0x24}}, 0x0) 20:30:32 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfffffd28) lseek(r0, 0x0, 0x3) creat(&(0x7f0000000480)='./bus\x00', 0x0) 20:30:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000003c0)=0x1, 0x4) 20:30:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x1307206, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfffffd28) lseek(r0, 0x0, 0x3) creat(&(0x7f0000000480)='./bus\x00', 0x0) 20:30:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x7, 0x201}, 0x14}}, 0x0) 20:30:32 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 20:30:32 executing program 3: set_mempolicy(0x4, &(0x7f0000000000)=0x803, 0x9) 20:30:32 executing program 0: syz_emit_ethernet(0xfc0, &(0x7f0000000080)={@broadcast, @remote, @void, {@mpls_uc={0x8847, {[], @llc={@llc={0x0, 0x0, '(', "d9258abb34bedf9e4a0e57cb39e672f4e2c2d46a82f16e60d3a4a2ac78b84f19272fb5e1ae434a3b847e12d19958fbe49e36d644a843b742fea1ae0cb6f9d863ba133e0b38e49c3f372e3c3e1cdbb4f97ec9528c7d34714cca4c999b8f8a6d8da0014cd1c2d56f1a5e5bf44dae7d40dfdfc7c4130724552fff95c37eb744caeaf59087fdcb3f1913fbbd4bec32a6673db7cb15a70f65791e335e6b5040b2a6545d098b0b6445e0b1f6687a7bde313792922931e35f3eec9dd10b021df3f2449f0184a9d03842982714172e022cbfd00a806e78623338f4573cae73456c18170cfc401639730624dbae98f78ff5d6797156d89808ed41e2679058ced012674d9a5c9a64109f71a4def0d95e93ef84467d71dca4b6cd74b8d9123c5bc9f6d61defc1feadf962f60dc844abbb380a54b377adca8389820d1dc858c88b2d88b55bd813031eea6c4214efd46d77d5a60f543abb667814b4568aeb47a49d06213fe770d02dd7886274a915f153c365027095a91663c9d2fd322c6a2b22a71ee8a99be59398a21d4dc4489d07e48f789404c57a120c3dd30856a0348485697f8fd5d0436c132d3e555136410bb5b6c822f7eb491525a9d8d694a4bea6783cba5cd5c01ec81f6ac3511cba28cfc88b9283ebaee38414515a78811f9b14856c907cc4e97888eea2e8e20a05b3ba1dce4cea34c8dafa1fbcbf8307662ba328f689c4b9fc67f79f42c027e8cd0647d07b77a14d5c683691dc0888d63734d8fe39acb38d9711202e95e7277a38e36b6d1e8635efde1fbed8af89073e3ee3a8c639eb4451a4d6080dca0b0d56f8d1e0dd01a7710565e2b99d28f0b0bb67c31a53f1b4fee29a2e5f4522acd394f5d5fa9f6fd7ec9333ca33a5975a79d0d47cba93ff3b1d5289bcd9cb447715476db0e93ef44176e48d391b6adc4a610507463eb5f146726c67808e501876b8a595d863c1c4865a44cf4f0dbf9faa72c69e018ea55145538f848c4a62f66cad46ae03199ac6ea389cb59fe58c3372e8a64bbabe924643d64ed5a4740b111c9991941b5860719f37e401a1449e95b24d5b283911266e0ffe918926e4862a210463b85d941ea4d5bafc4b8e902983a2ff13869e1249ed6e6ae6ed5eece061154a20fe4c4b0700666b8497187f9890c81f1bd27491deb28a9e4cfbdb5fd512228f2b19ec7c9f552fc2bdc2fbafa115b74cf0bd882aafad130ebea0c17d1daec7625499589d79e7e13844600b0a03fbef208b6d0711566966ad0a83f5c8e09efa508699182875cc0a90d0c936865c55c785330fc678756c7cf6d1bda13c3954498c76f4dbb4b68b9755c7a722e70665cdcc4290dd7c01c7e5c642b59f7ce447011e1bdc8f54520a54b6e8399af01334f49edab1da26c1b8ae94d381483787aa81373144539e4d0bda479cc9e8b1b2df1a7339c619a1c1df017408276db471dceb03849d34efc8ee9006eada9e4b8e5e01b5a9225ed5d0d901ab7b1a13aefbecd5beba3c55679ddb715a19c971723e3ada966abb13d2b8977d2a54fd2006228173d225cf8d92602b9dbf6727f5fa1c949529f657bd1573281ae8be24ba9af2613da01af60458a5264f616a27d6535a25369e9a887156d7259a6ed0558039a0eb226a596fd97430dc9f558c2a41ce776aa5388e6a41df6161105b34a7d2435167631d7d04f0a3791cdd815cb4763e65290404f43a0f2ea66a897aeff5076809b33861c1188b7decd8b479f90ce844143fc1d2f3989623548e28a640a41265348b493b0b8a9a181a032f93210c9cb214d20b863f78830990937d47ae1c5739c92897bf081229da65483a464357352d531c4fb1a1862cda400e41208b77250042fa0b4864ac3cf99bbb119d611a00a0e16ed47b0a74fae7ade0b2c030bd3e7d845bd46c2b8513734457ce612bf541be9cd4cfcffb5ee1b30070292f488e0b7c253e98f9e253ebdcb949e316334db5e31e94615026b8084e451490354ec914b7b56f70569de6d479563d901f05e8d519ca680b3e3ccd01b827ba7aeb50678917e09af9d1527be6e1359023ce1e3057735909b453db052fa0508d2b9c221e3294ec2c8c599e4cd7881587a3cddafaff0a63f8d4c4cfc929e1e65285befcefd4c9e30e8f476c0cc00bef5e1ff870762b6ebafc107c4bd103108497fa0050c249d6075e5f817a1a2c399427e944efd1045e9e96f4da50e58e2aa24a0e7cfbe3d31975553b6b8e31da7fe494c42a59256738353698e6f93fd3fdb24a4fe51fa952884a62a605c05e1248f388284f89186ef05c9ece0d334426d55345ccd78999aab29a87d7546d304ea9a191771409e7da9ada27f4411c4029bcb5baf55e3147fbb0cff3531b8c7b20a62ab76eaaffc03b53f28f05da12b0b98c10d467e41c25eff79b3e3b310dca5f62e3c57ae2134662a6ab76c3ef280f905a0a4f79e1f2d8cb49d596a9ce4ae05ed4c6a0ee96c3f8718cba23cb26e110a3afadb0f573235b34a0f686622d33a83e5abd85a812e83ebd4c3389471eb1adeb226c00b953a043ba7cd51d1a8d813c747d2c611956b5c701ae000c6353bb8949d2a41ea2d83af6390d12d7f7b6f2db627b0356c40888e327e75836282e0324542f0d0c3b04ce6b8b9cc37e72a3719357ee00e1dd71f2bc5c675a55e8e57d4367a3dc71cfd76ce1523718f35dd71f5c1e8b1d8d8c0f2ebec7fecee93979da990a8fb8e3b1028b2ee81c94e66f59ee583ac577c758567931e8dd1fa46f5e8f8763cd87dc779e673d3dc0aec6fb315f2524fde4df3593da5de38bcc6a0d3690ef7d60d20df4c3701ec287e54470a54314ec4aa3ee66ad2fa7bce9de37e7cf87532ea4e957d53d5fd8b026fb2a79680db689faec3ed0fb5bf875ff0802c59ffa356165143871f97a72559de62d5a9999988f21b38fced884f7b714858971f693b0dcc50a58fe3b74e75beedb8c6501a093125f5a47eb7dd33a019d05e69bc77f1cbd49ce8815c0f75dac0bf6e87d943ac430448d2c05ab7bfada4599d4fbbd7574a3dc85fae12d343b9264c5b9d763ffaa7cfbcac5b6bfa8703ff1ce0dceaebdae87c1d62b0987f301d83c530954c8aab518ef247c0d0b27f3671d532ccc6898c255ec0fc6ad77ffccb9323fc5a92fbca2cf5756af2c00b7d62e9a5e7dd42e7586fb7843b0b6be2c840f7e13a4be7b66de981ff14a21fdab4ab89caed9858ce66dd0a104984d97f52b588cdd3253744ba7f9595b5801d5fd9b2ba2b601048b18c64399ce5322ec204af0103d4433d3695a97442b8f1b8440dc190014aa1c83a92af299712c71c0b14f408cab2f58bbd6f285a365f8eec133e6741511a6b247114442bf1050bb0fd808daf7246813cf6fbe767acf769bfefeb4a9df943d072f4126e79d444780a5ee3677af63b3627cfaeaf1d03e9e5097f535ea9270280d93ec497d21196c9ef0b5e27d51c8c5c3c08a20298a189a34926a1be930727c3858ecffe426fc5f81dc76b38f2b9cc5d03dfcf0b056cded379f345c33148828aa26722346acc8268798e10a0e468ebc54f48b94121805cfc0e57df382de684d1d9814716d5002a34dad2c93674d821e3274e4203248695defc6c9dd0877304c90e3fbae758035d2f669133b5bda68b23264b13dc3277904e7fd4904d6bc7a4b7ac3c2e7ba6a511f538ba30264fe448450609795749687d7daa1686d381fc492ffdf0e04966efb3b354d9ae40c6f3f8b0ebffd9a3e2efde04b17084d07e2f9e9070e04d0248bb3416f15715352900cefd7a1c7d1479a2c1220049ca64afd39d4a9f52dd6affc283cd9c57f5023c51ed629ae26ffa9d76905ea722ab6808338648c43dc4769f7132d5b2bef1726df19f010721d1c437153010bfcd751f829ff988345b1a0cd3650af1b6bdbc7c0f8cd608baad1ef1f10717fe5300821fbdc545c6b11a21355e8440f56b3e65530d6e8bd15c84d2d6091cd10ae75a094b1bb794f86ca363a0c420e16d5ee938210473cd97c4d86cb05cb3062d3ae3f41d5ba573de0a7eaacb507d830c313815983ea6039c6e1a15b06acb4731dfed65c9f13d8ca1037ce6837792fd46fcfccc1fa155117064a87075df1c6fd1033e8c586c3714417278640340d8220cd6c61f85e45262dbc71689c154f1acec6aff28b54663b297281cbba6ab8c79ed3d154dd32f52c928f80e7b27a15f417fe0dabf366356bd11d3bf269beb9272414c27a05ada4ec4b33fc0153c1396daf2c59e099f7ba1d201f529904ba87b9d4a7fa334e005cdc61147d2fa3700bd4a14610a1c5593120dbf378f44e10387d106f9a128673c4a1181cf531cc9e6d8378a1c1ced086a252201602c832545cf04eec252830bf4e80498c82bbe790da3046b6094bc6969970e700ee71cc77cef1b7fab5b84d886377ab316c3cfcc5bbd6981540070338ec387ed2db530eab094f02204a923ea922310a3ff45801b0a1d61e9b38acd4392a62e1fa02f9fc8893c4bd66236e449fef75a3a8c8654a68ae116a1d167138b5d991a1f07e582306676e6e5a6ab2578999eb8c8a0a164051f290a13f3b3f8cfcf7882b719e857e2175512a6498f1b863a5c07a911bd63198bc9a733b1d1081e8a78df45938cd25de757bddc59dad322904aaf4c1e723e19ee799d9d944a07d4b3a3186574254df9f9948ae67c661c58a78074a8a1a779d257a3e67829a50920aab282e5bf93c9bc4b29bdfa491d8f5af9f926293331f0ba3a75efb4bc3762159bfe6048f3e22881de0894bb291d00bbf64f9fb91d1de90dce94dd7e703d7b429dcbfe2bdd48091e509cb2c4cfc9538d920a94e462009b3a07919fe77c0de44f92372b8d5762f6543bfb8ac0d2fbbbd1c7503de2f80cdfec8b9f6986ca66444fef72c564b93751b5140ded47e9e70f5231512588392d95fcfbbda8c6c30c6526b6163fbc359724eba81c7ff700cfd39a24d0e8f76f8a5e270e772615e4d5e787bd4ead7a2175c0b3f1bdd67df9d156fc70ed44a65c2d4e375f943418cb7280199652e1c758da28d9965856daa2d21d37378ccc1073ff4cff594b146bc12b9c7faf64a25867d8336574d9e532afc9ffe36f6f75c2a5d4cfed53261c738842ad0b0cdc0b2b42d37d9935c7b05f67e12777d3620fb82bfe29393f282d05c53572a3ddf40ed73851fefc95af9bd71fa8a4a78cbf4dcd7eea01fff69826dee1bcc1bda2b41bf500f525d1091c806249ff19e927a6dff3b905dbf3f74066eb558f552568c5d04cda04c44cdba71f14d25f4eda775a35dc2878f3ad627d9f41586a2a8e15b93e534d6a085681fbdfbd6ff6f70759d6ca3f01b5a23ef91a063381de03663052f09916ff52e7634a5d985cc91fe67f078929f0761c4b95085fa7e51d6ca4858b0c5c9bee5db4ae3679dab3f0fb29a84f1b9268ccef4802907c5a9eaba1ecafca43e5f8cbd164446bf16dfadcb1d6cba71db405cae1cf2f1c0d9703b7e88a6c4ea5194f8832b73500f2665e6b753d45ac1819ad70ed5c02d35544996fc5eb2afbc783dd79f822ddca0e996bd18e2a3442aca07eb23456908c27c58c28d95f6a1f950d5148a64d19a4826fec7107cbb6d8ed4f26f1af6056e8c14ca9ac04a5d797efd3d5d187ba0c8c0b8008664b4b74f87efd5ab30292d1a9158f424d91ec96758603143197544a25425f0abbe7cc98aa9da053d8a41ff821e34bcb44368"}}}}}}, 0x0) 20:30:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) 20:30:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:30:33 executing program 5: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 20:30:33 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfffffd28) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='./file0\x00') mknod(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 20:30:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001e40)={0x10, 0x21, 0x1}, 0x10}], 0x1}, 0x0) 20:30:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cubic\x00', 0x6) 20:30:33 executing program 1: sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) getitimer(0x0, &(0x7f0000000040)) 20:30:33 executing program 3: write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000003c0)={0x8, {"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", 0x1000}}, 0x1006) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000001100)={&(0x7f0000000000), 0xc, &(0x7f00000010c0)={&(0x7f0000001240)={0x14}, 0x72}}, 0x0) 20:30:33 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') write$FUSE_DIRENT(r0, 0x0, 0x0) 20:30:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@in6={0xa, 0x4e22, 0x0, @loopback, 0x1}, 0x80, 0x0}, 0x0) 20:30:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc) sendmsg$netlink(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000007100)=[{&(0x7f0000000380)={0x10}, 0x10}], 0x1}, 0x0) 20:30:33 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000600), 0x6000, 0x0) 20:30:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000100)=@in={0x2, 0x4e22, @loopback}, 0x80, 0x0}, 0x0) 20:30:33 executing program 3: lstat(&(0x7f0000000580)='\x00', 0x0) 20:30:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000100)=@in={0x2, 0x4e22, @remote}, 0x80, 0x0}, 0x0) 20:30:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x28}}, 0x0) 20:30:34 executing program 3: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000680)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @empty}, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=[@timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x1000}}], 0x30}, 0x4004000) 20:30:34 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) 20:30:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040), 0x4) 20:30:34 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000001100), 0x0, &(0x7f0000001200)={0x989}, &(0x7f0000001240), 0x0) 20:30:34 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) 20:30:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f00000003c0), 0x4) 20:30:34 executing program 1: timer_create(0x0, &(0x7f0000000280)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000300)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x77359400}, {r0}}, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 20:30:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0x15, 0x4) 20:30:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 20:30:34 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000280)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a6"}}, 0x119) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 20:30:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80, 0x0}, 0x1c080) [ 188.124458][ T3668] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 188.142974][ T3668] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 20:30:34 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='fdinfo/3\x00') 20:30:34 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)={{}, 0x2c, {'rootmode', 0x3d, 0x6000}}) 20:30:34 executing program 4: r0 = socket(0x26, 0x5, 0x0) bind$bt_hci(r0, 0x0, 0x0) 20:30:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000003c0), 0x4) 20:30:34 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000680)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @empty}, 0x80, 0x0, 0x0, &(0x7f00000005c0)=[@timestamping={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x0) 20:30:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f00000019c0)={&(0x7f0000001440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, 0x0}, 0x0) [ 188.444917][ T4191] fuse: Bad value for 'fd' 20:30:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_matches\x00') read$FUSE(r0, 0x0, 0x0) 20:30:34 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0) 20:30:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x23b, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 20:30:34 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002100), 0x2, 0x0) pselect6(0x40, &(0x7f00000042c0), &(0x7f0000004140)={0x6}, 0x0, 0x0, 0x0) 20:30:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000840)={&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}, 0x0) 20:30:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000300)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x5, 0x0, 0x0, "3b9134f7c8ab7df7942363ebdfb9fe58054b0b8d8b3ad0d5370a1fa1d0740527bb35376cf5650fc29b2be7ec4d1f4674974da7dba9f9fd5f1e561b6d53ffaf"}, 0x80, 0x0}, 0x0) 20:30:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0, 0x115c}], 0x1}, 0x0) 20:30:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000640)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_PRIO]}, @TIPC_NLA_LINK_PROP={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_PRIO]}, @TIPC_NLA_LINK_PROP={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_MTU, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_MTU]}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_MTU]}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x0, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_TOL]}, @TIPC_NLA_BEARER_UDP_OPTS={0x0, 0x4, {{0x0, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x0, 0x2, @in6={0xa, 0x0, 0x0, @private0}}}}, @TIPC_NLA_BEARER_DOMAIN]}]}, 0xffffffffffffff49}}, 0x0) 20:30:34 executing program 2: clock_gettime(0x7, &(0x7f000000a300)) 20:30:34 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@multicast1, @multicast2}, 0xc) 20:30:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000840)={&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x0, @remote}, 0x80, &(0x7f0000000740)=[{&(0x7f00000002c0)="ce", 0x1}, {&(0x7f0000000440)="9d", 0x1}, {&(0x7f00000004c0)="c7", 0x1}], 0x3, &(0x7f00000007c0)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) 20:30:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000840)={&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x0, @remote, 0xf2f}, 0x80, 0x0, 0x0, &(0x7f00000007c0)=[@mark={{0x14}}, @mark={{0x14}}], 0x30}, 0x0) 20:30:34 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x6, &(0x7f0000000000), 0x0, &(0x7f0000000040)={0xb69a}, 0x0, 0x0) 20:30:34 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000140)="6cf335463a127e9dd35130796cf46a304e89fc847771a50ff7e994af243a9ca6a4ea1f200d8988256d7f8dc7ac30d82d56658f98eef1c1405447ef71caeed8f3d6ef686f8cafccc0d7eeb4fa5c99439350db1d23a5a7a5a42ac353bc201ff906ee3d32dab7c0112cdfb49f26f63aa0741c64c7aee531f63bb3f6eb4693562f635b8fbbf74ae103673b3e99061fbca7f782cb3432ffcdfab0bfe822d36e7f4c78603f1f8fd94153ab56467081eb24654097019abe02c886f0f522b91eb3b28d5640fef0b2dbac901375b483a93dd2d265a66f83ae42bb1a08", 0xd8) 20:30:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x4, &(0x7f0000000000)="fc98ec45", 0x4) 20:30:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc) sendmsg$netlink(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000007100)=[{&(0x7f0000000380)={0x1770, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1235, 0x0, 0x0, 0x1, [@generic="4bdfbea9c02b7dae480a2e28f8372af9312f6a45b4b04dc85fc7642ed846d8f97550163069c084cc62495d4f1b89a6c2ee249c51fef7390e36e6d42ad400a2dc6003421c1cd670f64116", @generic="a5193ef62f91119d807931ab8bc190808e2f2c8658efe6c77f6f7139335b0ec1722b3653bf542d8fccda1479563fa8d63dbbff86229ae093a517dfb86e00e09351c3d52cd856295172314eea15ed0484c31a53ef88eb13fb4c73d13f681e969fd0b8784b42abedc63266ac56e5018f34263534b9580a1d69ffa6b169744ef55c34c036b9a98ddf70cc892ef20a2fedb8e7d7ffe5333fec5c091fcd18af2ff8d1f9b7e2bacf6c18c36745064ade45313737a803a9b1ef", @generic="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", @typed={0x8, 0x0, 0x0, 0x0, @str='{/,\x00'}, @typed={0x1001, 0x0, 0x0, 0x0, @binary="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"}, @generic="cd429ba27f6cb84b6a7ee311bffde63e51d6c40bb850e504553ccf1ad17982bb6b68ce", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}]}, @nested={0x3c1, 0x0, 0x0, 0x1, [@generic="a9ca0e459a0b5beb6b550b1407b212fdbf805097e6e8c4862249104e1fab916d65a4b1ab7204ba37691c985ded7c53f8c63b4caddcb7e44d8e7b356e8fb69d03bc757f5cd79f3d7e506be3d78d4d69ce046c2750bc4527cd04e5221cf7090c817c73eb2d178307e8cd2a0503fee9849697e5c8e120ae646c4336307b6db060631ec90298add16aa5566794fb6a", @generic="6fedbca5b3d4b92ca6953ffcce0dbefd22d878cd5eb94a0c968284c971a15a9b2d21be27542e0b777097b75282199a719ce195acab40532006739ddd426144f15f59e073a50d9a1ca76b8d534ae5a5ae0ffc343aebcd990923a03a7caaa5aab53b95565c70b89cb93aae147198879cdd35bb218b5a", @generic="d5261ece26b8737bdcb12d4009626fd79eb700e0872d942122c552538e065eafd2b2e79286be1a01c2fe1c9143fd35390d870a0904fb005ba02eb45d1f6d8860aece0ace7cb3892f60ceafadbbd3c39765bec42500fc00b1ba76f5db2c2c28fad77d6c23d5b7d9472606fd5d46c3b887fedd3bcb9931e6977691af1645ee695fba887892fa74716928ad661649db87e42b669019cd6b52355c0eee3ca9048872064fcce3d72627d914656f8deac74562977d46678cd095ac718ee857f1989da136715ccba167df9b7ba5112b13c7b5b76a2c135b4f26387d9e88", @typed={0xdd, 0x0, 0x0, 0x0, @binary="0672b1cf513bf10aad31c5f5a6832bd7ef312e6bed9ce4821c64c15c2e589a04e30003f6f7914c9ca818c1c04e9370bee65b943e000648ae29747b0c99d71299775e946d2407881a1b3a80bfbdfebbbd8f0a04c791e5c9c53403d221755af2c603b8e11c5124368e57f57df67d414033fa6e1349b816bf2eed71d2cbd712fac0310b0edcc3f1b24b43e7cb8bce67243eebd7b26f6200fa21a4963b2848ec2aadd2c33e8bce2a3bf8dbf0f7084898782edfa70a3db58659d74f0e3e1d67363a56a2845eab82d0d28d58286bc3ede4a7a44dff938710f2b0138d"}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @generic="befd7d6d0b1eff287db3349ca76b5a2d95a83d9c91eb5c948e7b6d2dc1b37f4010889c47878d31fb3697011e58f8ad59829af814551ad4b74376c9ca37e6", @generic="374bb2531046f504229284cf18c6ce3a4c9a23f019b6c8c6f23e852195ac997f3bbd10acba55b72b6468b3f653e66674802d9e047348746ba81238278125433c1fc8ff0bb575c4a4aef1bd1de427af1cac28ed5ee5ee515af96b331c85845e9de322a084fd2a7a5249e968e73c0869f66d973a08a8aea040244847cadc87215ef9568aeac6e5bf73bbd2c8d8fc8e55c511781ebe9614343e1a67e8f4cd975f8bd7aacaa90ac44c417bc62bceab4a5d"]}, @nested={0x161, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="5997d69a31b0a2e0b7406cb4a3474127230d2bd8ceffdf05d49888062cad90e7e0044b1b379a4ac7769f58aa556445ddf8a4c076ec031d8023a1442b5a0f2357fa9b52aa36ef4088d92477f591198c94477beabb2cc8bede804b5eae8f3fa3288151541165b0bb6935a4a3c343161b27851c3bce6c65a724773612381eb0a3787966af23f5d617d361faeb310b04ab7a1af182a46c3cbcbf7eea375105a6f8f141d0fbdb365c6e0c7bcf169a160e4b82bea3728230", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="a8a00517a65dbabfdb45eb1e452cf0b006a0e57ba1fccc1ee03267", @generic="594280b71c4b9bb608480ef35cb1a7b0cd802c235d0c7d140419a66cbe09cb4c7b2d505c479441bbaa1e1d89e18c7c8519e9996e593fc957e90aa0201772b2b5411b5b7553c8c31bb7a13de3f8211ca8a05579c7027b7d848f439046c8", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}]}]}, 0x1770}, {&(0x7f0000001b00)={0x208, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x91, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="e67828d23d9070c5fac33a813b9a57a3e98a2d711aeaeaf62c8436ca2f8dfa82c3d9768531ae9e5e7a57461d0ff3380a2899041187421f0f542857154e94cde56d15f94e6bc103c25ac6756a1d2e756ed31515488f18d9f07c1ac12cb2f2c6dbefe8e715182ba4dc9fdcc47115c9cd178df6f47b2af2df9e95f5e79837d354e49f"]}, @generic="1a0de17a55df80c3ac9d8008c768fe9257a25126a07b6ad1359e895be4c0b7d4155b297440e9a892dc8a1c422b637aef190131d286e2b9298862bd0f0d5dcf1955cd1f23e77082412e792270d0d357f53894ab408a9d3f988f5ea6b3b4e045c2069a5dea39876ec8f1121d7d4343c2e2d2ff55590973f6785dd558dedfa7257b", @generic="b6d935a4055a24a9bb3fed64158c01c92f9f2960118db521a9de15936450a6507a0ce102eef46df4e47b30acc890e01fc383d9ce722242799faa0a7983ef0a305eb3845a0f9cfc082b0799ed7fa634ddf65a4cfc7251ab88111c0ad728b2fe58eb6838e25ba5e640fd102f170818001b66ba7fa59f1d333696f992d0509a5e713ad2b67cff4595a63106beed144d38ed13e1e58fe01cee1d37241204b59b9fb0448252221a9eb5cbadb9f03dcbd92f0295334ab5f40d09db798ac0a43699371fbab4125f3f", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}]}, 0x208}, {&(0x7f00000000c0)={0x20, 0x42, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x20}, {&(0x7f0000001d40)={0x52c, 0x0, 0x0, 0x0, 0x0, "", [@generic="dcf51424da68970ab3796a6e5f32f4a3a05cdcd9fa2c07f5ce553734231af532641f7f5dc52fbfcd768270473975aeb7b0c8b737481e3bb2e0a4", @nested={0x421, 0x0, 0x0, 0x1, [@generic="c2af6f13ad58300f5bfeb4320466c73decf431b561ddf67518fe09879de0c5e4941a6bb5f373abfc17cc8204fd56a37d9f43cb8e1eb7f1876643ded4933f7880ce4135e4dac41fbc1dcfd503529b01c22cee15fd00720aa27def86c340bc2e6d0472267cbe6b8e5aa700164dd322a34bff67996caa0c3bc788ec32ec4f438396304e759f3fe05ef4e4f33da0e5620c8d31bacdf52012e72dada7d833990fbedd69867474ee291fcdc5a0af335edbeed5f85ac0b8162a48d2f3491c754fc026c11f187e00f70cdf", @generic="009fcf63c8cdad97b442990e88920631567d85b710bf6b4674a6b141041de427d21463d9f5dc885d57a134ca124420daf24257e25297bea2ebd421690be376205e7585968e8a4668e34c0a08a52d82ada93c4320719f669ef28aa1c915d8d1bde44a84ad10ddecad1a871baef2519b35ffb89bf7e974cd3aa13dc9f16e6e87acd9840699fd65941c7a22f8bcaaae9c3abdf33a77ad", @typed={0xfd, 0x0, 0x0, 0x0, @binary="ac6b39dda12812f2b5434fb50af1c65ee24881999fb8275e1e9a06cc5e2e19b790aabe33afe4de7b3a812d673c1139a8fba300dd949f8458bfa215e78cb0a14f3e1ca7bcd09f18a03e4359f632a6742feb3d6d333146112489aca22289519b16d81f699e3578ee69b0a402070a92d705a04a06f7773d8c8823a00c9317b05b1c5e9099824a643e113db3bafa076abf76ef7d9deb1b78761046fe8a3c4bd4c0f3863a69f7e31f7ebbed45bf6b358250ee2e983dc0d352ab3cfc49cede8982377027666dbcd526aebbbf483df03c4210b36ddd536f1e62c0915caa0164ec3700ba329c5572fd57c45357f1d0f4076879a260bf14032f277b29cb"}, @generic="02b499f9a97defa338f8dc2bc6a3413235de4185a593959bbdeecd0fd1b908486adb828c4d28bd6f19e685dee5a0f16d91385febf31789a8fe375850026a8fad3a6a279116db95128ffa3d919caacc6dcfbc438ece388f0ba7", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="0fd8951ead086ede3d75594c5e959740a8eff4e393d204d4ed975074b6d147e4c7b0c01af9c8170ef7388e5ddf02546a2e6645ae4be7d75da432a3bee23947a6b29b95e7b4a553e8f8db2c5ef977dbc00b05e619bbdb30f2036c6134cf037a245b0e3a472f92ace1628667b2d9a36f0f04a01b0590f53baa10522cd3d57d84f4a644195351f13f41461ec0cf36cd122e6a8cfe072da728f84f3a2f20564eb3568db0e2cba11b37ec331eb8b911c99a101028ef4213cbefa02cae448e0e8a020f8955ff32dfa8bc2e8af2aedd876e31b86aa68b6b", @generic="65150f4552add4930ef6a5065a40e2ef1fdd1c18d6bcb75936ee1bc61a3bf62030f64b81c1ea4a9b4e610963ab60fb8444bfc73a70e8f3def703289026c86b3b1dc31cf093ce8bfdd451e198f08794af997371f00f16cbb8d4956800ff36a184e8ae10d9cca038f88611a29531ebb91b09a3b5572d6b855b", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @generic="45a098a566949e7779c4170a832de05623866372d15fbad0c96737a08ebbe92260c5d9ae15f63947b1ba7b2ca06a67fc4bfb762c6a252c3cd8c5200a310ed70d12e1da78024ebad75220dc5c20663a0e03ed3fa03810eeef478a0f32ce341ab9854f4506cf58633920e349eb2b0bcfab8d913811585a2500d050a8bbf4398b6c0e815511b2e87dfd782051a55cc09bb3c692086f8efa1b5556a9733e2ded49ac022ee021f6c7d97ee970b9c885b45e53a76b1b27ec1e8e6763ff1b"]}, 0x52c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:30:34 executing program 0: clock_gettime(0x3, &(0x7f000000a300)) 20:30:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x18, 0x4) 20:30:35 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0b04"], 0x119) 20:30:35 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000012, 0x0, 0x7f}) 20:30:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) 20:30:35 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:35 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') pselect6(0x40, &(0x7f0000000280)={0x1e}, &(0x7f0000000080)={0x2}, 0x0, 0x0, 0x0) 20:30:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000100)=@in={0x2, 0x4e22}, 0x80, 0x0}, 0x40498a0) 20:30:35 executing program 1: io_setup(0x5, &(0x7f0000000140)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 20:30:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) write$apparmor_current(r0, 0x0, 0x0) 20:30:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYRESDEC], 0x14}}, 0x0) 20:30:35 executing program 5: timer_create(0xe68aa7e5cb20d066, 0x0, &(0x7f0000000200)) 20:30:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') read$FUSE(r0, 0x0, 0x0) 20:30:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) 20:30:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x40012122) 20:30:35 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:30:35 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000280)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a6"}}, 0x119) 20:30:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_GATEWAY={0x8, 0x5, @local}]}, 0x24}}, 0x0) 20:30:35 executing program 3: syz_open_procfs(0x0, &(0x7f0000000380)='net/wireless\x00') 20:30:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='uid_map\x00') read$FUSE(r0, &(0x7f0000004840)={0x2020}, 0x2020) 20:30:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f00000003c0), 0x4) 20:30:36 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 189.787672][ T3668] hid-generic 0000:0000:0000.0002: item fetching failed at offset 0/1 [ 189.809298][ T3668] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 20:30:36 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000080)={&(0x7f0000000000)=@qipcrtr={0x2a, 0x4}, 0x80, 0x0}, 0x0) 20:30:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f00000019c0)={&(0x7f0000001440)=@phonet={0x23, 0x0, 0x0, 0x5}, 0x80, 0x0}, 0x0) 20:30:36 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000100)=r1) 20:30:36 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x802018, 0x0) 20:30:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80, 0x0}, 0x10) 20:30:36 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000280)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a6"}}, 0x119) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) 20:30:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000008940), r0) read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0}, 0x2020) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002080)={0x0, 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000008940), r3) r4 = syz_clone(0x4d304000, &(0x7f00000024c0)="bc5ccc8b", 0x4, &(0x7f0000002500), &(0x7f0000002540), &(0x7f0000002580)="e7af555e21602de418fa9f6bac7edcf29fb1750c2f5ceeafb53a7ebd6448b6e3d7611158260c63c1817c6e8f9668cdcf7bef1f5bae00a38b613277843c89a7583db0376a628fc8535e9476bc03cb13e637764aec80a537e6f6d084939ce8c2cd518767ddf427a0bdc24afaadaa3c53855253bfd6792e117f8b0a2bc44c0fe2f02afdede36446b73ba2a4a87da08110765fd1fea6e058745d344772e2a42ebb06d7794c471332b2d4e7794ba9df5c58370c2984f2f6a021affa52") sendmsg$netlink(r0, &(0x7f0000002b40)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd, 0x200}, 0xc, &(0x7f0000002b00)=[{&(0x7f00000020c0)={0x1f8, 0x2d, 0x100, 0x70bd2c, 0x25dfdbfd, "", [@generic="433c527eeb9205e896e3c86610bc1d2b780d1dd79d2b8c28e4333a31473fbaf531aa0374de52baf5df7153463338d5108a2f59ded2b5c730db64b1f9f1ec59a7b0c7d7736c9f61849838c689e741e499f2e021f376eaaba0655e7ab021a87827f7873bbb110854bc2b004fd90dcb986c12f7", @typed={0x8, 0x55, 0x0, 0x0, @uid=r1}, @typed={0x8, 0x10, 0x0, 0x0, @pid=r2}, @nested={0x158, 0x10, 0x0, 0x1, [@generic="91564433bb2fbafae7ad515e92eb851e127972a472c3dbfdfb5f54c4b704227b5d9cfa2f627eb7d36f79f1d1e3116269d69b50a3e292da03adf43d82ad90c0a1478c05dcc71b7a28c6e8e4480ae818b2e32c2b3486342802902775efc7d814c16d59d9f64f64b3494af7f54e6baca71a8fc6ebb269e077c6c2464059635c41b9c108c82a55369d605e6970", @typed={0x14, 0x45, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x8, 0x55, 0x0, 0x0, @fd=r3}, @generic="dfde2e9a2d12e970e900a530be4da5afa69b80b7af00920dafaf17777152da640b5b7620651972c3ab3b8a7e090a271c42f054eb5e0d36b56be30a03e518994d480462bf7202281ef9e385d3ad9c0743d9020f134911f991c3fe6cb5ef1a629dda6ab6478f2f0270cd6518abe73bf4754093d780325bf380a47d8fac6173d0acaec0ce58497a163b5bdc41afd66cc11f0449089488677f3f0a490070598c51ed27af1b702bcf7f319fb409ea1d"]}, @typed={0xc, 0x38, 0x0, 0x0, @u64=0x6}]}, 0x1f8}, {&(0x7f00000022c0)={0x50, 0x12, 0x8, 0x70bd2c, 0x25dfdbfb, "", [@generic="9931da2f1def5c62c7dbd2565d5ae0b5310682a27c6d8364d3958007253c7ca83c25ae17747f58def2dbbc933a57561fcb16631723fd3ef7bc68c5d5ca"]}, 0x50}, {&(0x7f0000002340)={0x168, 0x3c, 0x10, 0x70bd25, 0x25dfdbfe, "", [@typed={0x6, 0x51, 0x0, 0x0, @str='.\x00'}, @typed={0x8, 0x4b, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="f0bb777051fb9653347d8b93b1143b9907a145488280679ff0ad377bee307a5ad98b02264f68c4577cca1e424f3439b11aecf574f2b84601bfaa1ab18ec5f7bea37ade936e6ff490ee79884e2f98f952a1bdbdca95b57307172014d879decb2c8dae9cc462ddd4396ebf9a703b6a75f91c44035bd33a9b3aa73745e4b118eff0e2a23f68125c80388b4ee617ed40a688ac6d512ad8a0e95021ab3d3f4b3c9641dc9511aebca9d83e2eb3b90c6e7f9e31c7ed6fd5a64e541f2f8321ca4e50ed119fdafa7f0fe4377573018e1e4dd46b3b6d20996507e7d764e68b670ba0e6184ce2dd6e800e2cbba40077d17b731ddd728e4b47f8b74283471d", @nested={0x49, 0x3a, 0x0, 0x1, [@generic="5cf00162f7ef85e95e558965200cfe67c43d5aa48ae9e86f9db5f9533255ea4aaa42f26ac80ea61a01c2dd16621d65043563b1d651", @typed={0x8, 0xa59, 0x0, 0x0, @ipv4=@remote}, @typed={0x8, 0x92, 0x0, 0x0, @uid=0xee01}]}]}, 0x168}, {&(0x7f0000002640)={0x4a4, 0x39, 0x10, 0x70bd27, 0x25dfdbfb, "", [@nested={0x25d, 0x1a, 0x0, 0x1, [@generic="4d4ac8a5ccbeb57f9f84136ea857f8b24231f06b55fd426ecf2dffaae5ab28f60866ff67a1ef95f49f1f3bfd7296b5a0a999b23349548e54549f6d190df2e0a884b3a449a7e814d16fd86206957b4dcdae89dc518e9762d855f4d70c4837f919450cb536bff09c2efd555699d8725571b19ad9475d85d77412f115df9172522149d7c10f444e63045ea59c2500fdbae5a5", @typed={0xc, 0x96, 0x0, 0x0, @u64=0x7ff}, @typed={0x14, 0x53, 0x0, 0x0, @ipv6=@local}, @generic="f3f4fd8d66c367d8f8f903600af4377423acdd725f963cfbf68c0dc03d08e427bf361010e4a5404aea36116252433a266bd08c7f2672e300f3a4213d909d8eb7529da063b853754b9ad98cd598045113dec40f7829f076c96d96030cfb03463e303c9a4096ce0376a43c517c8d748a7f8aeabe98d9d5a8f6d97861a40119cf85548dd5d4be7b3903cc99c560344c9c1e582483fb57dc5379d30a08367bed1585f57a16b7e9e4eb894d6414fd133ccbaf16cbede266cdfae97765cf3a0afc67d75c973d97e0b646a7b4358718f0b4dc6ee0fe5d32103d34f74cee", @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@loopback}, @generic="4f1155c209c2", @typed={0x14, 0x3e, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, '\x00', 0x23}}, @typed={0x4, 0x8a}, @generic="12e5f690a5502ac97530421331e5a73e69aa40ca76269f9546a48c0a931529985eb36711705adef7465cbff1b2483fa6e1fe1d1a15028cb980a0609c86474113011fb0a6fb43a7b6a1aa8dd5583ee0bc6ba3c316295300d293fd3bf7c00fcc9f9aa644a1d1d11d1e5fe45de2572986c08e133d5f5c0e4d2d4a60058a996630166ffc950b852fd399f60f865897ba80dc0327b5f6c8c937dd2bc239cb"]}, @nested={0x1f2, 0x7b, 0x0, 0x1, [@generic="36faf9935d11f8301363673ffd87d28c7fd682a526cc3db89a4d8ea22952eb8665dca11159e0e67010c8c98ba0231be24d37cefdae45541cc0de9f5a509fc0b2da67386e00442ff93c04756699a33e4a99", @generic="1bf5a3ccd5ec803bda26cdecc4acb87ca45848b2ee27ecd8b97ea518908a44646aa7faaf1b78630c39ed34482072ab880a314a81a52e4ec7176a1d7d06ff590c7de7194d2edc7fae7d2ec660ed203a0d0480ba9b33b8ca627e1cec6c9439d7497964011f0e7ac008a30e209d0159b7d6ac0896e40cf789efeb6483543a2a7a64af50ce", @generic="caebc3bddd0eb2caf0fcd22e10d742b15e0587b0480d83ee720733b0fa0e08681ac603cf9a3b000d3b49724a813ad4f9a6d905a205fa2cd472f50213120099b8f515d2454ec583a21b6a87008954b9a6b32625aac8dadfafab1a905cd48595be43a2580dffced7853312ac5991e76ff56a4733058eadc4df9e3e3a4f2c6014610ca43083f5904111aa0c34e557a943cc7e980c370b20bcf8a6816ce45ed631", @typed={0x5, 0x75, 0x0, 0x0, @str='\x00'}, @generic="6a1271a7a98229b8beea274242d50801693306249bf243dc5ad90b6cf4225a20a4f6e081038a32200395250ac6fc2dfba5914ed114d3a2818943da27bea3c16595aea135c79ab86a3ebd79f0c3043ee5aedd17cc94e00b7882ca66d08aa446402a884a051f22b3eaa1a2ce", @typed={0x8, 0x74, 0x0, 0x0, @pid=r4}]}, @generic="1e1f12cb5550cb5a1ecceeed89609b1894ad0953c46ff1e83725592fb76a5b3d012982f06278d7487527ff1368f6383c6b7ebce93f74765bc5381db147bc"]}, 0x4a4}], 0x4, 0x0, 0x0, 0x4000000}, 0x0) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffe000/0x1000)=nil) 20:30:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000380)={&(0x7f00000003c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0xfffffffffffffe3c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED, @BATADV_ATTR_MESH_IFINDEX]}, 0x82}}, 0x0) 20:30:36 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, 0x0, &(0x7f0000002480)) 20:30:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) bind$bt_hci(r0, 0x0, 0x0) 20:30:36 executing program 5: select(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x2710}) 20:30:36 executing program 1: msgsnd(0x0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgctl$IPC_RMID(0x0, 0x0) 20:30:36 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/31}, 0x27, 0x1, 0x0) [ 190.070439][ T1131] hid-generic 0000:0000:0000.0003: item fetching failed at offset 0/1 [ 190.093374][ T1131] hid-generic: probe of 0000:0000:0000.0003 failed with error -22 20:30:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000380)={&(0x7f0000000140)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x80, 0x0}, 0x200c0015) 20:30:36 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0xfffffffffffffffe) 20:30:36 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8c00, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}, {@default_permissions}, {@default_permissions}, {@allow_other}, {}, {}]}}) 20:30:36 executing program 1: prlimit64(0x0, 0xd, &(0x7f0000002040)={0x0, 0x100000000}, 0x0) 20:30:36 executing program 2: socket(0x26, 0x5, 0x80fe) 20:30:36 executing program 3: timer_create(0x0, 0x0, &(0x7f00000002c0)) clock_gettime(0x0, &(0x7f0000000300)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x77359400}, {r0}}, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 20:30:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002d00)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002cc0)={&(0x7f0000000440)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0xadc, 0x5, 0x0, 0x1, [{0x370, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x36c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x80, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x9c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x80, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x68, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0x4}, {0x68, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}]}, {0x2ac, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x254, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x50, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0xe4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x204, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x80, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x130, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0x12a4, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x4c8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x340, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x180, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x100, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x54, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0x620, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x164, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xa4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x108, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xa8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xf4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xdc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xe0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x128, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x124, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xac, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0x134, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x130, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0xec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0xa4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}]}, {0x3e4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x40, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x27c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x124, 0x5, 0x0, 0x1, [{0xec, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xb4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x24, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}]}]}]}]}, 0x1ec4}}, 0x0) 20:30:36 executing program 5: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000040), 0xffffffffffffff7d) 20:30:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 20:30:36 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x3, r0}]) 20:30:36 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000001080)=ANY=[@ANYBLOB="00e0"], 0x8, 0x0) 20:30:36 executing program 5: clock_gettime(0x5, &(0x7f000000a300)) 20:30:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:30:36 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0xffffffffffffff4e) 20:30:36 executing program 4: setgroups(0x3, &(0x7f000000a2c0)=[0x0, 0xee00, 0x0]) 20:30:36 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000280)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a6"}}, 0x119) write$UHID_CREATE2(r0, &(0x7f0000000000)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00'}}, 0x118) 20:30:36 executing program 3: syz_clone(0xcc842100, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:36 executing program 5: r0 = socket(0x10, 0x3, 0x9) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), r0) 20:30:36 executing program 0: timer_create(0x0, &(0x7f0000000280)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000002c0)) timer_gettime(0x0, &(0x7f0000000040)) [ 190.607797][ T140] hid-generic 0000:0000:0000.0004: item fetching failed at offset 0/1 [ 190.638116][ T140] hid-generic: probe of 0000:0000:0000.0004 failed with error -22 20:30:36 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) 20:30:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000840)={&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x0, @remote}, 0x80, &(0x7f0000000740)=[{0x0}, {0x0}, {&(0x7f00000004c0)="c7", 0x1}], 0x3, &(0x7f00000007c0)=[@mark={{0x14}}], 0x18}, 0x0) 20:30:36 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x12, 0x0, 0x7f}) 20:30:36 executing program 5: socketpair(0x2, 0x0, 0x39de9d0a, 0x0) 20:30:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000007100)=[{&(0x7f0000000380)={0x1770, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1235, 0x0, 0x0, 0x1, [@generic="4bdfbea9c02b7dae480a2e28f8372af9312f6a45b4b04dc85fc7642ed846d8f97550163069c084cc62495d4f1b89a6c2ee249c51fef7390e36e6d42ad400a2dc6003421c1cd670f64116", @generic="a5193ef62f91119d807931ab8bc190808e2f2c8658efe6c77f6f7139335b0ec1722b3653bf542d8fccda1479563fa8d63dbbff86229ae093a517dfb86e00e09351c3d52cd856295172314eea15ed0484c31a53ef88eb13fb4c73d13f681e969fd0b8784b42abedc63266ac56e5018f34263534b9580a1d69ffa6b169744ef55c34c036b9a98ddf70cc892ef20a2fedb8e7d7ffe5333fec5c091fcd18af2ff8d1f9b7e2bacf6c18c36745064ade45313737a803a9b1ef", @generic="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", @typed={0x8, 0x0, 0x0, 0x0, @str='{/,\x00'}, @typed={0x1001, 0x0, 0x0, 0x0, @binary="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"}, @generic="cd429ba27f6cb84b6a7ee311bffde63e51d6c40bb850e504553ccf1ad17982bb6b68ce", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}]}, @nested={0x3c1, 0x0, 0x0, 0x1, [@generic="a9ca0e459a0b5beb6b550b1407b212fdbf805097e6e8c4862249104e1fab916d65a4b1ab7204ba37691c985ded7c53f8c63b4caddcb7e44d8e7b356e8fb69d03bc757f5cd79f3d7e506be3d78d4d69ce046c2750bc4527cd04e5221cf7090c817c73eb2d178307e8cd2a0503fee9849697e5c8e120ae646c4336307b6db060631ec90298add16aa5566794fb6a", @generic="6fedbca5b3d4b92ca6953ffcce0dbefd22d878cd5eb94a0c968284c971a15a9b2d21be27542e0b777097b75282199a719ce195acab40532006739ddd426144f15f59e073a50d9a1ca76b8d534ae5a5ae0ffc343aebcd990923a03a7caaa5aab53b95565c70b89cb93aae147198879cdd35bb218b5a", @generic="d5261ece26b8737bdcb12d4009626fd79eb700e0872d942122c552538e065eafd2b2e79286be1a01c2fe1c9143fd35390d870a0904fb005ba02eb45d1f6d8860aece0ace7cb3892f60ceafadbbd3c39765bec42500fc00b1ba76f5db2c2c28fad77d6c23d5b7d9472606fd5d46c3b887fedd3bcb9931e6977691af1645ee695fba887892fa74716928ad661649db87e42b669019cd6b52355c0eee3ca9048872064fcce3d72627d914656f8deac74562977d46678cd095ac718ee857f1989da136715ccba167df9b7ba5112b13c7b5b76a2c135b4f26387d9e88", @typed={0xdd, 0x0, 0x0, 0x0, @binary="0672b1cf513bf10aad31c5f5a6832bd7ef312e6bed9ce4821c64c15c2e589a04e30003f6f7914c9ca818c1c04e9370bee65b943e000648ae29747b0c99d71299775e946d2407881a1b3a80bfbdfebbbd8f0a04c791e5c9c53403d221755af2c603b8e11c5124368e57f57df67d414033fa6e1349b816bf2eed71d2cbd712fac0310b0edcc3f1b24b43e7cb8bce67243eebd7b26f6200fa21a4963b2848ec2aadd2c33e8bce2a3bf8dbf0f7084898782edfa70a3db58659d74f0e3e1d67363a56a2845eab82d0d28d58286bc3ede4a7a44dff938710f2b0138d"}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @generic="befd7d6d0b1eff287db3349ca76b5a2d95a83d9c91eb5c948e7b6d2dc1b37f4010889c47878d31fb3697011e58f8ad59829af814551ad4b74376c9ca37e6", @generic="374bb2531046f504229284cf18c6ce3a4c9a23f019b6c8c6f23e852195ac997f3bbd10acba55b72b6468b3f653e66674802d9e047348746ba81238278125433c1fc8ff0bb575c4a4aef1bd1de427af1cac28ed5ee5ee515af96b331c85845e9de322a084fd2a7a5249e968e73c0869f66d973a08a8aea040244847cadc87215ef9568aeac6e5bf73bbd2c8d8fc8e55c511781ebe9614343e1a67e8f4cd975f8bd7aacaa90ac44c417bc62bceab4a5d"]}, @nested={0x161, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="5997d69a31b0a2e0b7406cb4a3474127230d2bd8ceffdf05d49888062cad90e7e0044b1b379a4ac7769f58aa556445ddf8a4c076ec031d8023a1442b5a0f2357fa9b52aa36ef4088d92477f591198c94477beabb2cc8bede804b5eae8f3fa3288151541165b0bb6935a4a3c343161b27851c3bce6c65a724773612381eb0a3787966af23f5d617d361faeb310b04ab7a1af182a46c3cbcbf7eea375105a6f8f141d0fbdb365c6e0c7bcf169a160e4b82bea3728230", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="a8a00517a65dbabfdb45eb1e452cf0b006a0e57ba1fccc1ee03267", @generic="594280b71c4b9bb608480ef35cb1a7b0cd802c235d0c7d140419a66cbe09cb4c7b2d505c479441bbaa1e1d89e18c7c8519e9996e593fc957e90aa0201772b2b5411b5b7553c8c31bb7a13de3f8211ca8a05579c7027b7d848f439046c8", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}]}]}, 0x1770}, {&(0x7f0000001b00)={0x208, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x91, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="e67828d23d9070c5fac33a813b9a57a3e98a2d711aeaeaf62c8436ca2f8dfa82c3d9768531ae9e5e7a57461d0ff3380a2899041187421f0f542857154e94cde56d15f94e6bc103c25ac6756a1d2e756ed31515488f18d9f07c1ac12cb2f2c6dbefe8e715182ba4dc9fdcc47115c9cd178df6f47b2af2df9e95f5e79837d354e49f"]}, @generic="1a0de17a55df80c3ac9d8008c768fe9257a25126a07b6ad1359e895be4c0b7d4155b297440e9a892dc8a1c422b637aef190131d286e2b9298862bd0f0d5dcf1955cd1f23e77082412e792270d0d357f53894ab408a9d3f988f5ea6b3b4e045c2069a5dea39876ec8f1121d7d4343c2e2d2ff55590973f6785dd558dedfa7257b", @generic="b6d935a4055a24a9bb3fed64158c01c92f9f2960118db521a9de15936450a6507a0ce102eef46df4e47b30acc890e01fc383d9ce722242799faa0a7983ef0a305eb3845a0f9cfc082b0799ed7fa634ddf65a4cfc7251ab88111c0ad728b2fe58eb6838e25ba5e640fd102f170818001b66ba7fa59f1d333696f992d0509a5e713ad2b67cff4595a63106beed144d38ed13e1e58fe01cee1d37241204b59b9fb0448252221a9eb5cbadb9f03dcbd92f0295334ab5f40d09db798ac0a43699371fbab4125f3f", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}]}, 0x208}, {&(0x7f00000000c0)={0x20, 0x42, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x20}, {&(0x7f0000001d40)={0x52c, 0x0, 0x0, 0x0, 0x0, "", [@generic="dcf51424da68970ab3796a6e5f32f4a3a05cdcd9fa2c07f5ce553734231af532641f7f5dc52fbfcd768270473975aeb7b0c8b737481e3bb2e0a4", @nested={0x421, 0x0, 0x0, 0x1, [@generic="c2af6f13ad58300f5bfeb4320466c73decf431b561ddf67518fe09879de0c5e4941a6bb5f373abfc17cc8204fd56a37d9f43cb8e1eb7f1876643ded4933f7880ce4135e4dac41fbc1dcfd503529b01c22cee15fd00720aa27def86c340bc2e6d0472267cbe6b8e5aa700164dd322a34bff67996caa0c3bc788ec32ec4f438396304e759f3fe05ef4e4f33da0e5620c8d31bacdf52012e72dada7d833990fbedd69867474ee291fcdc5a0af335edbeed5f85ac0b8162a48d2f3491c754fc026c11f187e00f70cdf", @generic="009fcf63c8cdad97b442990e88920631567d85b710bf6b4674a6b141041de427d21463d9f5dc885d57a134ca124420daf24257e25297bea2ebd421690be376205e7585968e8a4668e34c0a08a52d82ada93c4320719f669ef28aa1c915d8d1bde44a84ad10ddecad1a871baef2519b35ffb89bf7e974cd3aa13dc9f16e6e87acd9840699fd65941c7a22f8bcaaae9c3abdf33a77ad", @typed={0xfd, 0x0, 0x0, 0x0, @binary="ac6b39dda12812f2b5434fb50af1c65ee24881999fb8275e1e9a06cc5e2e19b790aabe33afe4de7b3a812d673c1139a8fba300dd949f8458bfa215e78cb0a14f3e1ca7bcd09f18a03e4359f632a6742feb3d6d333146112489aca22289519b16d81f699e3578ee69b0a402070a92d705a04a06f7773d8c8823a00c9317b05b1c5e9099824a643e113db3bafa076abf76ef7d9deb1b78761046fe8a3c4bd4c0f3863a69f7e31f7ebbed45bf6b358250ee2e983dc0d352ab3cfc49cede8982377027666dbcd526aebbbf483df03c4210b36ddd536f1e62c0915caa0164ec3700ba329c5572fd57c45357f1d0f4076879a260bf14032f277b29cb"}, @generic="02b499f9a97defa338f8dc2bc6a3413235de4185a593959bbdeecd0fd1b908486adb828c4d28bd6f19e685dee5a0f16d91385febf31789a8fe375850026a8fad3a6a279116db95128ffa3d919caacc6dcfbc438ece388f0ba7", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="0fd8951ead086ede3d75594c5e959740a8eff4e393d204d4ed975074b6d147e4c7b0c01af9c8170ef7388e5ddf02546a2e6645ae4be7d75da432a3bee23947a6b29b95e7b4a553e8f8db2c5ef977dbc00b05e619bbdb30f2036c6134cf037a245b0e3a472f92ace1628667b2d9a36f0f04a01b0590f53baa10522cd3d57d84f4a644195351f13f41461ec0cf36cd122e6a8cfe072da728f84f3a2f20564eb3568db0e2cba11b37ec331eb8b911c99a101028ef4213cbefa02cae448e0e8a020f8955ff32dfa8bc2e8af2aedd876e31b86aa68b6b", @generic="65150f4552add4930ef6a5065a40e2ef1fdd1c18d6bcb75936ee1bc61a3bf62030f64b81c1ea4a9b4e610963ab60fb8444bfc73a70e8f3def703289026c86b3b1dc31cf093ce8bfdd451e198f08794af997371f00f16cbb8d4956800ff36a184e8ae10d9cca038f88611a29531ebb91b09a3b5572d6b855b", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @generic="45a098a566949e7779c4170a832de05623866372d15fbad0c96737a08ebbe92260c5d9ae15f63947b1ba7b2ca06a67fc4bfb762c6a252c3cd8c5200a310ed70d12e1da78024ebad75220dc5c20663a0e03ed3fa03810eeef478a0f32ce341ab9854f4506cf58633920e349eb2b0bcfab8d913811585a2500d050a8bbf4398b6c0e815511b2e87dfd782051a55cc09bb3c692086f8efa1b5556a9733e2ded49ac022ee021f6c7d97ee970b9c885b45e53a76b1b27ec1e8e6763ff1b"]}, 0x52c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:30:37 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x8000013, 0x5, 0x0, 0x7f}) 20:30:37 executing program 4: pselect6(0x52, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x8000}, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 20:30:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r0) 20:30:37 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000680)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e8"}}, 0x119) write$UHID_CREATE2(r0, &(0x7f0000000480)=ANY=[@ANYBLOB='\v'], 0x119) 20:30:37 executing program 5: msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0xfd1, 0x0) 20:30:37 executing program 2: r0 = getpgid(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x39, 0x4, @tid=r0}, &(0x7f0000000040)) 20:30:37 executing program 4: mount$fuseblk(0x0, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) 20:30:37 executing program 0: setfsuid(0xee01) r0 = gettid() syz_open_procfs$namespace(r0, 0x0) 20:30:37 executing program 5: r0 = socket(0x26, 0x5, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000380)={&(0x7f0000000080), 0xffffffa3, &(0x7f0000000340)={&(0x7f0000000240)={0xe4, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @dev}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0xe4}}, 0x0) [ 190.913316][ T3670] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 20:30:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x10}, @void}}, [@NL80211_ATTR_STA_FLAGS={0x4}]}, 0x20}}, 0x0) 20:30:37 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="02"], 0x16, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/31}, 0x27, 0x1, 0x3000) 20:30:37 executing program 0: r0 = socket(0x2, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x2040) 20:30:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000040)) 20:30:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000100)={&(0x7f0000000080), 0x9, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x45c}}, 0x0) 20:30:37 executing program 5: r0 = socket(0x26, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 191.073997][ T4369] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:30:37 executing program 3: msgsnd(0x0, &(0x7f0000000040)={0x1, "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"}, 0xfd1, 0x0) 20:30:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000008940), r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x17, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 20:30:37 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000680)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @empty}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000440)='\x00', 0x1}], 0x1, &(0x7f00000005c0)=[@timestamping={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x0) 20:30:37 executing program 1: syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) 20:30:37 executing program 4: r0 = socket(0x26, 0x5, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 20:30:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000), 0xc) 20:30:37 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000300)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x5, 0x0, 0x0, "3b9134f7c8ab7df7942363ebdfb9fe58054b0b8d8b3ad0d5370a1fa1d0740527bb35376cf5650fc29b2be7ec4d1f4674974da7dba9f9fd5f1e561b6d53ffaf"}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)="4314", 0x2}], 0x1}, 0x0) 20:30:37 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000480)=ANY=[], 0x119) 20:30:37 executing program 3: syz_clone(0x4069000, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:37 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002100), 0x2, 0x0) clock_gettime(0x0, &(0x7f00000041c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={0x0, r0+60000000}, 0x0) 20:30:37 executing program 2: io_setup(0x5, &(0x7f0000000140)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], 0x0) 20:30:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000300)={&(0x7f0000000100)=@in={0x2, 0x4e1e, @rand_addr=0xfffffffd}, 0x80, 0x0}, 0x0) 20:30:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') read$FUSE(r0, 0x0, 0x0) 20:30:37 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000002080)) 20:30:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000008080)={0x0, 0x0, &(0x7f0000007fc0)=[{&(0x7f0000000580)={0x10}, 0x10}], 0x1, &(0x7f0000008040)=ANY=[@ANYBLOB=' \x00\x00\x00\x00\b'], 0x20}, 0x0) 20:30:37 executing program 0: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 20:30:37 executing program 1: clock_gettime(0x0, &(0x7f00000041c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={0x0, r0+60000000}, 0x0) 20:30:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000180)) 20:30:37 executing program 3: io_setup(0x5, &(0x7f0000000140)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000000)={0x0, 0x3938700}) [ 191.554856][ T4413] fuse: Bad value for 'fd' 20:30:37 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x8, 0x0) msgrcv(r0, &(0x7f0000001000)={0x0, ""/121}, 0x81, 0x2, 0x3000) 20:30:37 executing program 5: r0 = socket(0x10, 0x3, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), r0) 20:30:38 executing program 4: timer_create(0x7, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) 20:30:38 executing program 2: timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)) timer_gettime(0x0, &(0x7f00000000c0)) 20:30:38 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 20:30:38 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x6400, 0x0) 20:30:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[], 0x14}}, 0x0) 20:30:38 executing program 4: io_setup(0x5, &(0x7f0000000140)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x0, r1, 0x0}]) 20:30:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x13, &(0x7f0000000140)='\x00\x00\x00\x00', 0x4) 20:30:38 executing program 1: ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000040)={@dev}) r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:30:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000100)=@in={0x2, 0x4a22}, 0x80, 0x0}, 0x4048010) 20:30:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 20:30:38 executing program 2: io_setup(0x5, &(0x7f0000000140)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1}]) 20:30:38 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, 0xfffffffffffffffc, 0x0) 20:30:38 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000001200)=""/4096) 20:30:38 executing program 3: pselect6(0x6, &(0x7f0000000000), 0x0, &(0x7f0000000040), 0x0, 0x0) 20:30:38 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) pselect6(0x40, &(0x7f00000042c0), 0x0, &(0x7f0000004180)={0x808}, &(0x7f0000004200), 0x0) 20:30:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) 20:30:38 executing program 4: msgget(0x0, 0x759) 20:30:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f0000001100)={&(0x7f0000000000), 0xc, &(0x7f00000010c0)={&(0x7f0000001240)={0x14}, 0x72}}, 0x0) 20:30:38 executing program 2: prctl$PR_GET_NAME(0x10, &(0x7f0000000040)=""/161) 20:30:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x7, 0x3ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0xa}, 0x48) 20:30:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 20:30:38 executing program 1: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) pipe(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_hci(r0, 0x5452, &(0x7f0000000000)="03") 20:30:38 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) connect$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x3, {0x0, 0xf0}}, 0x18) 20:30:38 executing program 5: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x38) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000002900)) 20:30:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x4}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x24}}, 0x0) 20:30:39 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@multicast, @random="3df18851cca1", @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @remote}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 20:30:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000001040102c5"], 0x1c}}, 0x80c0) 20:30:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COOKIE={0xc}]}, 0x28}}, 0x0) 20:30:39 executing program 0: r0 = socket(0x1d, 0x3, 0x1) setsockopt$CAIFSO_LINK_SELECT(r0, 0x65, 0x4, 0x0, 0x0) 20:30:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000100)) 20:30:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @dev, 0x0, 0x37}}) 20:30:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x6, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}}, 0x0) 20:30:39 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 20:30:39 executing program 0: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, 0x0) [ 193.503533][ T4484] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:30:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x30}, 0x1c) 20:30:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x14, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1}]}, 0x18}}, 0x0) 20:30:39 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 20:30:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r1, 0x321}, 0x14}}, 0x0) 20:30:39 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000640)=@can, 0x80) 20:30:39 executing program 4: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x5761, 0x0) 20:30:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x7, 0x0, 0x0, 0x0, 0x850}, 0x48) 20:30:39 executing program 1: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)) 20:30:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0xe, 0x4, 0x801}, 0x14}}, 0x0) 20:30:40 executing program 5: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x40086602, &(0x7f0000000040)) 20:30:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_LBT_MODE={0x5}, @NL802154_ATTR_LBT_MODE={0x5}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0xff20}}, 0x0) 20:30:40 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000001a80)={0x1c, 0x3, &(0x7f00000018c0)=@framed, &(0x7f0000001940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) 20:30:40 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080)=0xd7b, 0x4) 20:30:40 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) 20:30:40 executing program 5: socket(0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="b4", 0x1}, {0x0}], 0x2}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 20:30:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x7, 0x6, 0x801}, 0x14}}, 0x0) 20:30:40 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x80108906, 0x0) 20:30:40 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x5421, &(0x7f0000000280)) [ 193.913645][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.919992][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 20:30:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'macsec0\x00', &(0x7f00000000c0)=@ethtool_gfeatures={0x3a, 0x1, [{}]}}) 20:30:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0xf) 20:30:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x0, 0x0, 0x4}, 0x48) 20:30:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 20:30:40 executing program 3: r0 = socket(0x1d, 0x3, 0x1) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, 0x0, 0x0) 20:30:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, 0x0) 20:30:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000240)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}) 20:30:40 executing program 2: r0 = socket(0x2a, 0x2, 0x0) accept$inet6(r0, 0x0, 0x0) 20:30:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000002c0)='Z', 0x1}], 0x1, &(0x7f00000017c0)=[{0x10}, {0x10}], 0x20}, 0x0) 20:30:41 executing program 0: r0 = socket(0xa, 0x1, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 20:30:41 executing program 3: r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'ip_vti0\x00', 0xc3}) 20:30:41 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x2, &(0x7f0000001100)={'ip6gre0\x00', 0x0}) 20:30:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 20:30:41 executing program 4: socketpair(0x0, 0xd, 0x0, &(0x7f00000000c0)) 20:30:41 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x4020940d, 0x0) 20:30:41 executing program 4: r0 = socket(0x1d, 0x3, 0x1) setsockopt$CAIFSO_LINK_SELECT(r0, 0x65, 0x5, 0x0, 0x0) 20:30:41 executing program 2: r0 = socket(0x25, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40) 20:30:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002c80)={&(0x7f0000000b80)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0xa34, 0x5, 0x0, 0x1, [{0xfc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x32}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3db}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x10}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x363}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xbc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}]}]}]}, {0x588, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x30}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x33c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x118, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xffff}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xff01}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x826}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xca}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x82}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7a}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x98, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x71}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16ad}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x16c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3e1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x18}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}]}]}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x368, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x9b2410ba3ea85bd0}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x24}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x80}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1450}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x24c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xc000}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x13}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x40}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x100}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x134, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xc7}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0xa76af95420f2970f}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3c}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xb0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x4}, {0x30, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xa}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x4}, @NL80211_PMSR_ATTR_PEERS={0x464, 0x5, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x1d}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3b}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffff9}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x4c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x96}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x80000000}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x31}]}]}, {0x364, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x1ac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x12}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x2}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xffffffff}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x84, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x27}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x36}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xa4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4e8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x8000}, 0x40800) 20:30:41 executing program 5: r0 = socket$inet6_udp(0x2, 0x3, 0x3a) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'sit0\x00', 0x0}) 20:30:41 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 20:30:41 executing program 4: r0 = socket(0xa, 0x5, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x1, @remote, 0x9}, 0x80) 20:30:41 executing program 2: r0 = socket(0x25, 0x1, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40) 20:30:41 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f1, &(0x7f0000001100)={'ip6gre0\x00', 0x0}) 20:30:41 executing program 5: r0 = socket(0x25, 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x7) 20:30:41 executing program 1: pipe(&(0x7f00000019c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$bt_hci(r0, &(0x7f0000003040)={0x1, @le_accept_cis={{0x2066, 0x2}}}, 0x6) 20:30:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x38, 0x0, 0x1, 0x301, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x3, 0x1, @remote}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 20:30:41 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x14, r0, 0x119, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) 20:30:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80) 20:30:41 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, &(0x7f0000000280)="03") 20:30:41 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 20:30:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xe, 0x4, 0x0, 0x4}, 0x48) [ 195.696905][ T4585] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 195.734336][ T4585] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 20:30:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001900)=@base={0x0, 0x0, 0x0, 0x0, 0x85, 0x1}, 0x48) 20:30:42 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x891e, &(0x7f0000001100)={'ip6gre0\x00', 0x0}) 20:30:42 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8912, &(0x7f0000000280)) 20:30:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28b2d483d467393d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:42 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[{0x38, 0x0, 0x0, "2453ad823d5fed4b0db143f895677402e9d9026fc9749ee92d87839b039d99d9a2"}, {0x1010, 0x0, 0x0, "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"}, {0x48, 0x0, 0x0, "06b39a40440b64236aed9146f3d7b732486d1b5c6064cfe80b6e67a9aa956394f4474dc0056a187618b7799e6409ae5c63"}, {0x68, 0x0, 0x0, "8bc850ea8ffa82705f2cdff396bba92e9f5ee36c6eaa535f425ef48d5dbaddae1ab789c423e6c52afb789f0717a4b33bf5b92f97d81842bee10fded0afbafbb20a53e7e6fcd1b29ee13a940346a34de906"}, {0xf10, 0x0, 0x0, "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"}], 0x2008}, 0x0) 20:30:42 executing program 3: socket$can_j1939(0x1d, 0x2, 0x7) socketpair(0x1d, 0x0, 0x0, &(0x7f00000000c0)) [ 195.916447][ T4576] syz-executor.4 (4576) used greatest stack depth: 22448 bytes left 20:30:42 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000008c0)=[{}], &(0x7f0000000a40)=0x8) 20:30:42 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x3}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, r3, 0x3}, 0x18) 20:30:42 executing program 1: socket(0xa, 0x0, 0xf45) [ 196.092297][ T4603] can: request_module (can-proto-0) failed. 20:30:42 executing program 5: sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, 0x0, 0x92d4e391d4d73dbb) 20:30:42 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)) 20:30:42 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:42 executing program 1: getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) 20:30:42 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000540), 0x4) 20:30:42 executing program 0: r0 = socket(0x2, 0x3, 0x2) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x26) sendmsg$kcm(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000000040)='\'', 0x1}, {&(0x7f0000001040)="84", 0x1}], 0x2}, 0x0) 20:30:42 executing program 4: r0 = socket$inet6_udp(0x2, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 20:30:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 20:30:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000500)=@getae={0x40, 0x1f, 0x0, 0x0, 0x0, {{@in=@rand_addr=0x64010101}, @in=@private}}, 0x40}}, 0x0) 20:30:42 executing program 2: socket(0x1e, 0x0, 0x4) 20:30:42 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 20:30:42 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) 20:30:42 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) bind(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x80) 20:30:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x6, 0x8, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 20:30:42 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) 20:30:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000000)="61fbe501e743b7214bae76509ca1aa16ae5f55cc", 0x14) 20:30:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="b4", 0x1}], 0x1}, 0x0) 20:30:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x16, 0x0, 0x0, 0x1f}, 0x48) 20:30:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x881, 0x0) write$tun(r0, 0x0, 0x0) 20:30:43 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001c80)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 20:30:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @loopback}, 0x80) 20:30:43 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)="56699386fbfe11c2c1973e780ff2a232d19c7e315c779b7d79cd597b4a13e1717eaea90ace74dadd39999557578d4168149287e4220b5a56c16acc5316ce206d8f8e645903c477ced0cc314c59cc57fdab564dece469b227d1c5c5890394ad7b779a18eb25580b5ceb05ccc61213aff5ac648927cbf4cacf5abf7c215b437b26", 0x80}}, 0x0) 20:30:43 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x14, r1, 0x401}, 0x14}}, 0x0) 20:30:43 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, &(0x7f0000000300)) 20:30:43 executing program 3: socket(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)={'nat\x00', 0x2, [{}, {}]}, 0x48) 20:30:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) 20:30:43 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000540)=@gcm_128={{}, "2cdf9700cd05fcfb", "161ebe2acb6719431ef68916b672201c", "155f4cb7", "49b5b36163c32863"}, 0x28) 20:30:43 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) connect(r0, &(0x7f0000000080)=@hci, 0x80) 20:30:43 executing program 2: socketpair(0x25, 0x0, 0x0, &(0x7f0000001f00)) 20:30:43 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 20:30:43 executing program 5: r0 = socket(0x2, 0x3, 0x2) bind$bt_sco(r0, 0x0, 0x0) 20:30:43 executing program 4: r0 = socket(0xa, 0x5, 0x0) connect(r0, &(0x7f0000000300)=@l2tp6={0xa, 0x0, 0x6, @private1}, 0x80) 20:30:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x2}, &(0x7f0000000040)=0x20) 20:30:43 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000900)={&(0x7f0000000800), 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:syslog_conf_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev}]}, 0x4c}}, 0x0) 20:30:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x39}}, 0x80) 20:30:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:30:43 executing program 5: socketpair(0xa, 0x0, 0x0, &(0x7f0000000100)) 20:30:43 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x890b, 0x0) 20:30:43 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000140)) pipe(&(0x7f00000030c0)) [ 197.762392][ T3668] Bluetooth: hci3: command 0x0c1a tx timeout [ 197.795886][ T4689] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 20:30:44 executing program 0: pipe(&(0x7f00000030c0)={0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 20:30:44 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x4020940d, 0x0) 20:30:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)) 20:30:44 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1e, 0x0, 0x0) 20:30:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, &(0x7f0000000240)=""/222, 0x106, 0xde, 0x1}, 0x20) 20:30:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x3, 0x9, 0x0, 0x1}, 0x48) 20:30:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000002040)=[{&(0x7f00000000c0)="8de713757707bcff69a6717899ba8755947f7bfa0c348811a00b424919e986d9a30228e0872f4eb6a0db93d4bcef659423c03c46ff17e4b06149458501b4680e4406cecf4484fe84dd860ff87b", 0x4d}, {&(0x7f0000001c00)="f0abbc625efd18f9083665e4b03fd17cf4c72be1b71ccc9731ae1831f9bffff0331b2b361ad3d76337815953293f5496e3d5c1162443a323a289c93f69d518fdd83e9d54c1e0f2c60082ed95928abd9994ea64dd96a1933e7484639b96a8ca6dfe6cbd0dd766b080b30f3b551bb31dfd67ea0d2776d3705bfa8c363a08712b268b586ff6f475d76c14b9a399045460a4bf533a757eb429a30c74b080981ddf28c122019adc81d5406c425f2a43b54a8a3fdc74a9", 0xb4}], 0x2}, 0x0) recvmmsg(r1, &(0x7f0000001e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000980)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 20:30:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00'}) 20:30:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2}]}}, &(0x7f0000000940)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 20:30:44 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, 0x0, 0x0) 20:30:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000940)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 20:30:44 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x11, &(0x7f00000008c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:44 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 20:30:44 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x2b, 0x0, &(0x7f0000000080)) 20:30:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000004540)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="df", 0x1}], 0x9}, 0x0) 20:30:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001a00)={&(0x7f0000000400)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001800)=ANY=[@ANYBLOB="640101"], 0x200}, 0x0) 20:30:44 executing program 1: r0 = epoll_create(0xb8) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x101) 20:30:44 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x89a0, 0x0) 20:30:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) close(r0) 20:30:45 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="03"]}) 20:30:45 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000240)={0x0, 0x0, 0x4}) 20:30:45 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x68, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x6, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x40408c4) 20:30:45 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x80108906, 0x0) 20:30:45 executing program 5: sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x70bd25, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) pipe(&(0x7f0000000e40)) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000001700), r1) sendmsg$NL802154_CMD_SET_CCA_MODE(r1, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000001800), r1) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 20:30:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r1, 0x109}, 0x14}}, 0x0) 20:30:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 20:30:45 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0xa0002, 0x0) [ 198.902736][ T4742] device vxcan0 entered promiscuous mode [ 198.909365][ T4742] device vlan2 entered promiscuous mode 20:30:45 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0, 0x3c}}, 0x0) 20:30:45 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000001700), r0) 20:30:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000004540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="ce", 0x1}, {&(0x7f0000000100)="df", 0x1}], 0x2}, 0x0) 20:30:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) [ 198.998266][ T4742] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready 20:30:45 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 20:30:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000004540)={0x0, 0x0, &(0x7f0000004380)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x2}, 0x0) [ 199.097573][ T4742] device vxcan0 left promiscuous mode 20:30:45 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b00000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x68, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x6, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x40408c4) 20:30:45 executing program 3: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x6) epoll_create1(0x0) 20:30:45 executing program 5: socket$inet6_sctp(0xa, 0x9635da40d7a8a3f0, 0x84) 20:30:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000240)=""/222, 0x106, 0xde, 0x1}, 0x20) 20:30:45 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', 0x0}) 20:30:45 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:30:45 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x8914, 0x0) 20:30:45 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/time\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 20:30:45 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000001700), 0xffffffffffffffff) 20:30:45 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x3e, 0x0, &(0x7f0000000080)) [ 199.365528][ T4775] device vxcan0 entered promiscuous mode [ 199.388646][ T4775] device vlan2 entered promiscuous mode [ 199.403831][ T4775] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready [ 199.454557][ T4775] device vxcan0 left promiscuous mode 20:30:46 executing program 2: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$net_dm(0x0, 0xffffffffffffffff) 20:30:46 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x24}, 0x10) 20:30:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000080)) 20:30:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 20:30:46 executing program 3: socketpair(0x22, 0x0, 0x600, &(0x7f0000000000)) 20:30:46 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)) 20:30:46 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000240)={'hsr0\x00'}) 20:30:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000002380), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f00000023c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x20}}, 0x0) 20:30:46 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000180)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) 20:30:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bridge_slave_0\x00', &(0x7f0000000140)=@ethtool_channels={0x3c}}) 20:30:46 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x3c, 0x0, &(0x7f0000000080)) 20:30:46 executing program 2: socketpair(0x10, 0x80000, 0x0, &(0x7f00000001c0)) pipe(&(0x7f00000030c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) socketpair(0x11, 0x3, 0x10000, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000ec0)=[{{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000000300)=""/233, 0xe9}, {&(0x7f0000000400)=""/94, 0x5e}, {&(0x7f0000000180)=""/11, 0xb}, {&(0x7f0000000480)=""/210, 0xd2}, {&(0x7f0000000580)=""/224, 0xe0}], 0x7}, 0xffff}, {{&(0x7f0000000700)=@ax25={{0x3, @bcast}, [@netrom, @default, @remote, @default, @remote, @bcast, @remote, @default]}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000780)=""/170, 0xaa}, {&(0x7f0000000840)=""/167, 0xa7}, {&(0x7f0000000900)=""/74, 0x4a}, {&(0x7f0000000980)}, {&(0x7f00000009c0)=""/206, 0xce}, {&(0x7f0000000ac0)=""/120, 0x78}, {&(0x7f0000000b40)=""/224, 0xe0}, {&(0x7f0000000c40)=""/55, 0x37}, {&(0x7f0000000c80)=""/94, 0x5e}, {&(0x7f0000000d00)=""/66, 0x42}], 0xa, &(0x7f0000000e40)=""/126, 0x7e}, 0x7}], 0x2, 0x41, &(0x7f0000000f40)={0x77359400}) 20:30:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 20:30:46 executing program 5: socketpair(0x2, 0x6, 0x100, &(0x7f00000001c0)) 20:30:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000380)={'nr0\x00'}) 20:30:46 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f0000000040)=[{r0}, {r1}], 0x2, &(0x7f0000000100)={r2}, 0x0, 0x0) 20:30:46 executing program 1: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000240)=ANY=[@ANYBLOB="ff071300000000009a940000000000000010008e2f06b2740c5aac9f61008df700000000fd8700000000000005000022b893bbce38cd5c00000000000600000008"]) ppoll(&(0x7f00000001c0)=[{}], 0x40, &(0x7f0000000200)={0x0, 0x3938700}, 0x0, 0x0) 20:30:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 20:30:46 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_misc(r0, &(0x7f0000000680)={'syz1', "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"}, 0xec2) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 20:30:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000ec0)) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000f80)={'sit0\x00', &(0x7f0000000f00)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0x96, 0x0, 0x0, @mcast1, @empty, 0x0, 0x0, 0x0, 0xe3}}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000740)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000000100000001400018008000100", @ANYBLOB], 0x28}}, 0x0) 20:30:46 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x8, &(0x7f00000008c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:46 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt(r0, 0x0, 0x7, 0x0, 0x0) 20:30:46 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 20:30:46 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000300)={'gre0\x00', @ifru_names='tunl0\x00'}) [ 200.474877][ T4830] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:30:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000e00)={&(0x7f0000000100), 0xc, &(0x7f0000000dc0)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000001700), r1) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f0000001940)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001900)={&(0x7f00000018c0)={0x18, 0x140f, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x7, 0x45, 'sa\x00'}]}, 0x18}}, 0x0) 20:30:46 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000e00), 0x2600, 0x0) 20:30:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="c00000008d02e5"], 0xc0}}, 0x0) 20:30:46 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/ipc\x00') 20:30:46 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) tee(r0, r0, 0x10001, 0x0) 20:30:46 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$bt_hci(r0, 0x0, 0x0) 20:30:46 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x5451, 0x0) 20:30:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r1, 0x109}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'bridge_slave_1\x00', {0x2}, 0x100}) 20:30:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 20:30:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000004540)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="ce2e20fef2620522e983d28bd0cdb2", 0xf}, {&(0x7f0000000100)="df", 0x1}], 0x9}, 0x0) 20:30:46 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000a00)={&(0x7f00000000c0), 0xc, &(0x7f00000009c0)={0x0}}, 0x0) 20:30:46 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x15, 0x0, &(0x7f0000000080)) 20:30:46 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ppoll(&(0x7f0000000100)=[{r0}, {r1}], 0x2, &(0x7f0000000140), 0x0, 0x0) 20:30:47 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt(r0, 0x1, 0x0, 0x0, 0x0) 20:30:47 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='syzkaller\x00', 0x1000, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:47 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 20:30:47 executing program 0: r0 = epoll_create(0x9) epoll_wait(r0, &(0x7f0000000300)=[{}], 0x1, 0x80000000) 20:30:47 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0xa, 0x0, &(0x7f0000000080)) 20:30:47 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001680)) 20:30:47 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) write$binfmt_misc(r0, 0x0, 0x0) 20:30:47 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000100)={0x3, @null, 0xee00}) 20:30:47 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_modinfo}) 20:30:47 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000180)) 20:30:47 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 20:30:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000000080)={@mcast1, @private0, @mcast1={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 20:30:47 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x27, 0x0, &(0x7f0000000080)) 20:30:47 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0, 0x0) 20:30:47 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) 20:30:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_misc(r0, &(0x7f0000000680)={'syz1', "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"}, 0xec1) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 20:30:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000003100)={0x14}, 0x14}}, 0x0) 20:30:47 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140)={[0x6]}, 0x8}) 20:30:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000000a40)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0xbbc, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x1b8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x180, 0x9, 0x0, 0x1, [{0x13c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fc2948de6b4b0a6694a39b6ef239417a6fbbdc907dd1d8664b6f26346a8ff26c"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0x23c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x230, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x57c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x570, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}]}]}, {0x20c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x98, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x108, 0x9, 0x0, 0x1, [{0x4}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x27c, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}]}, {0x20c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ALLOWEDIPS={0x1f4, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 20:30:47 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, &(0x7f00000008c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:47 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 20:30:48 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000180)={'wg0\x00'}) 20:30:48 executing program 3: pipe(&(0x7f00000030c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, 0x0) 20:30:48 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000240)) 20:30:48 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f00000024c0)) 20:30:48 executing program 5: pipe(&(0x7f00000030c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0', "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"}, 0x20001081) 20:30:48 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) 20:30:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x7, 0x0, 0x0, 0x28, 0x1}, 0x48) 20:30:48 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x80086601, 0x0) 20:30:48 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000080)) 20:30:48 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, &(0x7f00000008c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:48 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x19, 0x0, 0x0) 20:30:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 20:30:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000940)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 20:30:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) 20:30:48 executing program 3: pipe(&(0x7f00000030c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0', "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"}, 0xfffffffffffffdef) 20:30:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0xc}]}, 0x20}}, 0x0) 20:30:49 executing program 5: sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001680)) 20:30:49 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 20:30:49 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1a, &(0x7f00000008c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:49 executing program 1: socketpair(0x2, 0x0, 0x64e, &(0x7f0000000180)) 20:30:49 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/ipc\x00') ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x4) 20:30:49 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 20:30:49 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, 0x0) 20:30:49 executing program 4: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x66c) 20:30:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=ANY=[], 0x200}, 0x0) 20:30:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x4, &(0x7f00000005c0)=@framed={{}, [@call]}, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680), 0x8, 0x10, 0x0}, 0x80) 20:30:49 executing program 5: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000240)=ANY=[@ANYBLOB="ff071300000000009a940000000000000010008e2f06b2740c5aac9f61008df700000000fd8700000000000005000022b893bbce38cd5c0000000000060000000800000008250000000000000900000000aedf45e13f0495cd"]) ppoll(&(0x7f00000001c0)=[{}], 0x40, &(0x7f0000000200)={0x0, 0x3938700}, 0x0, 0x0) 20:30:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 20:30:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000e00)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 20:30:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_misc(r0, &(0x7f0000000680)={'syz1', "8250b78432825910af460234"}, 0x10) 20:30:49 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x2000, 0x0) 20:30:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmmsg(r0, &(0x7f0000003b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:30:49 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020660b, 0x0) 20:30:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000240)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 20:30:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 20:30:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:30:49 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0xffffffffffffff0a, &(0x7f0000000140)=[{&(0x7f0000000040)="22132835f74df8385f16fca6a8691d94ee1c64adbda1692d78b546e2c9989b388d65f9d5b2fc578ede68180565e2906480195ab8c3dd27974d72da1a61482c4c4eb8870048b2023cd97fcdfdb77c2d749dbd398c484d14ab9c7170f6f1e43e9ff7c93d2055065f6ca3b36a4af943a2294eb6b03f38d3b044ae12f38e3bb45e35d6ca335c79f3e5326d8c6d4a57eaaa5a05b9c6bdfa218038fb6a32a6569bee6910425273785869404d91fe3b7f49c00baef7fffbaa20685b5ff25a62d5e15f159b0a4927880c91dabfc2b4a401902b574cfbd4ca34178aa7245ccc734960568804", 0xe1}], 0x10000000000001ca, &(0x7f0000000180)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x59, 0x0, 0x7, {[@lsrr={0x83, 0x17, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr]}]}}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @empty}}}], 0xc0}, 0x0) 20:30:49 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) write$binfmt_misc(r0, 0x0, 0x40030000000000) 20:30:49 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:49 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x20008040) 20:30:49 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000001700), 0xffffffffffffffff) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 20:30:50 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'veth1_to_team\x00'}) 20:30:50 executing program 3: syz_genetlink_get_family_id$nl802154(&(0x7f0000001700), 0xffffffffffffffff) 20:30:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000004540)={0x0, 0x0, &(0x7f0000004380)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0xf0ff7f}, 0x0) 20:30:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000004540)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="ce", 0x1}, {&(0x7f0000000100)="df", 0x1}], 0x9}, 0x0) 20:30:50 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x401c5820, 0x0) 20:30:50 executing program 5: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 20:30:50 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) recvfrom(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 20:30:50 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000240)) 20:30:50 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x8953, 0x0) 20:30:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ppoll(&(0x7f0000000240)=[{r0}], 0x1, 0x0, 0x0, 0x0) 20:30:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 20:30:50 executing program 0: socketpair(0x28, 0x0, 0x5, &(0x7f00000024c0)) 20:30:50 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$inet(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 20:30:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 20:30:50 executing program 3: socket$inet(0x2, 0xa, 0xe) 20:30:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:30:50 executing program 2: socketpair(0x22, 0x0, 0x0, &(0x7f0000000140)) 20:30:50 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'ip6erspan0\x00'}) 20:30:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000004540)={0x0, 0x0, &(0x7f0000004380)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0xffffff7f}, 0x0) 20:30:50 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x894c, 0x0) 20:30:51 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000080)) 20:30:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000100)={0x0, 'ip6gretap0\x00'}) 20:30:51 executing program 1: pipe(&(0x7f00000030c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000030c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r2, 0x8, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)={'syz0', "0441bc3dd1"}, 0x9) 20:30:51 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvfrom(r0, 0x0, 0x0, 0x1100, 0x0, 0x0) 20:30:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c}}) 20:30:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000100)) 20:30:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 20:30:51 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, 0x0, 0x0) 20:30:51 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) bind(r0, 0x0, 0x0) 20:30:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x244c80, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 20:30:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001080)={'\x00', &(0x7f0000000040)=ANY=[]}) 20:30:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000e00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000140)={0x6c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x400, 0x34}}}}, [@NL80211_ATTR_FRAME={0x42, 0x33, @data_frame={@qos_ht={{{@type01={{}, {}, @broadcast, @from_mac, @broadcast}}, {@type11={{}, {}, @device_b, @device_b, @initial, {0x2}}}}, @ver_80211n={0x0, 0x0, 0x0, 0x1}}}}]}, 0x6c}}, 0x0) pipe(&(0x7f0000000e40)) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000001680)) syz_genetlink_get_family_id$nl802154(&(0x7f0000001700), r1) syz_genetlink_get_family_id$net_dm(&(0x7f0000001800), r1) syz_genetlink_get_family_id$net_dm(&(0x7f0000001840), 0xffffffffffffffff) 20:30:51 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, 0x0, 0x0) 20:30:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x24}}, 0x0) 20:30:51 executing program 2: wait4(0x0, 0x0, 0x0, &(0x7f0000000100)) 20:30:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f00000003c0), 0x4) 20:30:51 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 20:30:51 executing program 3: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="90022e6c6f"], 0x10) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 20:30:52 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0xc, &(0x7f0000000200)={0x2, 0x2}, 0xc) 20:30:52 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000540)="4470d8df0a2498c3b6d8a57310b6a88690d7a9cd1aaa60c8140b59d411f056cbf973c248b889399de8b9244ebba4becb208bf59455264e970c3d00ffa5ce393f68885dfb11b3241559b6385d36ed16de0d7fd966680a8cdd98f64042f809ea347a0b01d9fb46448b0c1d898d3af1547b43ce60be4b86c989240521b6d35c59b958dadd60331902c8a8b81ba4d21b7139fbc16f7aa641ed2d8549d00005d5dabbfabff01ebb793dd399c75d91878eeaa825a34c59093be64014ae69a2a6f83d65650426fea5ef8fac75a748f013344942ff97040ffb43475ad587c4af5ac6894ed9", 0xe1) 20:30:52 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) 20:30:52 executing program 3: readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000005c0)='./file0\x00', 0x200, 0x0) 20:30:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) shutdown(r0, 0x1) 20:30:52 executing program 1: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4810, 0xffffffffffffffff, 0x0) 20:30:52 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0xa) 20:30:52 executing program 5: readv(0xffffffffffffffff, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 20:30:52 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) 20:30:52 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x1028a, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 20:30:52 executing program 2: accept$unix(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f00000004c0), 0x0) 20:30:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x80, &(0x7f0000000080), 0x4) 20:30:52 executing program 5: pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:52 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, &(0x7f0000000080)=0x43) 20:30:52 executing program 3: socketpair(0x1e, 0x0, 0x1, 0x0) 20:30:52 executing program 4: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 20:30:52 executing program 2: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa) 20:30:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000040), 0x4) 20:30:52 executing program 1: munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 20:30:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x3810, r0, 0x0) 20:30:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) 20:30:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xb00, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 20:30:52 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) fcntl$setown(r0, 0x6, r2) fcntl$setstatus(r0, 0x4, 0x46bfb) write(r1, &(0x7f0000000340), 0x10000014c) close(r1) r3 = msgget$private(0x0, 0xa0) msgsnd(r3, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x44b, 0x800) msgsnd(r3, 0x0, 0x4a4, 0x0) msgrcv(r3, &(0x7f00000002c0)=ANY=[], 0x106e, 0x3, 0x0) msgsnd(0x0, &(0x7f0000000a40)=ANY=[@ANYRESHEX], 0xe7, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000100)={0x1, 0x0, 0x800}) msgget$private(0x0, 0x2) msgrcv(0x0, 0x0, 0x0, 0x3, 0x0) msgsnd(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="0300000000020000a6afc48518a9edcf37b9072b29c7d5be7ad801f3c37597338c7a8d2a66725b713b09e4df63c77b35c57bb556b129496eb7d93a2e49cf8ff05ab0034058865bc651312500800000fd5a91a1b9015c2b0f8ea4bc53b8dd1ff51bb64a2848cf0f4a43b3668f6971029c678dc96a14c3684602286013"], 0x7c, 0x0) socket(0x18, 0x1, 0x0) 20:30:52 executing program 1: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4013, 0xffffffffffffffff, 0x0) 20:30:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001380)={&(0x7f00000000c0)=@in6={0x18}, 0xc, 0x0, 0x0, &(0x7f0000000300)=[{0x70, 0x0, 0x0, "7d3deef3c9838b7dee70e0b4e1416750979406f40322a1eb8095de4ed7ca0eb0b38ce85044e998c82dd82ce2773549e85663829fc619b88cbcbac3517771c232b8ff4dac09b1e90402343024f5a77bfc26178c47266b9951ae"}, {0x798, 0x0, 0x0, "4c6c838bb7d65cfaec49d3731456aa631a311c700625a585cdc0ecacc1196636f8e46648e65eeab5686239c51f561fec32e963d00e5d9bf3e57c4607792f848ad68e252a945cb682b74b6a7f5c47eb8b04385bccb5cef45c148cf30c79bf23e7e54077669c93806c261e93d99747b38ffdaccbff829d285e850410f4d1065b77ac0b4d502f1dd0608dd82cd77fa70661b25ddd9225bcf8791a8f46398c2d1adc4f5b3d0192228f0ec30021bfb428310183ede2d50d4b784e554d16b648fa2a3410cc484cce483eae48d4ba27310ff82d15e252b9645a789fa0ca62f8adc1ef0c2b554c689bfb243a5e748bf176d03fe07b03837a7ab6f8a1064c45c450d64ea7d7906cef6fbe66aed16c8d96c03a1b3055973dc564accea795e2943ecd229cfc51c98c49c3f6ac3e7030e64cf22e0857a7026defed496482908b88433831d56a7380e82e4ad859b26941815cc7809e653ec41a049960cc77a86e7870bd4fd797fe376009388537e8cfdaf3c8afd8e796a026c82dc9de4ad56798644572e50d8c715b5d78c728caff9b715378c9209679563c98bd73ac7707713fd0fc280443ee8c02f4032666916ef7c6c0fb5da3f37cf439b3d9334d7e17a308e9d4561a9fda9e6c7833320c0ac8c9746f45b5530ff5dde7f20cd2d56ee693d711abb20e6407e3af411c50e2b5a089247667d57495ada37f6939551b4380b79c627fbbfa5bbdceebe3375cbc1e49399b523ac873783a276d6fbac639cd16625e55dddaa9d2e35e2dc31f3d99f6b7fdf9643405e6da28b80b8cddc034b9def7707e9355a3170c59dc3392e594c561a8a717d069a4cb2718a1e763f8e60107c1382d7b9e9febead2c24fd1dbf65ab8c17be28cc768b3f2c91aa7662fdd0b04a8bb86b5e1160edf7a066faf8cb393b237a05e839b91d13f75d42b6bd5631cb07be278cda74dab6c087c672c19292f2e53dbbe2c43148f4827e7ceaad11ac3a5faebd339ba818ad9bd6ca04f6cb4baa43637e2811c0aaa9d866a6bfbd15a6a90cdda69404c10cabb002b372229a235fbbfbfae9053b9701764c14167d9485ccf2fcf5e0394ef51e408e180fb5be42a0780d85b16a7ecfcdeabb1c1f183d40a73974f519a34f2a788076fb93e0205e816ea1c8587ecd3d6e7c6b0e7277ab539968260f211f6f4f2067e047328d9e56e17538262f4639583930fdd57ae49de36cbadee6b67a6b84ba3b8859056225e94d3744eceedb5b9cf41810f87b47ea99df09a56b9afaf636404bb55646b5ddb1b7b348f0779e3ea6db6e2e8f65cf9f136233ebfe496b570fc45bf5e0376432f1686f1fd3e404e45b3e9312281018de6a1d79dcb4b7c7c1aac8e7f87f1062f08029380eeb38311a1172a00869a692db789213c9a7c546629961bf9e3e233249b5a060120523260e38a21f899e9abcfa1a9a63a8fbbd69597a7fc1959c468cd6ab75496f0cbbca6886c461ebbbab349dafbcd0f6aadb13147c69a4a23e4f4fe8e9dd4e8069507ed44e8846ffa7c8c1371ec7bedfbc8389551dbba9707cd370a2f56c2bbf8c7c7868ba29685e73ec9431c6526b4b6021deebe52527ff315b36a67276f66002934da1ef37311273f578ff074f631ca2ca996889c2d6e452fc54e74619be9ff8abe96898c1d0f4833249f16ba12ebb2225d1cfbf6c792167bdbf1bf52decb558f4e3a819814e6a6c2fb5c4437d7be1e78dddf3a3085ac81f35cf7e79f6252805813e52f0d75a827ee20e43a0cab4e07a39599208192316f35261cc16ac0c29b1d17e637680cef254fb896414bd6e97aeefa7f0b50929d60c602d5fecffc82f9bcffeb25dfcfe3e80396829110b13f6a29853d31612ab2be0b2767037f3204f1ebc9bbdbe54d05b61eb54f691e6aae5146e118b800e9b0a71ca52e496dac3b9c8b1bf10668407bd96ea68066ff869219fb5cb7d870aa7705e399ad6e23e6fe0fcca90aea9dfd0340e5988874dabebeb89b5e2682a6fae2cb65425d77065e13b751197c6d7062de566ca97b880be3fbdb1181b3898f0a2283700c0a0e2d0d954da786f2a08e06a4eac4c4b9288b00cd37bd36068625509a77fce459f118ab268d0c2e96af7bb2953435720695d73ab80c2f07764a33c8cb0c924bfcffb6413a5680867f07d6647a27cc2f1853e5a87fa631d388e27d276af29b93e8acc73dd328bb3c4032f581b51e6153e976d66dc8ce76381a97b35f57d5ef339e8424909ff2ed3b27545c61b04c2739def024bbcc814652f252f6de31e8e94350a96f208b0083a7c5a3daf9829952eb47d8f0a83bf77321b39902829940413c1137ba95765dd5a2e4231e8e6632b92c74a93c3350acc1fef1d185e820e734e3262548c3c453c088a20e0716f45e5779b349f3f459dbefe76a5727076aab8d77d9d14bc7dbc3a2970c551f15f2604cb4296f34e1c3986b964544f30dfab99e2e2be197f200f76b9854faf93677d9ce8cd5cde849765236a2b733ddeaf7c4f984e76731c13943cac69102674310ff313261b712a1f45db39d8276ce697af603beee6b31b0fd0ff46c5420f763ce2cedf8d71f84865b4c059b7770b8a102a97b593b89d928ed20e15c67270c5c8645f6d36eab3073984387865ba9e78dd1e67344fa49b1e757ea982c8a5a5ee60381a080849c7f599b79fb03b215367859499c27ea17d573a1f8f65e469269e66b9cd6c3cd21e9f900a0e313d4464dd14d"}], 0x808}, 0x0) 20:30:52 executing program 0: utimes(0x0, &(0x7f0000000140)={{0x0, 0x100000001}}) 20:30:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f00000003c0), 0x2) 20:30:52 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xb00, 0x0) 20:30:52 executing program 5: shmget(0x0, 0x4000, 0x238, &(0x7f0000ffb000/0x4000)=nil) 20:30:52 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x2811, r0, 0x0) 20:30:52 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 20:30:52 executing program 0: utimes(0x0, &(0x7f0000000140)={{0x0, 0x100000001}}) 20:30:52 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xb00, 0x0) open$dir(&(0x7f0000000180)='./file1/file0\x00', 0x0, 0x0) 20:30:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2) 20:30:53 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r0) 20:30:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xb00, 0x0) getpeername$inet(r0, 0x0, 0x0) 20:30:53 executing program 0: utimes(0x0, &(0x7f0000000140)={{0x0, 0x100000001}}) 20:30:53 executing program 1: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 20:30:53 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) fsync(r0) 20:30:53 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x106ea, 0x0) 20:30:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004200)={0x0, 0x0, &(0x7f0000003bc0)=[{&(0x7f00000006c0)="eff60d83c1420d103f81b479e037f9fd2625bf92f9f05f8efb1967aed72bf8e9d1d0b205283fcd76bcdd65105491ce1a3a4bdff676cae27f7454ce4f790e7d0f56cec6245428008a79c86885958f0908e37827c08d3df4c1386a50323c7a325eff4b660bc9523caf0e34b6d2b38b86bc2ce05e6d9e55b12ef84e89f200fb1d8893284c2ea7e31a5d4385552016a174ae82", 0x91}], 0x1}, 0x0) 20:30:53 executing program 4: r0 = getpid() r1 = getpgid(0x0) setpgid(r0, r1) 20:30:53 executing program 0: utimes(0x0, &(0x7f0000000140)={{0x0, 0x100000001}}) 20:30:53 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) ioctl$KDSETLED(r0, 0x20004b42, 0x0) 20:30:53 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x0, 0x80000000}}, 0x0) 20:30:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 20:30:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)='I', 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="ac1414aae0000002a26709f798"], 0xc0}}], 0x1, 0x0) 20:30:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) sendmmsg$inet(r0, &(0x7f0000001480)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000001300)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}], 0x2, 0x0) 20:30:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) socket$packet(0x11, 0x3, 0x300) sendmmsg$inet(r0, &(0x7f0000004200)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x1, 0x0) 20:30:53 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:30:53 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="15a0d5314c61"}, 0x14) sendmmsg$inet(r2, &(0x7f0000006500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000006700)=ANY=[], 0x100}}], 0x1, 0x0) 20:30:53 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) r1 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000540)=[{{&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x4}, @multicast2}}}], 0x20}}], 0x1, 0x0) 20:30:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xb}, @remote}}}], 0x20}}], 0x1, 0x0) 20:30:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f00000000c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x80, 0x0, 0x0, &(0x7f0000000540)=[@mark={{0x14}}], 0x18}, 0x0) 20:30:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000004200)=[{{&(0x7f0000001080)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000080)=[{&(0x7f00000010c0)="8b6ce1c5b15a73118661180a0000000000000000", 0x14}], 0x1}}], 0x1, 0x0) 20:30:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f00000001c0)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000200)="89", 0x1}, {&(0x7f0000000280)="cd96c99218ce1f469ac9dc041e3c332b3d8bf1fd63166dc36ce0de8542c216b1e93cb7c869ded13403c1693ab9899b1815caaa10617b7fd68fc4f7ae3568d9d647d2c416fddfc9b4180ce013985c", 0x4e}, {&(0x7f0000000300)="d1469740059b897040e837d8521c8b5b6276c7ffaabeb5d8a6ae11642ef8a961ae2511d9d2d7539ce4833f037877f64f2fb9422357309c1c0f249ee8a856a26a49891a409b45a8eec2cb65e056a64b7b69a3c97fc80df00797b5c05b70b178bdbd54b3ee9a187cae144e25668264b03d45ea2ec16d9c6ec7711ec6fe065923de704dc51f9949bafa32e74ccc4f8b393e3e52e1fd1444d9e2867dbc33b8706ebc035ca9ce9c21d51f6dfded4623e257d7f25539", 0xb3}, {&(0x7f00000003c0)="305ddc834b3066adeb03de03eaf094740c3e235285b490c30f76f5cdafaff324a973ee6bc4dd899303fe3291e2e2f0d00f581fdace", 0x35}, {&(0x7f0000000400)="d827bef7971bc512f53606b20204caceded77945", 0x14}, {&(0x7f0000000440)="31ca0002c83a8f3c2e4b3cc2424e4ebceecd886f75719fe694f419b2224915dce4d0628214732235fb2d572cadcef53ed50e", 0x32}, {&(0x7f0000000480)="dc", 0x1}, {&(0x7f0000000540)="f6efa413fbb79436014901aaee4b142522dd49ab4bb1f31378f352be592392125c011166cdaf5181b40ee17f413892eac726d5d340d8439ceb1c307bb82a3163758964bc2cb08ea9937a635689417b199c74a00b5e9def78cb94dd06e676c2686cd72dbfa665bb805bad66f5b833b6977e31d17b8c28e611e891ccbccefdbe4d11f8013d0e4a741565d20298b645b36e1ec9407eebb14eb71536133b59e7e710602c04e49b7bbdf889dcf60f22349bd0d46ff0304f6c132265d1097dea0d9755365b277f900fa5e973611f9dc935efdf527dfbb2df12cd61842b5466a2", 0xdd}], 0x8}, 0x0) 20:30:53 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x1, 0x0) recvfrom(r0, &(0x7f0000000040)=""/50, 0x32, 0x0, 0x0, 0x0) 20:30:53 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @broadcast}}}], 0x20}}], 0x2, 0x0) 20:30:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="15a0d5314c61"}, 0x14) sendmmsg$inet(r2, &(0x7f0000006500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000006700)=ANY=[@ANYBLOB="1c"], 0x100}}], 0x1, 0x0) 20:30:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f00000001c0)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000200)="89b8bd4016687d90cbf7088b7f47d6d93cc94a2c26527ced7fea1a71fd3494fcc22b3cba1497cc21a57d8d41cc19a3ce6b", 0x31}, {&(0x7f0000000280)="cd96c99218ce1f469ac9dc041e3c332b3d8bf1fd63166dc36ce0de8542c216b1e93cb7c869ded13403c1693ab9899b1815caaa10617b7fd68fc4f7ae3568d9d647d2c416fddfc9b4180ce013985c", 0x4e}, {&(0x7f0000000300)="d1469740059b897040e837d8521c8b5b6276c7ffaabeb5d8a6ae11642ef8a961ae2511d9d2d7539ce4833f037877f64f2fb9422357309c1c0f249ee8a856a26a49891a409b45a8eec2cb65e056a64b7b69a3c97fc80df00797b5c05b70b178bdbd54b3ee9a187cae144e25668264b03d45ea2ec16d9c6ec7711ec6fe065923de704dc51f9949bafa32e74ccc4f8b393e3e52e1fd1444d9e2867dbc33b8706ebc035ca9ce9c21d51f6dfded4623e257d7f25539", 0xb3}, {&(0x7f00000003c0)="305ddc834b3066adeb03de03eaf094740c3e235285b490c30f76f5cdafaff324a973ee6bc4dd899303fe3291e2e2f0d00f581fdace", 0x35}, {&(0x7f0000000400)="d827bef7971bc512f53606b20204caceded77945", 0x14}, {&(0x7f0000000440)="31ca0002c83a8f3c2e4b3cc2424e4ebceecd886f75719fe694f419b2224915dce4d0628214732235fb2d572cadcef53ed50e", 0x32}, {&(0x7f0000000480)="dc", 0x1}], 0x7}, 0x0) 20:30:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40012042, 0x0, 0x0) 20:30:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="24000000d377b5"], 0x24}}, 0x0) 20:30:53 executing program 3: sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x8d040d1f8bcb34ae) 20:30:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@bridge_dellink={0x20, 0x11, 0x307}, 0x20}}, 0x0) 20:30:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) recvfrom(r0, 0x0, 0x0, 0x40010040, 0x0, 0x0) 20:30:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg$inet(r0, &(0x7f0000001480)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 20:30:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="06ac63d47f8d9e4294d88ba4b69222f839ac87a2e8cb591700150ecc7a0c86355dab1d4511bbafe02f2c8487", 0x2c}], 0x1}}, {{&(0x7f00000001c0)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 20:30:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 20:30:53 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x18}}], 0x2, 0x0) 20:30:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000004200)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001040)=[{&(0x7f0000000040)='w', 0x1}], 0x1}}], 0x1, 0x80d4) 20:30:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000008380)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000002480)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 20:30:54 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000000d00)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001040)=[{&(0x7f00000003c0)="77c816e59e1eb7920471e056c377e1056ac27a798d04ff676e22a7a5b9d2494d40ba57ed9b810760983a10f8bd556a71f6afd17b5c3d555d7f2b571daa6fa3a9988f9d5aaf6382d68cfb06e7f2313f1125a393545c22327a4f", 0x30}], 0x1}}, {{&(0x7f0000001080)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001140)=[{&(0x7f00000010c0)="8b6ce3c53fb51a7e911d3060f9ebd24cf2866118", 0x14}], 0x1}}, {{0x0, 0x0, 0x0, 0xfffffffffffffc62}}, {{&(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000480)="fc8820acc59854a2a8ae842231b1fd93b9723dd10ca20972f51a5a9893c4e12ee09230a88507ee2d8c08e2b74e7f12d2e27124c6aa1af63c42f9671cfb9145333d7aaa6e5495d0de36aa43e7452021b125f852093b7fa5648418910553bc2f9dab4598a0452deb81002bce4efab3084d19"}, {&(0x7f0000001180)="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"}, {&(0x7f0000000500)="14a4b104b283bb39a142147c05d4151d22dcfa44e31215048e9e6bf991ab8cdb116d5db1b5b2801e6bf9b6bb1a1fe8d051cbd238ce4add51b6c5bf07974fcbb08b9101cc1ef1df8ac796c9e0a9c5003523a8126152ea1dec888d0359ee26fb6c84758c866090f677d1ee96923b82c4f41cdc551b2da222fcc671cca7a0a6131fe9a216176e7b02eae0ea182381d067cca091176e2436f013596120c5d81066e379000436e1b7600c83ad39da798ba10991935b4880768e1f6d7390"}, {&(0x7f00000005c0)="0d889ff11bbc7116f5f9e56eee67ee936d347024084cfdbb37b438c76de3e81c7591e18323ee2ca25e46b3184ac90fca28b0c25544c3d1a475f0cab2adaa531333fac6fe4e4d95413e865c850972f23d7c0289cac007d4926293e95154b1b9fe4e65746a1e373bb7d043fcad41cb6229585d76a6d20c1dbe70223a3cdc6bbb8ee3144cb643c3a20f9d49aea77275e4d412e21397fcb7737b274f1354249039d630bbc592566fb37aa73d6e14a707cbe07213929b4695304702f00c75a34b890b9357c0ca8172399d681595c6fde2d854a3a8efdcb03da1d59cefe404b1966072b09a9f"}, {&(0x7f00000006c0)="841c4cdfb515adf9cad408eb412842fdc0d15dc5fca5027aed9d0890bb9c682a139ad0dade3dcfb72481d46173f953018a54f260c2e2bbd80459254f0b77a438d0b3f64a52bb6936a367ed101519782296aaa93a191731c4498dc9bbda5b48b1f8d4d4ecfa6d3b1e6e68000e0f56917912505e6afbd8df704b7c3f2a625119ad568f1ab76e86bf6db798aabd1aa935dc4ff5ba475807eaa6bb6bbb648e76cc97749d4425084a7a63d3846ed355ef5f044b94b48f40e27cf3b5c88f2787c49baf3b2eb5c89227d129654ff45397bfd73981c87f36dcda0d38b358bc8480f04cfb47b1656ee9"}, {&(0x7f00000007c0)="6b71dce522930250bd16ee1eda54cd9532a3052f39f1a9ce2e80606386aee45a5c61a8d442b21df2cfa108d46cb96f9c20c6408d61ceaea38db6482eb492373efcb191256c10b896cc3596964caae4705d37a0be048910c27d8c3fd34adb053ca96b25c5e022e5c86fc0c74fac738041470a4b66111a4f59daf6b72de853f1aa4feb965b4f36a4c92887f441608a492b027cf0a0002b120290084a43d8ea3fce03b8b0af4f6b9e17688e44537fdb6aa88a2d2a8c413e97617fae3c6e5fa3"}, {&(0x7f0000000880)="e31c7dbad23a9d3bea8d0ed8b6f4ce76067f35d1a43df546891b111449546e3132cb19f148cc6f429dc19e1ae6d98a28b4b468bdb5f712f1510c7ce41ea570620bb5322b53fd6ab9b8d39faac62eec4d4f86299c6657a55f5b609dc54dcab269458619c636a81c4a56d073b8aa3e1e31"}, {&(0x7f0000000900)="669821d16c77df77e814c03a7d92d9d328a763deea90a654a358dec049900952efee83f234344b2b5c4a8dbdc501df909ab4c6b197197c24d8fb7266ae5906c58280076ae5bb9f7d655a6d4b164ff68c8f5317102b37bcb3d2eacddf47587b52f8b860b763f862d27f2f426eac"}, {&(0x7f0000000980)="9a542c9d5783690c2594c244272907bc26f3a36ecb5ed8970ee8110d0f783e3fa5b9602d0c28e8568590671b873a9ff7d90384327210d6887b13d4633677158f8c631d5045a4f417e9f4ba9feb705c2d6b0bf522ff5d543024d9549123d271cf11f29247"}, {&(0x7f0000000a00)="6584cec461db1d7043a9f7ea7207fddddbe925290170bb22dc19fc6ba23914eba07f4241807bf96c0ddd61e6e34aff1e639a8ad4a46d25e0b32d3dd2a39aecadbb51f54c73923a175ac475a3ab8f4ffe9017d416493226752ce6f13e4108235326802adfbf60ca3019814383f532f77d02d2bd56cec7572d4877a072d70bed900c36d5f78d1256dc575b3df6a5c6736670460929c991d97d"}], 0x0, &(0x7f0000000bc0)=[@ip_ttl, @ip_ttl, @ip_ttl, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @rand_addr, @dev}}}, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x0, 0x0, 0x7, {[@lsrr={0x83, 0x0, 0x0, [@local, @broadcast, @remote, @multicast2, @multicast1, @loopback, @loopback]}, @ra, @cipso]}}}, @ip_ttl, @ip_ttl, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @multicast2, @loopback}}}]}}], 0x3, 0x0) 20:30:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000700000086"], 0x18}}], 0x2, 0x0) 20:30:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x54, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, ["", ""]}, 0x1c}}, 0x0) 20:30:54 executing program 1: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x4100) 20:30:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000001f00)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x0, 0x0, [@private]}]}}}], 0xe}}], 0x2, 0x0) 20:30:54 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 20:30:54 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 20:30:54 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/cgroup', 0x204080, 0x61) 20:30:54 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x141000, 0x0) 20:30:54 executing program 2: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000008f80)='devices.deny\x00', 0x2, 0x0) 20:30:54 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 20:30:54 executing program 5: syz_clone(0x100000, &(0x7f0000000000)='M', 0x1, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000001180)) 20:30:54 executing program 4: open(&(0x7f0000008f00)='./file0\x00', 0x0, 0x0) 20:30:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:30:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000005d40), &(0x7f0000005d80)=0x4) 20:30:54 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004980), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 20:30:54 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) write$nbd(r0, 0x0, 0xffffffffffffff80) 20:30:54 executing program 4: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000b00)='io.pressure\x00', 0x2, 0x0) 20:30:54 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x701200, 0x0) 20:30:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:30:54 executing program 2: r0 = creat(&(0x7f0000001200)='./file0\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 20:30:54 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x678200, 0x0) 20:30:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 20:30:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 20:30:54 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 20:30:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 20:30:54 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001180), &(0x7f00000011c0)) 20:30:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000100)="ce", 0x1) 20:30:54 executing program 3: uname(&(0x7f0000000000)=""/33) 20:30:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080), 0x4) 20:30:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 20:30:54 executing program 5: memfd_create(&(0x7f0000000080)='/dev/random\x00', 0x3) 20:30:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001640), 0x0, 0x8040) 20:30:54 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001100)='/sys/devices/system', 0x0, 0x20) 20:30:54 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x44081, 0x0) 20:30:54 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x105400, 0x0) 20:30:54 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004980), 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 20:30:54 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x248c00, 0x0) 20:30:54 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 20:30:54 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004980), 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 20:30:54 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000008f00)='./file0\x00', 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 20:30:54 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2c040, 0x0) 20:30:54 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001100)='/sys/devices/system', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) 20:30:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)="ae", 0x1) 20:30:54 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x218400, 0x0) 20:30:54 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004980), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) [ 208.653270][ T25] audit: type=1804 audit(1644697854.858:2): pid=5301 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir770872457/syzkaller.T4UfTH/131/file0" dev="sda1" ino=1158 res=1 errno=0 20:30:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000180)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6e7c9a715a8e3fb083dccf8b23481a506f541dfb6531d1ffc2a8f43683079f98d96d96650499d5c3519b6eea406203304c1654f8c88a0b1537e4f3bb5b2921"}, 0x80) 20:30:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 20:30:54 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) 20:30:55 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x214000, 0x0) 20:30:55 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x8080, 0x0) 20:30:55 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004980), 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 20:30:55 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x141040, 0x0) 20:30:55 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f00000002c0)=[{0x0}], 0x1) 20:30:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000200)=ANY=[], 0x5d) 20:30:55 executing program 2: rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x8) 20:30:55 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, 0x0) 20:30:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000005d40), &(0x7f0000005d80)=0x4) 20:30:55 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 20:30:55 executing program 0: r0 = getpgrp(0x0) ptrace$setopts(0x4206, r0, 0x3, 0x0) 20:30:55 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x2242, 0x0) 20:30:55 executing program 4: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) 20:30:55 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004980), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs$userns(r1, &(0x7f0000000040)) 20:30:55 executing program 2: open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 20:30:55 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x28480, 0x0) 20:30:55 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 20:30:55 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000280), 0x301600, 0x0) 20:30:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000002c0)=0xffffffffffffffff) 20:30:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000005d40), &(0x7f0000005d80)=0x4) 20:30:55 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001100)='/sys/devices/system', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 20:30:55 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:30:55 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0xa0000cf2) 20:30:55 executing program 5: pipe2$9p(&(0x7f0000000180), 0x0) 20:30:55 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0) 20:30:55 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 20:30:55 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x30c481, 0x0) 20:30:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 20:30:55 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/devices/system', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 20:30:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x6, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) pwrite64(r0, &(0x7f0000000180)="e89f20cf0a90b5fc8d9250dc1b41", 0x2000018e, 0x0) 20:30:55 executing program 4: nanosleep(&(0x7f0000000140), 0x0) 20:30:55 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004980), 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 20:30:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000005d40), &(0x7f0000005d80)=0x4) 20:30:55 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004980), 0x0, 0x0) timerfd_gettime(r0, 0x0) 20:30:55 executing program 0: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x10002, 0x0, 0x0) 20:30:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) getpgrp(r1) 20:30:55 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000004980), 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, 0x0) 20:30:55 executing program 2: syz_clone(0x0, &(0x7f0000000000)='M', 0x1, 0x0, &(0x7f0000000100), 0x0) 20:30:55 executing program 1: setresuid(0x0, 0xee01, 0x0) 20:30:55 executing program 3: memfd_create(&(0x7f0000000140)='/\x00', 0x1) 20:30:55 executing program 5: syz_mount_image$nfs(&(0x7f0000000000), 0x0, 0x0, 0x1, &(0x7f0000001440)=[{&(0x7f0000000440)="bc", 0x1, 0xa23e}], 0x0, &(0x7f00000014c0)=ANY=[]) 20:30:55 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001100)='/sys/devices/system', 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 20:30:55 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0xc8182, 0x0) 20:30:55 executing program 0: openat$incfs(0xffffffffffffffff, &(0x7f0000005540)='.pending_reads\x00', 0x0, 0x0) 20:30:55 executing program 3: getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) setreuid(0x0, r0) 20:30:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f00000001c0)) 20:30:55 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 20:30:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x7}, {0x6}]}) 20:30:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x45}, {0x6}]}) [ 209.663340][ T5407] loop5: detected capacity change from 0 to 162 20:30:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x1}, {0x6}]}) 20:30:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x16}, {0x6}]}) 20:30:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x1c}, {0x6}]}) 20:30:56 executing program 0: memfd_create(&(0x7f0000000140)='\':+-\x00', 0x2) 20:30:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x7c}, {0x6}]}) [ 209.819615][ T25] audit: type=1326 audit(1644697856.018:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5416 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2eeb7c1059 code=0x0 20:30:56 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote, {[@rr={0x7, 0x3, 0x65}, @rr={0x7, 0x3}]}}}}}}, 0x0) 20:30:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x15}, {0x6}]}) 20:30:56 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffd000/0x3000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 20:30:56 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) 20:30:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 209.912694][ T25] audit: type=1326 audit(1644697856.018:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5418 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9ef7c43059 code=0x0 20:30:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x45}, {0x6}]}) 20:30:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x1d}, {0x6}]}) 20:30:56 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x6c}, {0x6}]}) 20:30:56 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xffffffffffffb, 0x11, r0, 0x0) 20:30:56 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x4000000) [ 210.020010][ T25] audit: type=1326 audit(1644697856.058:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5415 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9f7ee51059 code=0x0 20:30:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000240)=0x80, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 20:30:56 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 20:30:56 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x3, 0x0) mmap$usbfs(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) [ 210.120815][ T5439] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 210.124224][ T25] audit: type=1326 audit(1644697856.098:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5420 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6a625bf059 code=0x0 20:30:56 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @private=0x6}, 0x10) [ 210.182066][ T5439] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:30:56 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x15}, {0x6}]}) 20:30:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x5}, {0x6}]}) [ 210.227212][ T5450] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 210.245658][ T25] audit: type=1326 audit(1644697856.098:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5423 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fae3cd62059 code=0x0 [ 210.302868][ T5456] RDS: rds_bind could not find a transport for ::ffff:0.0.0.6, load rds_tcp or rds_rdma? [ 210.329741][ T25] audit: type=1326 audit(1644697856.148:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5427 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2eeb7c1059 code=0x0 [ 210.368672][ T5439] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:30:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x2805, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) 20:30:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080), r0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x33fe0}}, 0x0) 20:30:56 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 20:30:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x4d}, {0x6}]}) 20:30:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 20:30:56 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) [ 210.444581][ T25] audit: type=1326 audit(1644697856.198:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5433 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9f7ee51059 code=0x0 [ 210.489079][ T25] audit: type=1326 audit(1644697856.288:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5437 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2eeb7c1059 code=0x0 20:30:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xd}, 0x48) 20:30:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2d}]}) [ 210.538568][ T5468] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 210.553351][ T25] audit: type=1326 audit(1644697856.308:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5442 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9ef7c43059 code=0x0 20:30:56 executing program 4: socket$inet(0x2, 0xf, 0x0) 20:30:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000007000a20000000000a03000000000000000000000000000900010073797a30000000006c000000020a01040000000000000000000000000800"], 0xb4}}, 0x0) 20:30:56 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x54}, {0x6}]}) [ 210.626246][ T5473] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:30:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x54}, {0x6}]}) [ 210.670602][ T5473] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 210.709044][ T5481] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 20:30:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x2805, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) 20:30:57 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x2}, {0x6}]}) 20:30:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x7}, {0x6}]}) 20:30:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x3}, {0x6}]}) 20:30:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x16}]}) 20:30:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x5c}, {0x6}]}) 20:30:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x45}]}) 20:30:57 executing program 4: pipe(&(0x7f0000000080)) mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xa0172, 0xffffffffffffffff, 0x0) 20:30:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x5}, {}]}) 20:30:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x15}]}) 20:30:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x94}]}) 20:30:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x34}]}) 20:30:58 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, 0x0) 20:30:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x74}]}) 20:30:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0xc}, {0x6}]}) 20:30:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x2c}, {0x6}]}) 20:30:58 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x61}, {0x6}]}) 20:30:58 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x29, 0x1, 0x0, 0x0) 20:30:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x2805, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000240)=0x80, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 20:30:58 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6}]}) 20:30:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x84}, {0x6}]}) 20:30:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x9, 0x4) 20:30:58 executing program 2: mmap$usbfs(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xa0172, 0xffffffffffffffff, 0x0) 20:30:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x6}, {0x6}]}) 20:30:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {0x25}, {0x6}]}) 20:30:58 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x30}]}) 20:30:58 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'cp1255'}}]}) open(&(0x7f0000000180)='./file0/file0\x00', 0x109042, 0x0) 20:30:58 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000300), 0x0, 0x0) close(r0) 20:30:58 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) 20:30:58 executing program 1: r0 = socket(0x2, 0x3, 0x0) bind(r0, &(0x7f0000000000), 0x8) [ 212.684696][ T5547] loop0: detected capacity change from 0 to 270 20:30:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x2805, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000240)=0x80, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x101000001) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 20:30:59 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000001c0), 0x0) 20:30:59 executing program 3: munmap(&(0x7f0000ff3000/0x4000)=nil, 0x4000) 20:30:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f00000001c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) 20:30:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0xc0, 0x0, 0x148, 0xc0, 0x0, 0x190, 0x2a8, 0x2a8, 0x190, 0x2a8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'wg0\x00', 'nr0\x00', {}, {}, 0x6}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'xfrm0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 20:30:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x1e}) 20:30:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000007800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x1, 0x8, 0x101}, 0x14}}, 0x0) 20:30:59 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000080)=@ethtool_dump={0x3f}}) [ 212.881177][ T5560] x_tables: ip_tables: ah match: only valid for protocol 51 20:30:59 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="0a010300ed000100c6e7d0016000000000000000040000000100000400000000000003000000000000000000a53c000002000000000000000801000000000000080100000000000000000000000000000010e4070913122c1643092d0010e4070913122c170936350010e4070913122c1643092d0010e4070913122c1709363501000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008010000010103008500010033d418006000000001000a0000020000600000000000000000000000000000000101030087000100e81d1c0060000000010002060002000061000000000000001000000000000866696c6530010103009e0001001ffd1c0060000000010000060002000067000000000000001300000000000866696c6531010103000900010097f01c0060000000010000060002000068000000000000001400000000000866696c65320101030028000100c3e31c0060000000010000060002000068000000000000001500000000000866696c653301010300e4000100b7a72000600000000100000a000200007b000000000000001600000000000866696c652e636f6c64", 0x1e0, 0xb0000}], 0x0, &(0x7f0000000180)=ANY=[]) getgid() fchown(r0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 20:30:59 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000600)="8800170000000000001700080000000008007809140b2a3a8802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed66001700000000bef7c5582172dbcdcec8f29a9800001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a08780914", 0xef, 0xb800}], 0x0, &(0x7f0000000080)) getdents(r0, &(0x7f00000001c0)=""/164, 0xa4) 20:30:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x3, 0x0, 0x0, 0x0, "32d7c2346f13d9f9e051e4c02231bf13412f174ec30cbfeef84918686f72c4c8177bc04c4cc10754bd8c443c56fee4991eaf3b9b65f836179b6d7b03deb7adc4", "48684bb1f25932721e27dfeae2ce586d119dc048636e3c6060a5dedac8e74237"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 20:30:59 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000600)="8800170000000000001700080000000008007809140b2a3a8802", 0x1a, 0xb800}], 0x0, &(0x7f0000000080)) [ 213.037500][ T5573] loop0: detected capacity change from 0 to 2816 [ 213.076696][ T5576] loop1: detected capacity change from 0 to 184 [ 213.144819][ T5582] loop2: detected capacity change from 0 to 184 [ 213.181797][ T5580] loop_set_status: loop0 () has still dirty pages (nrpages=1) [ 213.205471][ T5573] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 20:30:59 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f00000000c0)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f00000001c0)={[{@cruft}]}) 20:30:59 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x3, 0x0, 0x7, 0x1, 0x2}}]}}]}}, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000440)='ns/time_for_children\x00') 20:30:59 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 20:30:59 executing program 2: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="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", 0x19c, 0xb800}], 0x0, &(0x7f0000000080)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:30:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x3, 0x0, 0x0, 0x0, "32d7c2346f13d9f9e051e4c02231bf13412f174ec30cbfeef84918686f72c4c8177bc04c4cc10754bd8c443c56fee4991eaf3b9b65f836179b6d7b03deb7adc4", "48684bb1f25932721e27dfeae2ce586d119dc048636e3c6060a5dedac8e74237"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 20:30:59 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500301beef", 0x28, 0xb800}], 0x0, &(0x7f0000000080)) 20:30:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x3, 0x0, 0x0, 0x0, "32d7c2346f13d9f9e051e4c02231bf13412f174ec30cbfeef84918686f72c4c8177bc04c4cc10754bd8c443c56fee4991eaf3b9b65f836179b6d7b03deb7adc4", "48684bb1f25932721e27dfeae2ce586d119dc048636e3c6060a5dedac8e74237"}) write(r1, &(0x7f0000000200)="ff67e2", 0x3) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 20:30:59 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) [ 213.364437][ T5593] loop0: detected capacity change from 0 to 184 [ 213.389286][ T5594] loop2: detected capacity change from 0 to 184 [ 213.403175][ T5596] loop5: detected capacity change from 0 to 184 20:30:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x3, 0x0, 0x0, 0x0, "32d7c2346f13d9f9e051e4c02231bf13412f174ec30cbfeef84918686f72c4c8177bc04c4cc10754bd8c443c56fee4991eaf3b9b65f836179b6d7b03deb7adc4", "48684bb1f25932721e27dfeae2ce586d119dc048636e3c6060a5dedac8e74237"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 20:30:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @dev, 0x20}}}, 0x90) [ 213.432484][ T5592] loop_set_status: loop0 () has still dirty pages (nrpages=1) [ 213.488084][ T5598] loop_set_status: loop0 () has still dirty pages (nrpages=1) [ 213.505995][ T5600] loop5: detected capacity change from 0 to 184 20:30:59 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500301beef", 0x28, 0xb800}], 0x0, &(0x7f0000000080)) 20:30:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x2c, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 20:30:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') copy_file_range(r1, 0x0, r0, 0x0, 0x9d80, 0x0) [ 213.579009][ T5603] loop0: detected capacity change from 184 to 183 [ 213.590652][ T5600] Unable to read rock-ridge attributes [ 213.681895][ T3668] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 213.951745][ T3668] usb 5-1: Using ep0 maxpacket: 8 [ 214.102019][ T3668] usb 5-1: config 1 interface 0 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 214.120026][ T3668] usb 5-1: config 1 interface 0 has no altsetting 0 [ 214.292627][ T3668] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 214.301821][ T3668] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.309810][ T3668] usb 5-1: Product: syz [ 214.314117][ T3668] usb 5-1: Manufacturer: syz [ 214.318724][ T3668] usb 5-1: SerialNumber: syz [ 214.580967][ T3668] usb 5-1: USB disconnect, device number 2 20:31:01 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500301beef", 0x28, 0xb800}], 0x0, &(0x7f0000000080)) fchmodat(r0, &(0x7f0000000800)='./file0\x00', 0x0) 20:31:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000003240)={0x14, 0x7, 0xa, 0x201, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 20:31:01 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x3, 0x0, 0x0, 0x0, "32d7c2346f13d9f9e051e4c02231bf13412f174ec30cbfeef84918686f72c4c8177bc04c4cc10754bd8c443c56fee4991eaf3b9b65f836179b6d7b03deb7adc4", "48684bb1f25932721e27dfeae2ce586d119dc048636e3c6060a5dedac8e74237"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 20:31:01 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500301beef", 0x28, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:01 executing program 2: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x1cf, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:01 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000), 0x9, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) [ 215.140681][ T5620] loop2: detected capacity change from 0 to 184 [ 215.140799][ T5622] loop5: detected capacity change from 0 to 184 [ 215.159243][ T5623] loop4: detected capacity change from 0 to 184 [ 215.161978][ T5614] loop0: detected capacity change from 0 to 184 [ 215.233967][ T5622] Unable to read rock-ridge attributes [ 215.272038][ T5624] loop0: detected capacity change from 184 to 183 20:31:01 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000600)="8800170000000000001700080000000008007809140b2a3a8802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed66001700000000bef7c5582172dbcdcec8f29a9800001700080000000008007809140b2a3a08", 0xae, 0xb800}], 0x0, &(0x7f0000000080)) getdents64(r0, &(0x7f00000000c0)=""/55, 0x37) 20:31:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000140)) 20:31:01 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:01 executing program 2: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000440)='ns/time_for_children\x00') 20:31:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 215.323835][ T5614] isofs_fill_super: bread failed, dev=loop0, iso_blknum=46, block=92 [ 215.385985][ T3626] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 20:31:01 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:01 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) [ 215.440789][ T5636] loop4: detected capacity change from 0 to 184 [ 215.444334][ T3626] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 215.474054][ T3820] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 215.483658][ T5638] loop5: detected capacity change from 0 to 184 20:31:01 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500301beef", 0x28, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:01 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:01 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 215.529543][ T5641] loop1: detected capacity change from 0 to 184 [ 215.538668][ T5638] Unable to read rock-ridge attributes [ 215.555335][ T3626] Buffer I/O error on dev loop4, logical block 0, async page read 20:31:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 20:31:01 executing program 4: openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$damon_schemes(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$damon_schemes(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x10}}}}}]}}]}}, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000440)='ns/time_for_children\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) [ 215.600715][ T5644] loop2: detected capacity change from 0 to 184 [ 215.631448][ T5644] isofs_fill_super: root inode is not a directory. Corrupted media? 20:31:01 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) [ 215.689873][ T5647] loop5: detected capacity change from 0 to 184 [ 215.707913][ T5647] Unable to read rock-ridge attributes [ 215.718340][ T5648] loop0: detected capacity change from 0 to 184 20:31:02 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 20:31:02 executing program 0: openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000000), 0x42000, 0x60) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000040), 0x410000, 0x18c) openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000080), 0x14000, 0x80) r0 = shmget$private(0x0, 0x1000, 0xa0, &(0x7f0000ffe000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x40, &(0x7f0000ffe000/0x2000)=nil) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x41a000, 0x0) ioctl$HIDIOCSUSAGE(r1, 0x4018480c, &(0x7f0000000100)={0x3, 0x3, 0xfff, 0x101, 0x5, 0x8}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140), 0x80080, 0x0) ioctl$HIDIOCGDEVINFO(r2, 0x801c4803, &(0x7f0000000180)=""/232) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280), 0x48000, 0x0) ioctl$HIDIOCSUSAGE(r3, 0x4018480c, &(0x7f00000002c0)={0x2, 0x3, 0x3, 0x80000001, 0x2, 0x10001}) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000300)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x8, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x3, 0x2, 0x7, 0x1, 0x2, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x7f, 0x0, 0x5}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x80, 0x1}}]}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000340)={0xa, 0x6, 0x201, 0x8e, 0x80, 0x81, 0x8, 0xf8}, 0x25, &(0x7f0000000380)={0x5, 0xf, 0x25, 0x2, [@ssp_cap={0xc, 0x10, 0xa, 0x40, 0x0, 0x3, 0xf000, 0xd6}, @ssp_cap={0x14, 0x10, 0xa, 0x40, 0x2, 0xfff, 0x0, 0x401, [0xffc0c0, 0x0]}]}, 0x1, [{0x24, &(0x7f00000003c0)=@string={0x24, 0x3, "5e732ec263f1fb38128ca181053b984c841b2a576d055ff23f42bf8d400debbfa473"}}]}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000440)='ns/time_for_children\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480), 0x400, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000004c0)={'vcan0\x00'}) [ 215.764781][ T5650] loop1: detected capacity change from 0 to 184 [ 215.878342][ T5658] loop2: detected capacity change from 0 to 184 [ 215.890784][ T5661] loop5: detected capacity change from 0 to 184 20:31:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 20:31:02 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:02 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 20:31:02 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 215.947948][ T5658] isofs_fill_super: root inode is not a directory. Corrupted media? [ 215.971380][ T5664] loop1: detected capacity change from 0 to 184 20:31:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 20:31:02 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) [ 216.085479][ T5670] loop5: detected capacity change from 0 to 184 [ 216.100980][ T5672] loop1: detected capacity change from 0 to 184 [ 216.107607][ T3636] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 216.143590][ T5674] loop2: detected capacity change from 0 to 184 [ 216.186468][ T3306] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 216.214888][ T5674] isofs_fill_super: root inode is not a directory. Corrupted media? [ 216.351799][ T3636] usb 5-1: Using ep0 maxpacket: 8 [ 216.461754][ T3306] usb 1-1: Using ep0 maxpacket: 8 [ 216.472320][ T3636] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 216.502164][ T3636] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 216.662053][ T3306] usb 1-1: config 1 interface 0 altsetting 3 bulk endpoint 0x1 has invalid maxpacket 16 [ 216.685002][ T3306] usb 1-1: config 1 interface 0 altsetting 3 bulk endpoint 0x82 has invalid maxpacket 32 [ 216.711979][ T3636] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 216.721075][ T3636] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.741758][ T3306] usb 1-1: config 1 interface 0 has no altsetting 0 [ 216.765487][ T3636] usb 5-1: Product: syz [ 216.778717][ T3636] usb 5-1: Manufacturer: syz [ 216.784652][ T3636] usb 5-1: SerialNumber: syz [ 216.822077][ T5655] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 216.921867][ T3306] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 216.930957][ T3306] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.943287][ T3306] usb 1-1: Product: syz [ 216.954301][ T3306] usb 1-1: Manufacturer: syz [ 216.958932][ T3306] usb 1-1: SerialNumber: syz [ 216.992103][ T5662] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 216.998998][ T5662] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 217.089841][ T3636] usb 5-1: USB disconnect, device number 3 [ 217.319956][ T3306] usblp 1-1:1.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 3 proto 2 vid 0x0525 pid 0xA4A8 [ 217.336357][ T3306] usb 1-1: USB disconnect, device number 2 [ 217.352854][ T3306] usblp0: removed 20:31:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001900)={0x14, r1, 0x823, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 20:31:03 executing program 1: getdents(0xffffffffffffffff, &(0x7f0000000140)=""/88, 0x58) 20:31:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 20:31:03 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) [ 217.577902][ T5681] loop5: detected capacity change from 0 to 184 20:31:03 executing program 0: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0xfffffffffffffd84) 20:31:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xb, 0x0, 0x0, 0x7ff}, 0x48) 20:31:03 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:03 executing program 1: getdents(0xffffffffffffffff, &(0x7f0000000140)=""/88, 0x58) 20:31:03 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) [ 217.719034][ T3626] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 20:31:04 executing program 1: getdents(0xffffffffffffffff, &(0x7f0000000140)=""/88, 0x58) 20:31:04 executing program 3: r0 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 20:31:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x2, &(0x7f0000000140)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 217.795783][ T5689] loop5: detected capacity change from 0 to 184 [ 217.795835][ T5692] loop2: detected capacity change from 0 to 184 20:31:04 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:04 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000001180), &(0x7f00000011c0)={'fscrypt:', @desc2}, &(0x7f0000001200)={0x0, "553d3f3826015af32fa8bebd53542eb86703da8fc76881c0aca3c98d4e41bc77b81e1c961cc2d511151aefddece886ec3f1783d0baf74e2a9a3fa893b06e1aca"}, 0x48, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000001100)='logon\x00', &(0x7f0000001140)={'syz', 0x1}, r1) [ 217.883322][ T5692] isofs_fill_super: root inode is not a directory. Corrupted media? 20:31:04 executing program 1: r0 = syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:04 executing program 3: r0 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 20:31:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x18, "32d7c2346f13d9f9e051e4c02231bf13412f174ec30cbfee0e4918686f72c4c8217bc04c4cc10754bd8c443c56fee4991eaf3b9b65f836179b6d7b03deb7adc4", "48684bb1f25932721e27dfeae2ce586d119dc048636e3c6060a5dedac8e74237"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 217.978071][ T5706] loop5: detected capacity change from 0 to 184 [ 217.984959][ T3630] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 20:31:04 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:04 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x1e, 0x0, 0x0, 0x0}, 0x20) 20:31:04 executing program 3: r0 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 20:31:04 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) [ 218.114085][ T5713] loop1: detected capacity change from 0 to 184 [ 218.135133][ T5717] loop2: detected capacity change from 0 to 184 20:31:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@framed={{0xe3}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:04 executing program 1: r0 = syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:04 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 218.159363][ T5721] loop5: detected capacity change from 0 to 184 20:31:04 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 20:31:04 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 20:31:04 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:04 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 20:31:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private}}}}) 20:31:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000001700)=""/177, 0x2e, 0xb1, 0x1}, 0x20) [ 218.321392][ T5730] loop1: detected capacity change from 0 to 184 20:31:04 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 20:31:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xb, 0x0, 0x0, 0x7ff, 0x5}, 0x48) 20:31:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 20:31:04 executing program 1: r0 = syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 218.374407][ T5736] loop2: detected capacity change from 0 to 184 20:31:04 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:04 executing program 0: syz_usb_connect$uac1(0x3, 0x7a, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x68, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x8, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x1e, 0x0, {0x7, 0x25, 0x1, 0x0, 0x1f}}}}}}}]}}, 0x0) 20:31:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 20:31:04 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 20:31:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipmr_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) [ 218.521189][ T5750] loop1: detected capacity change from 0 to 184 [ 218.554300][ T5752] loop2: detected capacity change from 0 to 184 20:31:04 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x60, 0x3, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000001c0)=@lang_id={0x4}}, {0x0, 0x0}]}) 20:31:04 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000080)) 20:31:04 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 20:31:04 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 218.658825][ T5761] loop5: detected capacity change from 0 to 136 [ 218.695547][ T5761] isofs_fill_super: get root inode failed [ 218.703630][ T5766] loop2: detected capacity change from 0 to 184 20:31:05 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) [ 218.762003][ T5770] loop1: detected capacity change from 0 to 184 20:31:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 218.811870][ T140] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 218.862151][ T5773] loop2: detected capacity change from 0 to 184 [ 218.951809][ T3668] usb 5-1: new full-speed USB device number 4 using dummy_hcd [ 219.052875][ T140] usb 1-1: Using ep0 maxpacket: 8 [ 219.172615][ T140] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 219.181333][ T140] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 219.200609][ T140] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 219.301903][ T3668] usb 5-1: not running at top speed; connect to a high speed hub [ 219.371924][ T140] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 219.381003][ T140] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.401843][ T3668] usb 5-1: config 1 interface 0 has no altsetting 0 [ 219.403967][ T140] usb 1-1: Product: syz [ 219.424925][ T140] usb 1-1: Manufacturer: syz [ 219.429673][ T140] usb 1-1: SerialNumber: syz [ 219.761788][ T140] usb 1-1: 0:2 : does not exist [ 219.796843][ T140] usb 1-1: USB disconnect, device number 3 [ 219.861789][ T3668] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 219.870942][ T3668] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.880586][ T3668] usb 5-1: Product: syz [ 219.885246][ T3668] usb 5-1: SerialNumber: syz 20:31:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000100)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xd}}}, 0x24}}, 0x0) 20:31:06 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000080)) 20:31:06 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 220.164572][ T3668] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 4 if 0 alt 128 proto 1 vid 0x0525 pid 0xA4A8 [ 220.178002][ T3668] usb 5-1: USB disconnect, device number 4 [ 220.192038][ T3668] usblp0: removed [ 220.233052][ T5781] loop5: detected capacity change from 0 to 136 [ 220.244203][ T5782] loop1: detected capacity change from 0 to 184 [ 220.301785][ T5781] isofs_fill_super: get root inode failed [ 220.332171][ T3630] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 20:31:06 executing program 4: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) 20:31:06 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 20:31:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x17, 0x0, 0x100, 0x7ff}, 0x48) bpf$MAP_UPDATE_ELEM(0xc, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 20:31:06 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000080)) 20:31:06 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed6600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c001a0000000000001a64000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @rand_addr=0x64010100}}}}) [ 220.709375][ T5795] loop2: detected capacity change from 0 to 184 [ 220.710255][ T5793] loop1: detected capacity change from 0 to 184 [ 220.716287][ T5796] loop5: detected capacity change from 0 to 136 20:31:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000ac0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback}}) 20:31:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 20:31:07 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:07 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) [ 220.811414][ T5796] isofs_fill_super: get root inode failed [ 220.844645][ T3626] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 20:31:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x0, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR, @TIPC_NLA_NET_ID]}, @TIPC_NLA_PUBL={0x0, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE, @TIPC_NLA_PUBL_UPPER]}]}, 0x24}}, 0x0) 20:31:07 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {0x0, 0x0, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 20:31:07 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f00000000c0)={0x0, "9979962aec52fe87b2dfb08e704c5e2089d7e724b3aeb8b87bc7e1b0bf2f4772803dadd7a65a133653d29a6991a7b5be2620c3f1efefef6772861ba545af960a"}, 0x48, 0xfffffffffffffffb) keyctl$link(0x8, r0, r1) 20:31:07 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) [ 220.981716][ T3626] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 220.990892][ T3626] Buffer I/O error on dev loop2, logical block 0, async page read 20:31:07 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 221.025568][ T5809] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.046687][ T5811] loop5: detected capacity change from 0 to 184 20:31:07 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:07 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8080, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socket(0x27, 0xa, 0xffffffff) 20:31:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) [ 221.078439][ T5811] isofs_fill_super: get root inode failed 20:31:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 20:31:07 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {0x0, 0x0, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:07 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:07 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) [ 221.212871][ T5825] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:31:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) [ 221.268055][ T5830] loop5: detected capacity change from 0 to 184 [ 221.286241][ T5832] loop1: detected capacity change from 0 to 136 [ 221.307514][ T5830] isofs_fill_super: get root inode failed 20:31:07 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000080)) 20:31:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) [ 221.340072][ T3630] udevd[3630]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 221.372219][ T5832] isofs_fill_super: get root inode failed 20:31:07 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000200)={@local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "70cd96", 0x44, 0x2f, 0x0, @mcast2, @ipv4={'\x00', '\xff\xff', @multicast1}, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 20:31:07 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {0x0, 0x0, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:07 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x6cb, 0x73f5, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x11, &(0x7f0000000340)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) 20:31:07 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) [ 221.482036][ T5844] loop2: detected capacity change from 0 to 136 [ 221.517911][ T5844] isofs_fill_super: get root inode failed 20:31:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:07 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000080)) [ 221.534079][ T5849] loop5: detected capacity change from 0 to 184 [ 221.545271][ T5851] loop1: detected capacity change from 0 to 136 [ 221.557233][ T5849] isofs_fill_super: get root inode failed 20:31:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 20:31:07 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900), 0x0, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:07 executing program 0: socketpair(0x28, 0x0, 0x0, &(0x7f0000000480)) [ 221.639704][ T5851] isofs_fill_super: get root inode failed [ 221.670955][ T5858] loop2: detected capacity change from 0 to 136 20:31:07 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='.^\xc5>;\x0f8\xfaT\xddd\"\xe2\x04>\xd3w\x8e\xb7s\xbfm\x95n\xba\xb3\xfa\xaa\r\x03A^@\x00cT\xb2V\x9e\xf5\xbc;\x00H\xf5\xd0iP6Y2\xb2\xf8?&\xeb\x1a)\x96\x89\x1e\x81\xfbF\xa0E\x90`K\xfcG\xdd\x80 \xbe\v\"\x8b@H\xe2\xb7\xc7\x9e\xe7\xa2\xbe\x91\x8ej\"\xae\x95#\x98\x8c\x80\x12x\x0e?Xe\x91\xd4|\xf9\x9a\xa6\xf1\x8ct(fg\x1d\x0es\x1b:Rs\x84$ie\xa4R\xb6rQk`H\xf3\x0e\xfd\x94\xa22`\xa2ea\x1f\x98Cr\xe7\xfc\xe0r;F$J\x8c\xc4\x9e\xf8]\xaf\x1d|\xda\xbd\xde\x98\xc5\xe9@/M\xe7\xd9\xff\x01\xe5T:;f*\x00\xcb\xc2z\xe0{`|X1\x9djH3', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) [ 221.710197][ T5863] loop5: detected capacity change from 0 to 184 [ 221.743134][ T5858] isofs_fill_super: get root inode failed [ 221.754742][ T5863] isofs_fill_super: get root inode failed 20:31:08 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) [ 221.771839][ T3636] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 221.791280][ T5867] loop1: detected capacity change from 0 to 136 20:31:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x240500, 0x0) write$tun(r0, 0x0, 0x0) [ 221.847856][ T5867] isofs_fill_super: get root inode failed [ 221.853647][ T3626] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 222.023657][ T3636] usb 5-1: Using ep0 maxpacket: 8 [ 222.033185][ T3820] udevd[3820]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 222.221890][ T3636] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 222.392578][ T3636] usb 5-1: New USB device found, idVendor=06cb, idProduct=73f5, bcdDevice= 0.40 [ 222.402767][ T3636] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.410896][ T3636] usb 5-1: Product: syz [ 222.415382][ T3636] usb 5-1: Manufacturer: syz [ 222.419993][ T3636] usb 5-1: SerialNumber: syz [ 222.464171][ T3636] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 222.668078][ T3636] usb 5-1: USB disconnect, device number 5 20:31:09 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0xffffffffffffffff) 20:31:09 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {0x0, 0x0, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:09 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000080)) 20:31:09 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900), 0x0, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xf7fab493d83bc74b}, 0x14}}, 0x0) 20:31:09 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 20:31:09 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000080)) [ 223.213596][ T5879] loop1: detected capacity change from 0 to 184 [ 223.226716][ T5883] loop2: detected capacity change from 0 to 136 [ 223.249466][ T5885] loop5: detected capacity change from 0 to 184 20:31:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x10000000) 20:31:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', 0x0}) 20:31:09 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {0x0, 0x0, 0xb800}], 0x0, &(0x7f0000000080)) [ 223.304105][ T5879] isofs_fill_super: get root inode failed [ 223.331028][ T5883] isofs_fill_super: get root inode failed [ 223.337667][ T5885] isofs_fill_super: get root inode failed 20:31:09 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {0x0, 0x0, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:09 executing program 3: add_key$fscrypt_v1(&(0x7f0000001180), &(0x7f00000011c0)={'fscrypt:', @desc2}, &(0x7f0000001200)={0x0, "553d3f3826015af32fa8bebd53542eb86703da8fc76881c0aca3c98d4e41bc77b81e1c961cc2d511151aefddece886ec3f1783d0baf74e2a9a3fa893b06e1aca"}, 0x48, 0xfffffffffffffffc) 20:31:09 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "153bdb", 0x18, 0x2b, 0x0, @remote, @local, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @private2}}}}}}, 0x0) 20:31:09 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900), 0x0, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8943, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 20:31:09 executing program 3: socketpair(0xa, 0x1, 0x4, &(0x7f0000000100)) [ 223.544332][ T5902] loop2: detected capacity change from 0 to 184 [ 223.566069][ T5904] loop1: detected capacity change from 0 to 184 [ 223.580462][ T5905] loop5: detected capacity change from 0 to 184 20:31:09 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "153bdb", 0x18, 0x2c, 0x0, @remote, @local, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @private2}}}}}}, 0x0) [ 223.602885][ T5902] isofs_fill_super: get root inode failed [ 223.616266][ T5905] isofs_fill_super: get root inode failed 20:31:09 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000", 0x41, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:09 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x8c0, 0x0) 20:31:09 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {0x0, 0x0, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') read$FUSE(r0, 0x0, 0x0) [ 223.666065][ T5904] isofs_fill_super: get root inode failed [ 223.679220][ T3626] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 20:31:10 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {0x0, 0x0, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:10 executing program 0: pipe2(&(0x7f0000000bc0)={0xffffffffffffffff}, 0x0) io_setup(0x1d0, &(0x7f0000000580)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 20:31:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xd, &(0x7f0000000400)=@framed={{}, [@jmp, @btf_id, @btf_id, @cb_func, @map_fd, @ldst]}, &(0x7f0000000480)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 223.817024][ T5921] loop5: detected capacity change from 0 to 184 [ 223.826452][ T5922] loop2: detected capacity change from 0 to 184 20:31:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @private}}}}) 20:31:10 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000", 0x41, 0xb800}], 0x0, &(0x7f0000000080)) [ 223.871261][ T5922] isofs_fill_super: get root inode failed [ 223.885256][ T5924] loop1: detected capacity change from 0 to 184 [ 223.942533][ T5924] isofs_fill_super: get root inode failed [ 223.961001][ T3626] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 20:31:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002440)=@newtaction={0x18, 0x30, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 20:31:10 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {0x0, 0x0, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:10 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280), 0x0, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000003c0)={0x0, 0xb, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="f133"], 0x14}}, 0x0) [ 223.990969][ T5931] loop5: detected capacity change from 0 to 184 20:31:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup2(r0, r1) read$FUSE(r1, &(0x7f0000000440)={0x2020}, 0x2020) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r2, 0x701}, 0x14}}, 0x0) 20:31:10 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000", 0x41, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:10 executing program 4: io_setup(0x1d0, &(0x7f0000000580)=0x0) io_submit(r0, 0x0, 0x0) [ 224.076578][ T5939] loop2: detected capacity change from 0 to 184 [ 224.083537][ T5938] tc_dump_action: action bad kind [ 224.110222][ T5942] loop1: detected capacity change from 0 to 184 20:31:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'bond0\x00'}}]}]}, 0x44}}, 0x0) [ 224.136148][ T5939] isofs_fill_super: get root inode failed [ 224.165099][ T5942] isofs_fill_super: get root inode failed [ 224.179409][ T5945] tc_dump_action: action bad kind 20:31:10 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a08780914", 0x61, 0xb800}], 0x0, &(0x7f0000000080)) [ 224.183221][ T5946] loop5: detected capacity change from 0 to 184 20:31:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x1, 0x7, 0x3ffdcf, 0x31}, 0x48) 20:31:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="21ede845469954fa", 0x8, 0x4048000, &(0x7f0000000080)=@abs, 0xffffffffffffff35) 20:31:10 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900), 0x0, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:10 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0}}, 0x120) 20:31:10 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280), 0x0, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 224.305061][ T5952] loop5: detected capacity change from 0 to 184 [ 224.344038][ T5958] loop2: detected capacity change from 0 to 184 20:31:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x890b, 0x0) 20:31:10 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a08780914", 0x61, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:10 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f00000002c0), 0x2, 0x0) [ 224.366429][ T5962] loop1: detected capacity change from 0 to 184 [ 224.382044][ T5958] isofs_fill_super: get root inode failed [ 224.403145][ T5962] isofs_fill_super: get root inode failed 20:31:10 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280), 0x0, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:10 executing program 0: bpf$MAP_CREATE(0x5, 0x0, 0x50) 20:31:10 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900), 0x0, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB='$'], 0x4c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000008c0), r0) [ 224.455585][ T5968] loop5: detected capacity change from 0 to 184 [ 224.577693][ T5976] loop1: detected capacity change from 0 to 184 [ 224.596723][ T5977] loop2: detected capacity change from 0 to 184 [ 224.635441][ T5976] isofs_fill_super: get root inode failed [ 224.652975][ T5977] isofs_fill_super: get root inode failed 20:31:11 executing program 3: syz_open_dev$vcsu(&(0x7f00000000c0), 0x0, 0x10040) 20:31:11 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a08780914", 0x61, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0xa7a8f074e65b99c1, 0x4) 20:31:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x2, &(0x7f0000000000)=@framed={{}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:11 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed66001700", 0x8c, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:11 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900), 0x0, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:11 executing program 0: syz_emit_ethernet(0x16, &(0x7f0000000100)={@dev, @empty, @void, {@llc={0x4, {@snap={0x0, 0x0, "c7", 's :'}}}}}, 0x0) 20:31:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000000100000020000000e6d673b064cdaf37270ac1d93cbad17655"]) [ 225.540298][ T5985] loop1: detected capacity change from 0 to 184 [ 225.546969][ T5982] loop5: detected capacity change from 0 to 184 [ 225.562923][ T5988] loop2: detected capacity change from 0 to 184 20:31:11 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') [ 225.623798][ T5988] isofs_fill_super: get root inode failed 20:31:11 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119", 0x71, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:11 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed66001700", 0x8c, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:11 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a08", 0x19, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:11 executing program 0: bpf$MAP_CREATE(0x8, &(0x7f0000000200), 0x48) [ 225.788780][ T6001] loop5: detected capacity change from 0 to 184 [ 225.817348][ T3626] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 225.828414][ T6004] loop2: detected capacity change from 0 to 184 20:31:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0x6a}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:12 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 20:31:12 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119", 0x71, 0xb800}], 0x0, &(0x7f0000000080)) [ 225.838694][ T6003] loop1: detected capacity change from 0 to 184 [ 225.847101][ T3626] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 225.860786][ T3626] Buffer I/O error on dev loop1, logical block 0, async page read 20:31:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a1, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 20:31:12 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed66001700", 0x8c, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 225.898346][ T6004] isofs_fill_super: root inode is not a directory. Corrupted media? 20:31:12 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@rr={0x7, 0x3, 0x6c}, @timestamp={0x44, 0x4, 0x58}]}}}}}}, 0x0) [ 225.964877][ T6011] loop5: detected capacity change from 0 to 184 20:31:12 executing program 4: getrandom(&(0x7f0000000340)=""/138, 0x8a, 0x0) [ 226.018649][ T3626] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 20:31:12 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed6600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d020000000000000200"/210, 0xd2, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:12 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a08", 0x19, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:12 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119", 0x71, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:12 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$bt_rfcomm(r0, 0x0, 0x0) 20:31:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000100)=@deltfilter={0x30, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8}, {0x4, 0xe}}]}, 0x30}}, 0x0) [ 226.159357][ T6023] loop2: detected capacity change from 0 to 184 [ 226.185102][ T6026] loop1: detected capacity change from 0 to 184 [ 226.200947][ T6023] isofs_fill_super: root inode is not a directory. Corrupted media? 20:31:12 executing program 3: select(0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0) [ 226.218168][ T6030] netlink: 'syz-executor.4': attribute type 14 has an invalid length. [ 226.218457][ T6031] loop5: detected capacity change from 0 to 184 [ 226.321823][ T3672] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 226.571799][ T3672] usb 1-1: Using ep0 maxpacket: 8 [ 226.713670][ T3672] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 226.735099][ T3672] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 226.766650][ T3672] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 226.981985][ T3672] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 226.992849][ T3672] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.000872][ T3672] usb 1-1: Product: syz [ 227.005620][ T3672] usb 1-1: Manufacturer: syz [ 227.010217][ T3672] usb 1-1: SerialNumber: syz [ 227.253364][ T6017] UDC core: couldn't find an available UDC or it's busy: -16 [ 227.260871][ T6017] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 227.331967][ T3672] usb 1-1: 0:2 : does not exist [ 227.345018][ T3672] usb 1-1: USB disconnect, device number 4 [ 227.367912][ T3626] udevd[3626]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 20:31:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000240), 0x4) 20:31:14 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a08", 0x19, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:14 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) 20:31:14 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed6600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d020000000000000200"/210, 0xd2, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:14 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c01190000400000001900", 0x79, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, 0x0) 20:31:14 executing program 4: bpf$MAP_UPDATE_ELEM(0xe, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) [ 227.824508][ T6043] loop5: detected capacity change from 0 to 184 [ 227.825038][ T6041] loop2: detected capacity change from 0 to 184 [ 227.838154][ T6040] loop1: detected capacity change from 0 to 184 20:31:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0) [ 227.867376][ T6043] Unable to read rock-ridge attributes 20:31:14 executing program 0: process_vm_readv(0x0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/119, 0x77}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000000)=[{&(0x7f0000001680)=""/69, 0x45}, {&(0x7f0000001700)=""/121, 0x79}], 0x2, 0x0) 20:31:14 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed6600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d020000000000000200"/210, 0xd2, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 227.924661][ T6041] isofs_fill_super: root inode is not a directory. Corrupted media? 20:31:14 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c01190000400000001900", 0x79, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0) 20:31:14 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a08020000010000010100535007", 0x25, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x330, 0xffffffff, 0x240, 0x240, 0x240, 0xffffffff, 0xffffffff, 0x568, 0x568, 0x568, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'veth1_macvtap\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) 20:31:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000cc0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) [ 228.073419][ T6055] loop1: detected capacity change from 0 to 184 20:31:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0) 20:31:14 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed6600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c001a00000000", 0xf5, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 228.123385][ T6061] loop5: detected capacity change from 0 to 184 [ 228.126469][ T6060] loop2: detected capacity change from 0 to 184 [ 228.161869][ T6061] Unable to read rock-ridge attributes 20:31:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001900)={0x14, r1, 0x823}, 0x14}}, 0x0) 20:31:14 executing program 0: r0 = getpgid(0x0) tkill(r0, 0x80000024) 20:31:14 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a08020000010000010100535007", 0x25, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:14 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c01190000400000001900", 0x79, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0) [ 228.252150][ T6069] loop1: detected capacity change from 0 to 184 20:31:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) 20:31:14 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed6600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c001a00000000", 0xf5, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:14 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 228.304396][ T3626] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 228.311750][ T6076] loop2: detected capacity change from 0 to 184 [ 228.343329][ T3626] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 20:31:14 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0xf801}) [ 228.378756][ T3626] Buffer I/O error on dev loop2, logical block 0, async page read [ 228.393180][ T6078] loop5: detected capacity change from 0 to 184 [ 228.413251][ T6078] Unable to read rock-ridge attributes 20:31:14 executing program 0: bpf$MAP_CREATE(0x5, &(0x7f0000001180), 0x48) 20:31:14 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x5450, 0x0) 20:31:14 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a08020000010000010100535007", 0x25, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:14 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000", 0x7d, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x8, 0x0, 0x4, 0x31}, 0x48) 20:31:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tun(r0, 0x0, 0x0) 20:31:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x891d, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) [ 228.535345][ T6086] loop1: detected capacity change from 0 to 184 [ 228.558838][ T6091] loop2: detected capacity change from 0 to 184 [ 228.573243][ T6095] loop5: detected capacity change from 0 to 184 20:31:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000018c0)=@base={0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 20:31:14 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252", 0x2b, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:14 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed6600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c001a00000000", 0xf5, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:14 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000", 0x7d, 0xb800}], 0x0, &(0x7f0000000080)) [ 228.645722][ T6095] Unable to read rock-ridge attributes 20:31:14 executing program 4: bpf$MAP_CREATE(0x10, &(0x7f0000000200), 0x48) 20:31:14 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "153bdb", 0x18, 0x3a, 0x0, @remote, @local, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @private2}}}}}}, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 20:31:15 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f0000001a80)={0x45, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:31:15 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') [ 228.752586][ T6106] loop2: detected capacity change from 0 to 184 [ 228.770120][ T6108] loop1: detected capacity change from 0 to 184 [ 228.774823][ T6110] loop5: detected capacity change from 0 to 184 20:31:15 executing program 4: pipe2(&(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f00000044c0)={0x2020}, 0x2020) write$cgroup_pid(r1, &(0x7f0000000c80), 0x12) 20:31:15 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x107, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:15 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252", 0x2b, 0xb800}], 0x0, &(0x7f0000000080)) [ 228.842629][ T6110] Unable to read rock-ridge attributes 20:31:15 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000", 0x7d, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:15 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8080, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 20:31:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000100)=@deltfilter={0x23, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8}, {0x4, 0xe}}]}, 0x30}}, 0x0) 20:31:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @remote}}}}) [ 228.953859][ T6122] loop2: detected capacity change from 0 to 184 20:31:15 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c01190000400000001900000000000000", 0x7f, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:15 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x107, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:15 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252", 0x2b, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:15 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x102) pwritev2(r0, &(0x7f0000000400)=[{&(0x7f0000000480)='u', 0x1}, {0x0}, {&(0x7f00000001c0)='q', 0x1}], 0x3, 0x0, 0x0, 0x0) 20:31:15 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) 20:31:15 executing program 4: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x47, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x3}}, [{{0x9, 0x5, 0x2, 0x3, 0x400, 0x5}}]}}}]}}]}}, 0x0) 20:31:15 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x107, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:15 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) 20:31:15 executing program 0: socketpair(0x10, 0x0, 0x8, &(0x7f0000000040)) [ 229.144879][ T6138] loop5: detected capacity change from 0 to 184 [ 229.160468][ T6143] loop2: detected capacity change from 0 to 184 20:31:15 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181", 0x2e, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:15 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x110, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:15 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c01190000400000001900000000000000", 0x7f, 0xb800}], 0x0, &(0x7f0000000080)) [ 229.186808][ T6138] Unable to read rock-ridge attributes 20:31:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'bond0\x00'}}]}]}, 0x34}}, 0x0) 20:31:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0xa, 0x0, 0x0, 0x0, 0x4}, 0x48) [ 229.298984][ T6153] loop2: detected capacity change from 0 to 184 20:31:15 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x110, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:15 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 20:31:15 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181", 0x2e, 0xb800}], 0x0, &(0x7f0000000080)) [ 229.354041][ T6160] loop5: detected capacity change from 0 to 184 [ 229.385120][ T6160] Unable to read rock-ridge attributes [ 229.482836][ T6167] loop2: detected capacity change from 0 to 184 [ 229.492947][ T3672] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 229.499168][ T3626] udevd[3626]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory [ 229.691295][ T3630] udevd[3630]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory [ 229.724276][ T3630] udevd[3630]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory [ 229.746889][ T3630] udevd[3630]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory [ 229.784370][ T3630] udevd[3630]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory [ 229.820361][ T3630] udevd[3630]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory [ 229.892471][ T3626] udevd[3626]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory [ 229.960440][ T3626] udevd[3626]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory [ 229.989887][ T3626] udevd[3626]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory [ 230.082002][ T3672] usb 5-1: New USB device found, idVendor=056a, idProduct=0047, bcdDevice= 0.40 [ 230.099717][ T3672] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.110222][ T3672] usb 5-1: Product: syz [ 230.115213][ T3672] usb 5-1: Manufacturer: syz [ 230.120317][ T3672] usb 5-1: SerialNumber: syz [ 230.422036][ T3672] usbhid 5-1:1.0: can't add hid device: -22 [ 230.429305][ T3672] usbhid: probe of 5-1:1.0 failed with error -22 [ 230.438661][ T3672] usb 5-1: USB disconnect, device number 6 20:31:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x2}, {}, {}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000001700)=""/177, 0x40, 0xb1, 0x1}, 0x20) 20:31:17 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x7003, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x9, 0x0, 0x200, 0x3}) 20:31:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000001700)=""/177, 0x36, 0xb1, 0x1}, 0x20) 20:31:17 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c01190000400000001900000000000000", 0x7f, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:17 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x110, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:17 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181", 0x2e, 0xb800}], 0x0, &(0x7f0000000080)) [ 230.925525][ T6173] loop5: detected capacity change from 0 to 184 [ 230.944776][ T6177] loop2: detected capacity change from 0 to 184 20:31:17 executing program 3: bpf$BPF_GET_MAP_INFO(0x14, 0x0, 0x0) 20:31:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x600, 0xffffffff, 0x240, 0x240, 0x240, 0xffffffff, 0xffffffff, 0x568, 0x568, 0x568, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@ttl={{0x28}}, @common=@icmp={{0x28}, {0x0, 'xT'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'veth1_macvtap\x00', 'syzkaller1\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ah={{0x30}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x2c8, 0x328, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "f5a6"}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x660) 20:31:17 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x114, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 230.973764][ T6173] Unable to read rock-ridge attributes 20:31:17 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x17, 0x0, 0x100, 0x7ff}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000080)=@udp6}, 0x20) 20:31:17 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000", 0x80, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:17 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef0052520501815058", 0x30, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000680)={{0x0, 0x0, 0x80}}) 20:31:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x1, 0x81, 0x4, 0x31, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 20:31:17 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x114, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 231.119389][ T6184] x_tables: duplicate underflow at hook 2 [ 231.151123][ T6189] loop5: detected capacity change from 0 to 184 20:31:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x10, 0x0, 0x0, 0x1}, 0x48) [ 231.180526][ T6191] loop2: detected capacity change from 0 to 184 20:31:17 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000", 0x80, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:17 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x114, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 231.232017][ T6189] Unable to read rock-ridge attributes 20:31:17 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef0052520501815058", 0x30, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@ipv4_getnetconf={0x1c, 0x52, 0xa95903823eaad4f3, 0x0, 0x0, {}, [@NETCONFA_FORWARDING={0x8}]}, 0x1c}}, 0x0) 20:31:17 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000001140)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a5672a", 0x44, 0x2f, 0x0, @private1, @loopback}}}}, 0x0) 20:31:17 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x116, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 231.353303][ T3626] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 20:31:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x15}, 0x48) 20:31:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x5000}, 0x0) 20:31:17 executing program 3: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x7000, 0x0, &(0x7f0000ff9000/0x7000)=nil) [ 231.405763][ T6208] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 231.422810][ T6207] loop5: detected capacity change from 0 to 184 [ 231.428261][ T6210] loop2: detected capacity change from 0 to 184 20:31:17 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x116, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:17 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef0052520501815058", 0x30, 0xb800}], 0x0, &(0x7f0000000080)) [ 231.497900][ T6207] Unable to read rock-ridge attributes 20:31:17 executing program 4: socketpair(0x1, 0x4, 0xa, &(0x7f0000000040)) 20:31:17 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000", 0x80, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x5, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x2}, {0xa}, {}, {}]}]}, {0x0, [0x0, 0x61, 0x30]}}, &(0x7f0000001700)=""/177, 0x49, 0xb1, 0x1}, 0x20) 20:31:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x8}, {0x2}, {0xa}, {}, {}]}]}, {0x0, [0x0]}}, &(0x7f0000001700)=""/177, 0x4f, 0xb1, 0x1}, 0x20) 20:31:17 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x116, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:17 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) [ 231.640251][ T6223] loop2: detected capacity change from 0 to 184 20:31:17 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000001780)='/proc/asound/timers\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x300}, 0x0, &(0x7f0000000080)={0xcf}, 0x0) 20:31:17 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x117, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x4, 0x0, 0x1, 0x4}, 0x48) [ 231.720344][ T6232] loop5: detected capacity change from 0 to 184 20:31:18 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31}], 0x0, &(0x7f0000000080)) 20:31:18 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) [ 231.766177][ T6232] Unable to read rock-ridge attributes 20:31:18 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81}], 0x0, &(0x7f0000000080)) 20:31:18 executing program 0: bpf$MAP_UPDATE_ELEM(0x13, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 20:31:18 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x117, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:18 executing program 3: syz_open_procfs(0x0, &(0x7f0000000a40)='net/dev_snmp6\x00') 20:31:18 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) [ 231.900116][ T6243] loop2: detected capacity change from 0 to 136 20:31:18 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000001180)={@multicast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "70cd96", 0x44, 0x2f, 0x0, @mcast2, @ipv4={'\x00', '\xff\xff', @multicast1}, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x806}}}}}}}, 0x0) [ 231.943210][ T6249] loop5: detected capacity change from 0 to 136 [ 231.951619][ T6243] isofs_fill_super: get root inode failed 20:31:18 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed6600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c001a0000000000001a64000000000000647809140b2a3a08000000010000010a46494c452e434f4c", 0x117, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:18 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) 20:31:18 executing program 3: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) [ 232.000785][ T6249] isofs_fill_super: get root inode failed 20:31:18 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000180)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "153bdb", 0x20, 0x2c, 0x0, @remote, @local, {[@hopopts], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @private2}}}}}}, 0x0) 20:31:18 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31}], 0x0, &(0x7f0000000080)) 20:31:18 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81}], 0x0, &(0x7f0000000080)) 20:31:18 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed6600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c001a0000000000001a64000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b", 0x118}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:18 executing program 4: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 20:31:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0x0, 0x0, 0x0, 0xd}, 0x48) [ 232.171045][ T6268] loop5: detected capacity change from 0 to 136 [ 232.178770][ T6270] loop2: detected capacity change from 0 to 136 20:31:18 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x10e, 0xc, 0x0, 0x0) 20:31:18 executing program 3: setresuid(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 232.222453][ T6268] isofs_fill_super: get root inode failed 20:31:18 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81}], 0x0, &(0x7f0000000080)) [ 232.281069][ T6270] isofs_fill_super: get root inode failed 20:31:18 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:18 executing program 3: socketpair(0x28, 0x0, 0x3, &(0x7f0000000480)) 20:31:18 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31}], 0x0, &(0x7f0000000080)) 20:31:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x5, 0x7, 0x4003, 0x31}, 0x48) 20:31:18 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed6600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c001a0000000000001a64000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 232.399817][ T6284] loop5: detected capacity change from 0 to 136 [ 232.421034][ T6284] isofs_fill_super: get root inode failed 20:31:18 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) [ 232.478319][ T3626] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 232.499479][ T6292] loop2: detected capacity change from 0 to 136 [ 232.510687][ T140] usb 5-1: new full-speed USB device number 7 using dummy_hcd [ 232.541264][ T6292] isofs_fill_super: get root inode failed [ 232.593616][ T6296] loop5: detected capacity change from 0 to 184 [ 232.616070][ T6296] isofs_fill_super: bread failed, dev=loop5, iso_blknum=46, block=92 [ 232.881858][ T140] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 233.147688][ T140] usb 5-1: string descriptor 0 read error: -22 [ 233.155346][ T140] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 233.171364][ T140] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.431484][ T3670] usb 5-1: USB disconnect, device number 7 20:31:20 executing program 4: epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x0, 0x3f, 0x9, 0x3ff}, {0x6, 0x5, 0x5, 0xd417}]}) 20:31:20 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 20:31:20 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:20 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x5, 0x7, 0x4003, 0x31}, 0x48) 20:31:20 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:20 executing program 3: io_setup(0x1d0, &(0x7f0000000580)=0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) io_getevents(r0, 0x1, 0x1, &(0x7f00000002c0)=[{}], &(0x7f0000000400)={0x0, r1+60000000}) 20:31:20 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 234.002652][ T6307] loop2: detected capacity change from 0 to 184 [ 234.003791][ T6308] loop5: detected capacity change from 0 to 184 20:31:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x5, 0x7, 0x4003, 0x31}, 0x48) [ 234.071222][ T6308] isofs_fill_super: bread failed, dev=loop5, iso_blknum=46, block=92 20:31:20 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {0x0, 0x0, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:20 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3) [ 234.135342][ T25] kauditd_printk_skb: 18 callbacks suppressed [ 234.135358][ T25] audit: type=1326 audit(1644697880.338:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6305 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9f7ee51059 code=0x0 [ 234.174307][ T6307] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 20:31:20 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:31:20 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {0x0, 0x0, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x5, 0x7, 0x4003, 0x31}, 0x48) 20:31:20 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:20 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x6cb, 0x73f5, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x19, &(0x7f0000000340)={0x5, 0xf, 0x19, 0x1, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}) [ 234.375733][ T6322] loop5: detected capacity change from 0 to 184 20:31:20 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {0x0, 0x0, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 234.446891][ T6322] isofs_fill_super: bread failed, dev=loop5, iso_blknum=46, block=92 [ 234.477975][ T6329] loop2: detected capacity change from 0 to 184 [ 234.556813][ T6329] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 20:31:20 executing program 3: io_setup(0x1d0, &(0x7f0000000580)=0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) io_getevents(r0, 0x1, 0x1, &(0x7f00000002c0)=[{}], &(0x7f0000000400)={0x0, r1+60000000}) 20:31:20 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {0x0, 0x0, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:20 executing program 0: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x47, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{}]}}}]}}]}}, 0x0) 20:31:20 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600), 0x0, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed6600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c001a0000000000001a64000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:20 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600), 0x0, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 234.658475][ T6337] loop5: detected capacity change from 0 to 184 20:31:20 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) [ 234.737241][ T6337] isofs_fill_super: bread failed, dev=loop5, iso_blknum=46, block=92 [ 234.772161][ T1131] usb 5-1: new high-speed USB device number 8 using dummy_hcd 20:31:21 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {0x0, 0x0, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) [ 234.802364][ T6343] loop2: detected capacity change from 0 to 184 20:31:21 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600), 0x0, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 234.856555][ T6343] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 [ 234.897806][ T6346] loop5: detected capacity change from 0 to 184 20:31:21 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344", 0x3, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed6600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c001a0000000000001a64000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:21 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {0x0, 0x0, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) [ 234.941821][ T140] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 234.993460][ T6346] isofs_fill_super: bread failed, dev=loop5, iso_blknum=46, block=92 [ 235.031839][ T1131] usb 5-1: Using ep0 maxpacket: 8 [ 235.048989][ T6352] loop2: detected capacity change from 0 to 184 [ 235.102769][ T6352] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 [ 235.112775][ T3630] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 235.149526][ T3626] I/O error, dev loop2, sector 138 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 235.172838][ T3626] Buffer I/O error on dev loop2, logical block 69, async page read [ 235.193039][ T3626] I/O error, dev loop2, sector 142 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 235.203119][ T3626] Buffer I/O error on dev loop2, logical block 71, async page read [ 235.241778][ T1131] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 235.311972][ T140] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 235.323026][ T140] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 235.332870][ T140] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 235.343753][ T140] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 235.441764][ T1131] usb 5-1: New USB device found, idVendor=06cb, idProduct=73f5, bcdDevice= 0.40 [ 235.451013][ T1131] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.459630][ T1131] usb 5-1: Product: syz [ 235.465454][ T1131] usb 5-1: Manufacturer: syz [ 235.470207][ T1131] usb 5-1: SerialNumber: syz [ 235.513863][ T140] usb 1-1: New USB device found, idVendor=056a, idProduct=0047, bcdDevice= 0.40 [ 235.524137][ T140] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.532612][ T140] usb 1-1: Product: syz [ 235.534127][ T1131] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 235.536786][ T140] usb 1-1: Manufacturer: syz [ 235.552153][ T140] usb 1-1: SerialNumber: syz [ 235.737312][ T20] usb 5-1: USB disconnect, device number 8 [ 235.851976][ T140] usbhid 1-1:1.0: can't add hid device: -22 [ 235.858227][ T140] usbhid: probe of 1-1:1.0 failed with error -22 [ 235.871338][ T140] usb 1-1: USB disconnect, device number 5 20:31:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000cc0)=""/4096, 0x38, 0x1000, 0x1}, 0x20) 20:31:22 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344", 0x3, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed6600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c001a0000000000001a64000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:22 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {0x0, 0x0, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:22 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {0x0, 0x0, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) [ 236.263793][ T6356] loop5: detected capacity change from 0 to 184 [ 236.270145][ T6357] loop2: detected capacity change from 0 to 184 20:31:22 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 20:31:22 executing program 3: io_setup(0x1d0, &(0x7f0000000580)=0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) io_getevents(r0, 0x1, 0x1, &(0x7f00000002c0)=[{}], &(0x7f0000000400)={0x0, r1+60000000}) 20:31:22 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x101082, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:31:22 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344", 0x3, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed6600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c001a0000000000001a64000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001900)={0x14, r1, 0x823, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) [ 236.360303][ T6357] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 [ 236.385092][ T6356] isofs_fill_super: bread failed, dev=loop5, iso_blknum=46, block=92 20:31:22 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff43443030", 0x5, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:22 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600), 0x0, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:22 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {0x0, 0x0, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:22 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff43443030", 0x5, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:22 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@map=0x1, 0xffffffffffffffff, 0x2}, 0x10) [ 236.555013][ T6374] loop5: detected capacity change from 0 to 184 20:31:22 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff43443030", 0x5, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 236.597222][ T6374] isofs_fill_super: bread failed, dev=loop5, iso_blknum=46, block=92 [ 236.606942][ T6378] loop2: detected capacity change from 0 to 184 20:31:22 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600), 0x0, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) [ 236.680674][ T3630] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 236.706985][ T6378] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 [ 236.715633][ T1131] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 236.796288][ T6384] loop5: detected capacity change from 0 to 184 [ 236.846578][ T3626] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 236.865498][ T6384] isofs_fill_super: bread failed, dev=loop5, iso_blknum=46, block=92 [ 236.968409][ T3626] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 236.989664][ T1131] usb 1-1: Using ep0 maxpacket: 8 [ 237.111960][ T1131] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 237.120684][ T1131] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 237.132127][ T1131] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 237.401969][ T1131] usb 1-1: string descriptor 0 read error: -22 [ 237.408246][ T1131] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 237.417685][ T1131] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.475137][ T1131] usb 1-1: 0:2 : does not exist [ 237.680143][ T140] usb 1-1: USB disconnect, device number 6 20:31:24 executing program 0: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)={0xffffffff}) 20:31:24 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600), 0x0, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:24 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x17}, 0x48) bpf$MAP_UPDATE_ELEM(0xc, 0x0, 0x0) 20:31:24 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600), 0x0, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:24 executing program 3: io_setup(0x1d0, &(0x7f0000000580)=0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) io_getevents(r0, 0x1, 0x1, &(0x7f00000002c0)=[{}], &(0x7f0000000400)={0x0, r1+60000000}) 20:31:24 executing program 4: getuid() geteuid() pselect6(0x40, &(0x7f0000000000)={0x1ff, 0x47b, 0x10000, 0x5, 0x6, 0x4000000040000000, 0x10001, 0x3}, &(0x7f0000000040)={0xf2b, 0x1ee, 0xf07, 0x8, 0x3, 0x200, 0x80, 0x8e}, &(0x7f0000000080)={0x200, 0x7, 0x3, 0x40, 0x40, 0x5, 0x5, 0x5}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000180), 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@IEEE802154_ATTR_CAPABILITY={0x5, 0x11, 0x7f}, @IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x17}, @IEEE802154_ATTR_COORD_PAN_ID={0x6, 0xa, 0x3}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0202}}]}, 0x38}}, 0x20004000) rt_sigtimedwait(&(0x7f00000002c0)={[0x6507be66]}, &(0x7f0000000300), &(0x7f0000000380)={0x77359400}, 0x8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@getspdinfo={0x14, 0x25, 0x400, 0x70bd28, 0x25dfdbfd, 0x968, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000080) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x38, 0x0, 0x500, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_BACKEND_IDENTIFIER={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x20001180) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2004034}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x64, 0x0, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x1a}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x6}, @IEEE802154_ATTR_SCAN_TYPE={0x5, 0x13, 0x20}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x16}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x14}, @IEEE802154_ATTR_DURATION={0x5, 0x15, 0x8}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x7}, @IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x13}, @IEEE802154_ATTR_SCAN_TYPE={0x5, 0x13, 0x2}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x15}]}, 0x64}, 0x1, 0x0, 0x0, 0x40080}, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000940), &(0x7f0000000980)=0x4) [ 238.225942][ T6393] loop5: detected capacity change from 0 to 184 [ 238.240706][ T6392] loop2: detected capacity change from 0 to 184 20:31:24 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 238.275272][ T6396] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 238.310938][ T6392] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 20:31:24 executing program 0: socket(0x2c, 0x3, 0x99fe) 20:31:24 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 238.358572][ T6393] isofs_fill_super: bread failed, dev=loop5, iso_blknum=46, block=92 20:31:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x891a, 0x0) 20:31:24 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600), 0x0, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:24 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344", 0x3, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:24 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:24 executing program 0: syz_usb_connect$uac1(0x0, 0x95, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x83, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x7]}, @mixer_unit={0xb, 0x24, 0x4, 0x0, 0x0, "073be9cabe20"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x5}]}, {{0x9, 0x5, 0x82, 0x9, 0x60, 0x1, 0x0, 0x0, {0x7, 0x25, 0x1, 0x80}}}}}}}]}}, 0x0) [ 238.519772][ T6409] loop2: detected capacity change from 0 to 184 20:31:24 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 238.574696][ T6409] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 20:31:24 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600), 0x0, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) [ 238.629771][ T3626] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 238.649471][ T6415] loop5: detected capacity change from 0 to 184 [ 238.706497][ T6415] isofs_fill_super: bread failed, dev=loop5, iso_blknum=46, block=92 20:31:25 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 238.752288][ T6419] loop2: detected capacity change from 0 to 184 [ 238.811033][ T6419] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 [ 238.871792][ T20] usb 1-1: new high-speed USB device number 7 using dummy_hcd 20:31:25 executing program 4: syz_open_procfs(0x0, &(0x7f0000000dc0)='setgroups\x00') 20:31:25 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000800)=""/4096, 0x1000) 20:31:25 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344", 0x3, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:25 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed6600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c001a0000000000001a64000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:25 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344", 0x3, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) [ 239.141705][ T20] usb 1-1: Using ep0 maxpacket: 16 20:31:25 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 239.182474][ T6428] loop5: detected capacity change from 0 to 184 [ 239.185778][ T6427] loop2: detected capacity change from 0 to 184 20:31:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f00000000c0)) 20:31:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8902, 0x0) [ 239.291225][ T6427] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 [ 239.299809][ T20] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 239.317229][ T6428] isofs_fill_super: bread failed, dev=loop5, iso_blknum=46, block=92 [ 239.332278][ T20] usb 1-1: config 1 interface 1 has no altsetting 0 [ 239.505291][ T20] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 239.517577][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.526593][ T20] usb 1-1: Product: syz [ 239.530875][ T20] usb 1-1: Manufacturer: syz [ 239.536298][ T20] usb 1-1: SerialNumber: syz [ 239.861986][ T20] usb 1-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 239.895144][ T20] usb 1-1: USB disconnect, device number 7 20:31:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x19, 0x4, 0x0, 0x1}, 0x48) 20:31:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x14}, 0x48) 20:31:26 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 20:31:26 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344", 0x3, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:26 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344", 0x3, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:26 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500), 0x0, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:26 executing program 0: pipe2(&(0x7f0000000bc0)={0xffffffffffffffff}, 0x0) inotify_add_watch(r0, 0x0, 0x4) 20:31:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x22800, &(0x7f0000000000)=@framed={{}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 240.340873][ T6443] loop5: detected capacity change from 0 to 184 [ 240.351166][ T6445] loop2: detected capacity change from 0 to 184 20:31:26 executing program 4: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x15) [ 240.434473][ T6443] isofs_fill_super: bread failed, dev=loop5, iso_blknum=46, block=92 [ 240.479141][ T6445] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 20:31:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000e40)=@deltfilter={0x754, 0x24, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp={{0x9}, {0x2b4, 0x2, [@TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_ACT={0x28c, 0x6, [@m_xt={0xf8, 0x0, 0x0, 0x0, {{0x7}, {0xb4, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_INDEX={0x8}]}, {0x1d, 0x6, "47ed4671a28a56c6023d3b74b80b40d60f506791efc875f032"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_simple={0x12c, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x7, 0x3, ',-\x00'}]}, {0xf6, 0x6, "17a4492154e1402c86627d9c9c5107879c6b4e7e9d7ce49fdbcf0956473cdecc127855647efcbb7b4edf4d76b23c117b44f640787452ce078eeac44fbfdd7c7aaae8083214d02848938717c7b6571c50324177ec4456f81d07fc5dcf4e8b574a13ad0ffce013cd2a4d519bed47317bd98f2365592ea66767cb6fa9841cb0ec064433610bef85c7936b04e8bba0c48fc4afde40e609573d7bf50a3d8836d366fd4247c9baa0b082f3809492031e2cdfa02f00d59b65762199707c4cee217301b55aefc797f97c83ac5610f5088754b2dbd89e20ecd4e050a431f7fcd20d1578f9c276f5f676cab899553c7032a6b6f96f0660"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_pedit={0x64, 0x0, 0x0, 0x0, {{0xa}, {0x4}, {0x36, 0x6, "cf7cd500d9b6333838d2e900cfa7688c432de2b18dc84fcf27625f1cad1bd0e453b0d625adfe20014dd1dbadff0937756389"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}, @TCA_RSVP_DST={0x8, 0x2, @loopback}, @TCA_RSVP_DST={0x8, 0x2, @private}, @TCA_RSVP_SRC={0x8, 0x3, @broadcast}, @TCA_RSVP_ACT={0x4}]}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_route={{0xa}, {0xfffffffffffffdc8, 0x2, [@TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_TO={0x8}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_POLICE={0x408, 0x5, [@TCA_POLICE_RATE={0x404}]}, @TCA_ROUTE4_CLASSID={0x8}, @TCA_ROUTE4_TO={0x8}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_IIF={0x8}]}}, @TCA_CHAIN={0x8}]}, 0x754}}, 0x0) 20:31:26 executing program 0: pipe2(&(0x7f0000000bc0)={0xffffffffffffffff}, 0x0) inotify_add_watch(r0, 0x0, 0x4) 20:31:26 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500), 0x0, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:26 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff43443030", 0x5, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:26 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344", 0x3, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:26 executing program 0: pipe2(&(0x7f0000000bc0)={0xffffffffffffffff}, 0x0) inotify_add_watch(r0, 0x0, 0x4) [ 240.624576][ T6460] netlink: 1116 bytes leftover after parsing attributes in process `syz-executor.4'. 20:31:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x3ff}, {0x6}]}) [ 240.695444][ T6465] loop5: detected capacity change from 0 to 184 20:31:26 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500), 0x0, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 240.747035][ T6468] loop2: detected capacity change from 0 to 184 20:31:27 executing program 0: pipe2(&(0x7f0000000bc0)={0xffffffffffffffff}, 0x0) inotify_add_watch(r0, 0x0, 0x4) [ 240.809877][ T25] audit: type=1326 audit(1644697887.008:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6470 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9f7ee51059 code=0x0 20:31:27 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x0, @d}, 0x18, r0) [ 240.861706][ T6465] isofs_fill_super: bread failed, dev=loop5, iso_blknum=46, block=92 [ 240.872861][ T6468] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 20:31:27 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000001200)={@multicast, @local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "3e46f2", 0x28, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @mcast2, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 20:31:27 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000", 0x50, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:27 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff43443030", 0x5, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:27 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff43443030", 0x5, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x0, 0x0, 0x0, 0x4}, 0x48) 20:31:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0xd}]}}, &(0x7f0000000cc0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 20:31:27 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000", 0x50, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:27 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) [ 241.063957][ T6483] loop2: detected capacity change from 0 to 184 20:31:27 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000", 0x50, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed6600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c001a0000000000001a64000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x8}, 0x48) [ 241.157741][ T6483] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 [ 241.171942][ T6489] loop5: detected capacity change from 0 to 184 20:31:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0x90, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x188, 0xffffffff, 0xffffffff, 0x188, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) 20:31:27 executing program 3: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xa) 20:31:27 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff43443030", 0x5, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) [ 241.254967][ T6489] isofs_fill_super: bread failed, dev=loop5, iso_blknum=46, block=92 20:31:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x1, 0x7, 0x4, 0x31, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x1}, 0x48) 20:31:27 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff43443030", 0x5, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:27 executing program 0: pipe2(&(0x7f0000000bc0), 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') [ 241.329714][ T6499] x_tables: duplicate underflow at hook 3 20:31:27 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001780)='/proc/asound/timers\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 20:31:27 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200"/120, 0x78, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x17, 0x0, 0x100, 0x7ff}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) 20:31:27 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001480), 0x2e4000, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001480), 0x2e4000, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001480), 0x2e4000, 0x0) ioctl$NS_GET_OWNER_UID(r3, 0xb704, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000780)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_val={0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8000}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7fffffff}, @alu={0x4, 0x0, 0xa, 0x7, 0x3, 0xfffffffffffffff0, 0xffffffffffffffff}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000000800)='GPL\x00', 0x2, 0x3a, &(0x7f0000000840)=""/58, 0x41100, 0x8, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x1, 0xf, 0x6, 0x40}, 0x10, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000ac0)=[0xffffffffffffffff, r1, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) ioctl$NS_GET_OWNER_UID(r1, 0xb704, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001480), 0x2e4000, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001480), 0x2e4000, 0x0) ioctl$NS_GET_OWNER_UID(r4, 0xb704, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000440)={0x7, &(0x7f0000000000)=[{0x0, 0x40, 0x9, 0x200}, {0x4, 0x7f, 0x47, 0x9}, {0x8000, 0x0, 0x1}, {0x5, 0x0, 0x5, 0x4}, {0x63, 0x90, 0x81, 0x9}, {0xbdd, 0x7, 0x3, 0xfffffffe}, {0x8, 0x9, 0xff, 0x9}]}) [ 241.437728][ T6505] loop2: detected capacity change from 0 to 184 [ 241.444819][ T6508] loop5: detected capacity change from 0 to 184 20:31:27 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@multicast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ba4188", 0x8, 0x11, 0x0, @empty, @empty, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 20:31:27 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200"/120, 0x78, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 241.520988][ T6508] isofs_fill_super: bread failed, dev=loop5, iso_blknum=46, block=92 [ 241.536878][ T6505] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 20:31:27 executing program 0: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000100)=""/190, 0xbe}], 0x1, &(0x7f0000000000)=[{&(0x7f0000001680)=""/69, 0x45}, {0x0}], 0x2, 0x0) 20:31:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@rights={{0x10}}, @rights={{0x10}}], 0x20}}], 0x1, 0x0) 20:31:27 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff43443030", 0x5, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) [ 241.610573][ T3630] I/O error, dev loop5, sector 138 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 20:31:27 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200"/120, 0x78, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:27 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) [ 241.653027][ T3630] Buffer I/O error on dev loop5, logical block 69, async page read 20:31:27 executing program 3: mprotect(&(0x7f0000fed000/0x10000)=nil, 0x10000, 0x4) [ 241.696929][ T3630] I/O error, dev loop5, sector 142 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 241.727250][ T6526] loop2: detected capacity change from 0 to 184 20:31:27 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x10) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 20:31:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) 20:31:28 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018", 0x8c, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 241.751513][ T3630] Buffer I/O error on dev loop5, logical block 71, async page read [ 241.769984][ T6530] loop5: detected capacity change from 0 to 184 20:31:28 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 20:31:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 241.859883][ T6526] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 [ 241.877402][ T6530] isofs_fill_super: bread failed, dev=loop5, iso_blknum=46, block=92 20:31:28 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:28 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018", 0x8c, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:28 executing program 0: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/151) 20:31:28 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@framed={{}, [], {0xe3}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:28 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x102) pwritev2(r0, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f00000001c0)='q', 0x1}], 0x3, 0x0, 0x0, 0x0) 20:31:28 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018", 0x8c, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 242.062392][ T6548] loop2: detected capacity change from 0 to 184 [ 242.094298][ T6552] loop5: detected capacity change from 0 to 184 20:31:28 executing program 0: socketpair(0x22, 0x0, 0x0, &(0x7f0000000480)) 20:31:28 executing program 3: syz_emit_ethernet(0x34, &(0x7f0000000300)={@broadcast, @dev, @val={@val={0x8906}}, {@x25={0x805, {0x0, 0x0, 0x0, "5ae28a01f7d6a4de1f043c525878b974ce523fb8635d5364a47646"}}}}, 0x0) [ 242.137022][ T6548] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 [ 242.172551][ T6552] isofs_fill_super: bread failed, dev=loop5, iso_blknum=46, block=92 20:31:28 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000", 0x96, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:28 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000001180)={@multicast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0x44, 0x2f, 0x0, @mcast2, @mcast1}}}}, 0x0) 20:31:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x1, 0x7, 0x4, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 20:31:28 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:28 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x5, 0x7, 0x4, 0x31, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) [ 242.275012][ T3626] I/O error, dev loop2, sector 138 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 242.291634][ T3626] Buffer I/O error on dev loop2, logical block 69, async page read 20:31:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 20:31:28 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000", 0x96, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 242.363047][ T3626] I/O error, dev loop2, sector 142 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 242.398936][ T6570] loop5: detected capacity change from 0 to 184 [ 242.425148][ T6571] loop2: detected capacity change from 0 to 184 [ 242.431492][ T3626] Buffer I/O error on dev loop2, logical block 71, async page read [ 242.440023][ T3626] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 20:31:28 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000", 0x96, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000500), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000a40)=""/4096) [ 242.511132][ T6571] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 [ 242.520518][ T6570] isofs_fill_super: bread failed, dev=loop5, iso_blknum=46, block=92 20:31:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 20:31:28 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:28 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) [ 242.639394][ T3626] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 242.659044][ T3630] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 20:31:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x5, 0x7, 0x4, 0x4}, 0x48) [ 242.696070][ T6586] loop5: detected capacity change from 0 to 184 [ 242.696774][ T3630] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 242.708965][ T6587] loop2: detected capacity change from 0 to 184 [ 242.764612][ T6586] ISOFS: Unable to identify CD-ROM format. [ 242.823088][ T6587] isofs_fill_super: bread failed, dev=loop2, iso_blknum=46, block=92 [ 242.908865][ T3626] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 20:31:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8917, 0x0) 20:31:29 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018130000000000000000000015000000", 0x9b, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 20:31:29 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:29 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a0, &(0x7f0000000040)={'syztnl0\x00', 0x0}) 20:31:29 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018130000000000000000000015000000", 0x9b, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 243.039823][ T6596] loop2: detected capacity change from 0 to 184 [ 243.061347][ T6598] loop5: detected capacity change from 0 to 184 20:31:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 20:31:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') read$FUSE(r0, 0x0, 0x0) [ 243.111855][ T6598] ISOFS: Unable to identify CD-ROM format. [ 243.116692][ T6596] ISOFS: Unable to identify CD-ROM format. 20:31:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x15}, {}]}) 20:31:29 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:29 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:29 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018130000000000000000000015000000", 0x9b, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed6600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c001a0000000000001a64000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x1, 0x7, 0x4, 0x8000}, 0x48) 20:31:29 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x102) pwritev2(r0, &(0x7f0000000400)=[{&(0x7f0000000480)='u', 0x1}, {&(0x7f0000000000)="17", 0x1}, {&(0x7f00000001c0)='q', 0x1}], 0x3, 0x0, 0x0, 0x15) 20:31:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x7, &(0x7f0000000000)={@remote, @initdev}, &(0x7f0000000140)=0x2) [ 243.317751][ T6611] loop5: detected capacity change from 0 to 184 [ 243.346050][ T6615] loop2: detected capacity change from 0 to 184 20:31:29 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002200000000000022000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181300000000000000000000150000000022", 0x9d, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:29 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5452, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:31:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x4020940d, 0x0) [ 243.380336][ T6611] ISOFS: Unable to identify CD-ROM format. [ 243.416203][ T6615] ISOFS: Unable to identify CD-ROM format. 20:31:29 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:29 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002200000000000022000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181300000000000000000000150000000022", 0x9d, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:29 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 20:31:29 executing program 4: bpf$BPF_GET_MAP_INFO(0x12, 0x0, 0x0) 20:31:29 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:29 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002200000000000022000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181300000000000000000000150000000022", 0x9d, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 243.573689][ T6630] loop5: detected capacity change from 0 to 184 [ 243.585290][ T6630] ISOFS: Unable to identify CD-ROM format. [ 243.633761][ T6636] loop2: detected capacity change from 0 to 184 [ 243.695686][ T6636] ISOFS: Unable to identify CD-ROM format. 20:31:30 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000cc0)={0x2020}, 0x2020) getpriority(0x1, 0x0) 20:31:30 executing program 4: bpf$MAP_CREATE(0xb, &(0x7f0000000200), 0x48) 20:31:30 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000f00)={@map, 0xffffffffffffffff, 0x13}, 0x10) 20:31:30 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:30 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) [ 243.802839][ T3626] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 20:31:30 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018130000000000000000000015000000002200", 0x9e, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:30 executing program 0: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3, 0x3}, 0x0, 0x0, 0xfffffffffffffffc) [ 243.867668][ T6645] loop5: detected capacity change from 0 to 184 [ 243.895990][ T6647] loop2: detected capacity change from 0 to 184 20:31:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:30 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) [ 243.929915][ T6645] ISOFS: Unable to identify CD-ROM format. [ 243.953785][ T6647] ISOFS: Unable to identify CD-ROM format. 20:31:30 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018130000000000000000000015000000002200", 0x9e, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:30 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') read$FUSE(r0, 0x0, 0x0) [ 244.099614][ T6662] loop2: detected capacity change from 0 to 184 [ 244.112230][ T6661] loop5: detected capacity change from 0 to 184 [ 244.143863][ T6662] ISOFS: Unable to identify CD-ROM format. [ 244.149807][ T6661] ISOFS: Unable to identify CD-ROM format. [ 244.211110][ T3626] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 20:31:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8994, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 20:31:31 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@multicast, @broadcast, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @local}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 20:31:31 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018130000000000000000000015000000002200", 0x9e, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:31 executing program 0: bpf$MAP_UPDATE_ELEM(0x8, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) 20:31:31 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{0x0, 0x0, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:31 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x5, 0x7, 0x4, 0x31, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x15}, 0x48) [ 244.833453][ T6672] loop2: detected capacity change from 0 to 184 [ 244.861436][ T6674] loop5: detected capacity change from 0 to 184 20:31:31 executing program 0: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, &(0x7f00000001c0)={0x0, "9207ad6c8eb1bf654173d57da312c07df6b7028de764b66813e29dde4ad5aac20a151597c1b4c230c28f1b97d6d36b29c7fc85b4006b309046eb99d70be3c098"}, 0x48, 0xffffffffffffffff) 20:31:31 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed6600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c001a0000000000001a64000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) [ 244.889489][ T6672] ISOFS: Unable to identify CD-ROM format. 20:31:31 executing program 3: capset(&(0x7f00000000c0)={0x19980330}, 0x0) [ 244.941179][ T6674] ISOFS: Unable to identify CD-ROM format. 20:31:31 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed6600170000000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c001a0000000000001a64000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x8}, {0x2}, {0xa}, {}, {0x6}]}]}, {0x0, [0x0]}}, &(0x7f0000001700)=""/177, 0x4f, 0xb1, 0x1}, 0x20) 20:31:31 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:31 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:31 executing program 0: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, &(0x7f00000001c0)={0x0, "9207ad6c8eb1bf654173d57da312c07df6b7028de764b66813e29dde4ad5aac20a151597c1b4c230c28f1b97d6d36b29c7fc85b4006b309046eb99d70be3c098"}, 0x48, 0xffffffffffffffff) 20:31:31 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000340), 0x4) 20:31:31 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:31 executing program 0: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, &(0x7f00000001c0)={0x0, "9207ad6c8eb1bf654173d57da312c07df6b7028de764b66813e29dde4ad5aac20a151597c1b4c230c28f1b97d6d36b29c7fc85b4006b309046eb99d70be3c098"}, 0x48, 0xffffffffffffffff) 20:31:31 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@map, 0xffffffffffffffff, 0xd}, 0x10) 20:31:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001000000000005000000000000000000003037e120983d5b20bd"]) [ 245.192161][ T6694] loop2: detected capacity change from 0 to 184 [ 245.198743][ T6696] loop5: detected capacity change from 0 to 184 [ 245.229535][ T6694] ISOFS: Unable to identify CD-ROM format. [ 245.262056][ T6696] ISOFS: Unable to identify CD-ROM format. 20:31:31 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:31 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:31 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:31 executing program 3: ioprio_set$uid(0x0, 0xee00, 0xee00) 20:31:31 executing program 0: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, &(0x7f00000001c0)={0x0, "9207ad6c8eb1bf654173d57da312c07df6b7028de764b66813e29dde4ad5aac20a151597c1b4c230c28f1b97d6d36b29c7fc85b4006b309046eb99d70be3c098"}, 0x48, 0xffffffffffffffff) 20:31:31 executing program 4: madvise(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000000000/0x4000)=nil) [ 245.449961][ T6713] loop5: detected capacity change from 0 to 184 [ 245.471340][ T6716] loop2: detected capacity change from 0 to 184 20:31:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'bond0\x00'}}]}]}, 0x2c}}, 0x0) 20:31:31 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:31 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000180)={@multicast, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x2f}}}}}}, 0x0) [ 245.506418][ T6716] ISOFS: Unable to identify CD-ROM format. [ 245.509628][ T6713] ISOFS: Unable to identify CD-ROM format. 20:31:31 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000", 0x50, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:31 executing program 4: mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 20:31:31 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) [ 245.614257][ T6721] tipc: Started in network mode [ 245.632496][ T6721] tipc: Node identity aaaaaaaaaa17, cluster identity 4711 20:31:31 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/88, 0x58) 20:31:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/protocols\x00') read$FUSE(r0, 0x0, 0x0) [ 245.677471][ T6726] loop5: detected capacity change from 0 to 184 20:31:31 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(0xffffffffffffffff, &(0x7f0000000140)=""/88, 0x58) 20:31:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x9, 0x6, 0xb268, 0x3, 0x0, 0xffffffffffffffff, 0x3d6, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) [ 245.735938][ T6721] tipc: Enabled bearer , priority 10 [ 245.738760][ T6732] loop2: detected capacity change from 0 to 184 [ 245.774016][ T6726] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 245.792112][ T6732] ISOFS: Unable to identify CD-ROM format. 20:31:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x894a, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 20:31:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x10}, 0x48) 20:31:32 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000", 0x50, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:32 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000", 0x50, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:32 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(0xffffffffffffffff, &(0x7f0000000140)=""/88, 0x58) 20:31:32 executing program 4: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x1) 20:31:32 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(0xffffffffffffffff, &(0x7f0000000140)=""/88, 0x58) 20:31:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a0, &(0x7f0000000080)={'syztnl2\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000200)) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xac, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfde5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x351}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x52c}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x34b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xcb4d}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000050}, 0x4000004) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r2) [ 245.986580][ T6748] loop5: detected capacity change from 0 to 184 [ 246.012556][ T6749] loop2: detected capacity change from 0 to 184 20:31:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x17, 0x0, 0x100, 0x7ff, 0x40}, 0x48) 20:31:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x80020, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x1, 0x6}, [{0x2, 0x1, 0xffffffffffffffff}], {0x4, 0x2}, [{0x8, 0x4, 0xee01}, {}], {}, {0x20, 0x4}}, 0x3c, 0x0) unlink(&(0x7f0000000000)='./file1\x00') [ 246.055131][ T6749] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 246.068896][ T6748] ISOFS: Logical zone size(0) < hardware blocksize(1024) 20:31:32 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000", 0x50, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:32 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000", 0x50, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:32 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, 0x0, 0x0) 20:31:32 executing program 3: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x4b47, 0x0) 20:31:32 executing program 4: syz_emit_ethernet(0x10, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@generic={0x0, "1c82"}}}, 0x0) [ 246.247691][ T6762] loop5: detected capacity change from 0 to 184 [ 246.258478][ T6764] loop2: detected capacity change from 0 to 184 20:31:32 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8080, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x8080, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = socket(0x27, 0xa, 0xffffffff) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x400, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000180)={'gretap0\x00', &(0x7f0000000080)={'ip_vti0\x00', 0x0, 0x8, 0x707, 0x92f9bd0, 0x7, {{0x1d, 0x4, 0x0, 0x6, 0x74, 0x68, 0x0, 0x80, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}, @multicast1, {[@ssrr={0x89, 0x17, 0x54, [@rand_addr=0x64010102, @private=0xa010101, @multicast1, @private=0xa010102, @empty]}, @timestamp={0x44, 0x24, 0x0, 0x0, 0xa, [0x7, 0x3, 0x1ff, 0x0, 0xff, 0xf0, 0x3, 0x7]}, @timestamp_addr={0x44, 0x4}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x8, [{@private=0xa010101, 0x33}, {@private=0xa010100}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@loopback}]}, @noop]}}}}}) r4 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r4) 20:31:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000100)=@deltfilter={0x30, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) [ 246.306947][ T6762] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 246.319239][ T6764] ISOFS: Logical zone size(0) < hardware blocksize(1024) 20:31:32 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, 0x0, 0x0) 20:31:32 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000", 0x50, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:32 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200"/120, 0x78, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:32 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ae8000/0x3000)=nil, &(0x7f000085f000/0x1000)=nil, 0x0, 0x0) mincore(&(0x7f00007fd000/0x800000)=nil, 0x800000, &(0x7f0000000000)=""/126) [ 246.507884][ T6777] loop5: detected capacity change from 0 to 184 [ 246.569398][ T6777] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 246.590383][ T6780] loop2: detected capacity change from 0 to 184 [ 246.627433][ T6780] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 246.708310][ T3626] blk_print_req_error: 1 callbacks suppressed [ 246.708327][ T3626] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 246.863460][ T3306] tipc: Node number set to 12429994 20:31:33 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000001180)={@random="14934a2d2ea6", @link_local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "da2e67", 0x10, 0x0, 0x0, @mcast2, @remote, {[@dstopts={0x3c, 0x0, '\x00', [@pad1]}]}}}}}, 0x0) 20:31:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x1, 0x7, 0x2, 0x31, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 20:31:33 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000500)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000280)="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", 0x118, 0xb800}], 0x0, &(0x7f0000000040)) getdents(r0, 0x0, 0x0) 20:31:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000100)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x2}}}, 0x24}}, 0x0) 20:31:33 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200"/120, 0x78, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:33 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200"/120, 0x78, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) [ 247.115479][ T6789] loop5: detected capacity change from 0 to 184 [ 247.132755][ T6790] loop2: detected capacity change from 0 to 184 [ 247.164322][ T6789] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 247.211181][ T6790] ISOFS: Logical zone size(0) < hardware blocksize(1024) 20:31:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000cc0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 20:31:33 executing program 3: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0xffffffffffffffff) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 20:31:33 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0xa}, 0x10) 20:31:33 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200"/120, 0x78, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:33 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200"/120, 0x78, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2103) 20:31:33 executing program 4: syz_emit_ethernet(0x13e, &(0x7f0000000180)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "153bdb", 0x108, 0x3a, 0x0, @remote, @local, {[@hopopts={0x0, 0x2, '\x00', [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}]}, @dstopts={0x0, 0x18, '\x00', [@generic={0x0, 0xbf, "73aa104341af1fccb77117ff82fe5a87917e5324be550d18bbea124ee202fa7c494474ed7d9c0734eb16b3822d4c72476ff24b44ddb46e1eed39fc634f9b25bf80e0793ba17d43b1db0e11cd5edd868c27029374215c802786bd34fa784b14c2a043f8bb7aa1261ca00b3978090b1a90478acd6b5637705ff25600bf6a95e3aadf427083715701fae8e1045979de234307921947b95fa44d6db2d1a7b233d20a157a5b9f5eb7b05693588927e05d977214bb81c16d2d75d62a03ae20e92117"}]}], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @private2}}}}}}, 0x0) 20:31:33 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x220000, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000080)='\'[\'@{-\x00', 0x0, r1) 20:31:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a0, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 20:31:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) sendmsg$unix(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) [ 247.407765][ T6805] loop5: detected capacity change from 0 to 184 [ 247.414115][ T3630] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 247.424556][ T6804] loop2: detected capacity change from 0 to 184 20:31:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f0000000000)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_genetlink_get_family_id$tipc2(&(0x7f0000002140), r0) syz_open_procfs(r1, 0x0) 20:31:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x220, 0x338, 0x0, 0x478, 0x338, 0x5d0, 0x5d0, 0x5d0, 0x5d0, 0x5d0, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@ipv6={@local, @loopback, [], [], 'ip6gre0\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@dev, @mcast1, [], [], 'veth1_to_hsr\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4=@loopback}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@ipv6={@mcast1, @loopback, [], [], 'rose0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) [ 247.477251][ T6804] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 247.503780][ T6805] ISOFS: Logical zone size(0) < hardware blocksize(1024) 20:31:33 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x20000000}) [ 247.597473][ T3626] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 247.612077][ T3630] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 20:31:33 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200"/120, 0x78, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:33 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018", 0x8c, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:33 executing program 0: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 247.684445][ T6822] loop2: detected capacity change from 0 to 184 [ 247.710541][ T6822] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 247.717610][ T6823] loop5: detected capacity change from 0 to 184 20:31:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc) 20:31:33 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x8080, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) [ 247.740452][ T6823] isofs_fill_super: get root inode failed 20:31:34 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018", 0x8c, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:34 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018", 0x8c, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0xffffc90000000000}, 0x0) [ 247.836687][ T3630] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 20:31:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipmr_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) [ 247.880187][ T3626] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 247.898018][ T6834] loop2: detected capacity change from 0 to 184 [ 247.920167][ T3626] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 20:31:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001900)={0x14, r1, 0x823}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) [ 247.940398][ T6835] loop5: detected capacity change from 0 to 184 [ 247.956972][ T3626] Buffer I/O error on dev loop2, logical block 0, async page read 20:31:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x10e, 0x40, 0x0, 0x300) [ 247.981684][ T3306] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 248.013025][ T6835] isofs_fill_super: get root inode failed [ 248.027189][ T6834] isofs_fill_super: get root inode failed [ 248.078871][ T3630] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 248.138059][ T3626] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 20:31:34 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018", 0x8c, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:34 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018", 0x8c, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8995, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) [ 248.240373][ T6847] loop5: detected capacity change from 0 to 184 [ 248.246321][ T6849] loop2: detected capacity change from 0 to 184 [ 248.278103][ T6847] isofs_fill_super: get root inode failed [ 248.298890][ T3306] usb 1-1: Using ep0 maxpacket: 16 [ 248.308154][ T6849] isofs_fill_super: get root inode failed [ 248.411262][ T3626] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 248.441945][ T3306] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 248.466619][ T3306] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 248.481401][ T3306] usb 1-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 248.681749][ T3306] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 248.690826][ T3306] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.699659][ T3306] usb 1-1: Product: syz [ 248.703918][ T3306] usb 1-1: Manufacturer: syz [ 248.708517][ T3306] usb 1-1: SerialNumber: syz [ 249.032001][ T3306] usb 1-1: 0:2 : does not exist [ 249.044682][ T3306] usb 1-1: USB disconnect, device number 8 [ 249.070234][ T3626] udevd[3626]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 20:31:35 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "21a8166ce4dd4967446da403080ba9bf0cdf5871bdf97da084edc7286bb71bc1bcb2fad631991316ef7b4dae12420123451b17255361e219741ee909ae1338cd"}, 0x48, 0xffffffffffffffff) keyctl$clear(0x7, r0) 20:31:35 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x2, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 20:31:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc700, &(0x7f0000000000)=@framed={{}, [@exit]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:35 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @local}, {0x0, 0x0, 0x8}}}}}, 0x0) 20:31:35 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018", 0x8c, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:35 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000", 0x96, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:35 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) [ 249.502008][ T6856] loop5: detected capacity change from 0 to 184 [ 249.502511][ T6857] loop2: detected capacity change from 0 to 184 20:31:35 executing program 0: socketpair(0x9, 0x0, 0x0, &(0x7f0000000040)) [ 249.552485][ T6856] isofs_fill_super: get root inode failed [ 249.592216][ T6857] isofs_fill_super: get root inode failed 20:31:35 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000", 0x96, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:35 executing program 1: syz_emit_ethernet(0xca, &(0x7f0000000080)={@multicast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "084397", 0x94, 0x2f, 0x0, @empty, @local, {[@dstopts={0x0, 0x9, '\x00', [@ra, @generic={0x0, 0x42, "5426017cfc0db41be6b60e3533cead87065ed9efb127c0a2ff4f6fd4f4d8858736ac451df57c3e582de89fc18182ca266c3c8752a6598675b0744977aec9af7a9376"}]}]}}}}}, 0x0) [ 249.663300][ T3626] Buffer I/O error on dev loop2, logical block 1, async page read 20:31:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000500), 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 20:31:35 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000", 0x96, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f00000002c0)=""/244, 0x26, 0xf4, 0x1}, 0x20) 20:31:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 20:31:36 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') read$FUSE(r0, 0x0, 0x0) 20:31:36 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 249.844606][ T6873] loop2: detected capacity change from 0 to 184 [ 249.845382][ T6877] loop5: detected capacity change from 0 to 184 20:31:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x10000000) [ 249.890331][ T6873] isofs_fill_super: get root inode failed 20:31:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x10e, 0x4, 0x0, 0x0) 20:31:36 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, 0x0, 0x0) 20:31:36 executing program 4: bpf$MAP_CREATE(0x6, &(0x7f0000000200), 0x48) [ 249.976130][ T6877] isofs_fill_super: get root inode failed 20:31:36 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000", 0x96, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:36 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000", 0x96, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x0, 0x0, 0x0, 0x460, 0x1}, 0x48) 20:31:36 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) 20:31:36 executing program 4: pipe2(&(0x7f0000000140), 0x0) time(&(0x7f0000000ec0)) [ 250.058707][ T3626] Buffer I/O error on dev loop5, logical block 1, async page read [ 250.135117][ T6894] loop2: detected capacity change from 0 to 184 20:31:36 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000008c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240), r0) [ 250.179917][ T6894] isofs_fill_super: get root inode failed [ 250.180354][ T6901] loop5: detected capacity change from 0 to 184 20:31:36 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x8004e500, 0x0) [ 250.221685][ T3306] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 250.259444][ T6901] isofs_fill_super: get root inode failed [ 250.271418][ T3630] Buffer I/O error on dev loop2, logical block 1, async page read [ 250.481785][ T3306] usb 4-1: Using ep0 maxpacket: 16 [ 250.621763][ T3306] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 250.630692][ T3306] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 250.641203][ T3306] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 250.831824][ T3306] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 250.841311][ T3306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.850491][ T3306] usb 4-1: Product: syz [ 250.855087][ T3306] usb 4-1: Manufacturer: syz [ 250.859767][ T3306] usb 4-1: SerialNumber: syz [ 251.192813][ T3306] usb 4-1: 0:2 : does not exist [ 251.203082][ T3306] usb 4-1: USB disconnect, device number 2 [ 251.230546][ T3626] udevd[3626]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 20:31:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x29}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:37 executing program 4: socketpair(0x64, 0x0, 0x0, &(0x7f0000000480)) 20:31:37 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 20:31:37 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000", 0x96, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:37 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018130000000000000000000015000000", 0x9b, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x1, 0x0, 0x0, 0x0, 0x126}, 0x48) 20:31:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x79) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x0, 0x168, 0xd0, 0xffffffff, 0xffffffff, 0x240, 0x240, 0x240, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'veth1_to_batadv\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 20:31:37 executing program 1: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000000100)=""/190, 0xbe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000000)=[{0x0}, {&(0x7f0000001700)=""/121, 0x79}], 0x2, 0x0) 20:31:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 251.665529][ T6911] loop5: detected capacity change from 0 to 184 [ 251.683526][ T6914] loop2: detected capacity change from 0 to 184 20:31:38 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x6c, 0x0, &(0x7f0000000300)=[@acquire_done={0x40106309, 0x3}, @dead_binder_done, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 251.761167][ T6914] isofs_fill_super: get root inode failed [ 251.762444][ T6911] isofs_fill_super: get root inode failed 20:31:38 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000180)={@multicast, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @private=0xa010102, @dev, {[@cipso={0x86, 0x8, 0x2, [{0x0, 0x2}]}]}}}}}}, 0x0) 20:31:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:31:38 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') write$FUSE_STATFS(r0, 0x0, 0x0) 20:31:38 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018130000000000000000000015000000", 0x9b, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:38 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}]}, 0x20}}, 0x0) 20:31:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_trie\x00') read$FUSE(r0, &(0x7f0000002980)={0x2020}, 0x2020) 20:31:38 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018130000000000000000000015000000", 0x9b, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:38 executing program 4: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xb) 20:31:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0xa, 0x7, 0x4, 0x31, 0x10}, 0x48) 20:31:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'bond0\x00'}}]}]}, 0x28}}, 0x0) [ 252.029375][ T6937] loop2: detected capacity change from 0 to 184 20:31:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 20:31:38 executing program 4: bpf$MAP_CREATE(0xd, &(0x7f0000000200), 0x48) 20:31:38 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) [ 252.081812][ T6937] isofs_fill_super: get root inode failed [ 252.098272][ T6943] loop5: detected capacity change from 0 to 184 20:31:38 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018130000000000000000000015000000", 0x9b, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) [ 252.140719][ T6945] tipc: Enabling of bearer rejected, already enabled [ 252.170349][ T6943] isofs_fill_super: get root inode failed 20:31:38 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018130000000000000000000015000000", 0x9b, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:38 executing program 4: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f00000015c0)=[{0x0}, {&(0x7f0000000100)=""/190, 0xbe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000000)=[{&(0x7f0000001680)=""/69, 0x45}, {&(0x7f0000001700)=""/121, 0x79}], 0x2, 0x0) 20:31:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}) 20:31:38 executing program 0: socketpair(0x15, 0x5, 0x2d44, &(0x7f0000000480)) r0 = syz_open_dev$vcsu(0x0, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)={0x0}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x1f, 0xb0, 0x4}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000000c0)={r1, 0x4e082934, 0x2}) 20:31:38 executing program 3: io_setup(0xfffffffe, &(0x7f0000000040)) 20:31:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x7f, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 20:31:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='net/tcp6\x00') read$FUSE(r0, 0x0, 0x0) [ 252.307609][ T6955] loop2: detected capacity change from 0 to 184 [ 252.326520][ T6954] loop5: detected capacity change from 0 to 184 20:31:38 executing program 4: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @mixer_unit={0xb, 0x24, 0x4, 0x0, 0x0, "073be9cabe20"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 252.364238][ T6954] isofs_fill_super: get root inode failed [ 252.409903][ T6955] isofs_fill_super: get root inode failed 20:31:38 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002200000000000022000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181300000000000000000000150000000022", 0x9d, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:38 executing program 3: bpf$MAP_UPDATE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 20:31:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{}, {0x1, 0x0, 0x5, 0x0, 0x0, 0xc53a, 0x4}]}) [ 252.450361][ T25] audit: type=1326 audit(1644697898.648:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6960 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff811923059 code=0x0 20:31:38 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018130000000000000000000015000000", 0x9b, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8949, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 20:31:38 executing program 3: r0 = epoll_create(0x40) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 20:31:38 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000480)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000a80)={0x8, 0x0, &(0x7f0000000880)=[@acquire={0x40046305, 0x2}], 0x0, 0x0, 0x0}) [ 252.579047][ T6975] loop5: detected capacity change from 0 to 184 [ 252.621058][ T6975] isofs_fill_super: get root inode failed [ 252.632008][ T6980] loop2: detected capacity change from 0 to 184 20:31:38 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002200000000000022000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181300000000000000000000150000000022", 0x9d, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0xa, 0x7, 0x8002, 0x31}, 0x48) [ 252.663020][ T6980] isofs_fill_super: get root inode failed [ 252.678508][ T3626] blk_print_req_error: 3 callbacks suppressed [ 252.678525][ T3626] I/O error, dev loop5, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 20:31:38 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d93f4e", 0x8, 0x0, 0x0, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], "1a646019fecea8a7"}}}}}, 0x0) [ 252.741788][ T3626] Buffer I/O error on dev loop5, logical block 1, async page read [ 252.779056][ T6990] loop5: detected capacity change from 0 to 184 20:31:39 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002200000000000022000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181300000000000000000000150000000022", 0x9d, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) [ 252.785928][ T3626] I/O error, dev loop5, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 252.804681][ T3630] I/O error, dev loop2, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 252.814380][ T3630] Buffer I/O error on dev loop2, logical block 1, async page read [ 252.821702][ T3668] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 252.830846][ T3626] Buffer I/O error on dev loop5, logical block 1, async page read [ 252.880070][ T6990] isofs_fill_super: get root inode failed [ 252.915242][ T6994] loop2: detected capacity change from 0 to 184 [ 252.943827][ T6994] isofs_fill_super: get root inode failed [ 252.967670][ T3626] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 253.029777][ T3630] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 253.102532][ T3668] usb 5-1: Using ep0 maxpacket: 16 [ 253.241720][ T3668] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 253.252605][ T3668] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 253.262616][ T3668] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 253.275961][ T3668] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 253.285974][ T3668] usb 5-1: config 1 interface 1 has no altsetting 0 [ 253.461744][ T3668] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 253.470901][ T3668] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.479298][ T3668] usb 5-1: Product: syz [ 253.483759][ T3668] usb 5-1: Manufacturer: syz [ 253.488417][ T3668] usb 5-1: SerialNumber: syz [ 253.841223][ T3668] usb 5-1: USB disconnect, device number 9 [ 253.873408][ T3626] udevd[3626]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 20:31:40 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}) 20:31:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) 20:31:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x17, 0x0, 0x100, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 20:31:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x7, 0x0, 0x0, 0x0, 0x88}, 0x48) 20:31:40 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002200000000000022000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181300000000000000000000150000000022", 0x9d, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:40 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002200000000000022000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181300000000000000000000150000000022", 0x9d, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000100)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x2}}}, 0x24}}, 0x0) 20:31:40 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) [ 254.283080][ T7000] loop5: detected capacity change from 0 to 184 [ 254.296382][ T25] audit: type=1326 audit(1644697900.498:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6995 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6a625bf059 code=0x0 [ 254.320078][ T7003] loop2: detected capacity change from 0 to 184 [ 254.360962][ T7000] isofs_fill_super: get root inode failed [ 254.370287][ T7003] isofs_fill_super: get root inode failed 20:31:40 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018130000000000000000000015000000002200", 0x9e, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000001700)=""/177, 0x2e, 0xb1, 0x1}, 0x20) 20:31:40 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002200000000000022000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181300000000000000000000150000000022", 0x9d, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:40 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000180)={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d93f4e", 0x0, 0x89, 0x0, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) [ 254.445329][ T7009] binder: 7007:7009 ioctl c018620c 0 returned -14 [ 254.481239][ T7009] binder: 7007:7009 ioctl c0046209 0 returned -22 20:31:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x634, 0x1}, 0x48) [ 254.523329][ T7014] loop5: detected capacity change from 0 to 184 [ 254.590860][ T7018] loop2: detected capacity change from 0 to 184 [ 254.610165][ T7014] isofs_fill_super: get root inode failed [ 254.623265][ T7018] isofs_fill_super: get root inode failed [ 254.727062][ T3630] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 254.737677][ T3626] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 20:31:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0xb}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 20:31:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x18}, 0x48) 20:31:41 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018130000000000000000000015000000002200", 0x9e, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:41 executing program 1: bpf$OBJ_GET_PROG(0x6, &(0x7f00000001c0)={0x0, 0x0, 0x18}, 0x10) 20:31:41 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018130000000000000000000015000000002200", 0x9e, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:41 executing program 4: syz_emit_ethernet(0xc2, &(0x7f0000001400)={@multicast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "e1e278", 0x8c, 0x2f, 0x0, @dev, @local, {[@srh={0x87, 0x8, 0x4, 0x4, 0x0, 0x0, 0x0, [@loopback, @ipv4, @private1, @private0]}]}}}}}, 0x0) 20:31:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000080)='GPL\x00', 0x7, 0xe4, &(0x7f00000000c0)=""/228, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:31:41 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) [ 255.170015][ T7027] loop5: detected capacity change from 0 to 184 [ 255.177152][ T7030] loop2: detected capacity change from 0 to 184 [ 255.224782][ T7030] isofs_fill_super: get root inode failed [ 255.235880][ T7027] isofs_fill_super: get root inode failed 20:31:41 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "153bdb", 0x38, 0x3a, 0x0, @remote, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "7ab862", 0x0, 0x8, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [@fragment]}}}}}}}, 0x0) 20:31:41 executing program 4: clock_gettime(0x0, &(0x7f0000000000)) madvise(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x8) madvise(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x15) 20:31:41 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018130000000000000000000015000000002200", 0x9e, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:41 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018130000000000000000000015000000002200", 0x9e, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:41 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000000)) [ 255.353440][ T1225] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.359780][ T1225] ieee802154 phy1 wpan1: encryption failed: -22 20:31:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000000100000020000000e674e4c086b3445ef3b3127b3d356ae331099277"]) [ 255.396650][ T7043] loop2: detected capacity change from 0 to 184 20:31:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x11, 0x0, 0x0, 0x1}, 0x66) [ 255.439020][ T7043] isofs_fill_super: get root inode failed [ 255.443812][ T7047] loop5: detected capacity change from 0 to 184 [ 255.473788][ T7047] isofs_fill_super: get root inode failed 20:31:41 executing program 4: syz_emit_ethernet(0xda, &(0x7f0000000140)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "4a5f90", 0xa4, 0x11, 0x0, @dev, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x9}], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "e23483f4c6d1df457646237936d76a87eca3e5b00ea4158599d8593dc1f3b67d", "ec805538023c447868457994c64c512ec2b1db5bbcb40aed6bf964e36272a65004e16f77239126c1487bab9b953a6f16", "a08477244a61b741153d6b31fbb760724bd22cebe3279a7b7bec09d3", {"4f0bd0c6c6981406d93f76c945fa8034", "903daddb10614459c030c4b7515dfe8d"}}}}}}}}, 0x0) 20:31:41 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 20:31:41 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000220000000000002200000000000000000000000000000000000000000000000000000000000000000100000101000001000808001800000000000018130000000000000000000015000000002200", 0x9e, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:41 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) [ 255.577728][ T3630] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 20:31:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 20:31:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') read$FUSE(r0, 0x0, 0x0) 20:31:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f00000025c0)={'tunl0\x00'}) 20:31:41 executing program 1: rt_sigtimedwait(0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) madvise(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3) [ 255.656723][ T7060] loop2: detected capacity change from 0 to 184 [ 255.695498][ T7063] loop5: detected capacity change from 0 to 184 20:31:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000100)=@deltfilter={0x24, 0x1e, 0x1}, 0x24}}, 0x0) 20:31:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) [ 255.727612][ T7060] isofs_fill_super: get root inode failed [ 255.758635][ T7063] ISOFS: Unable to identify CD-ROM format. 20:31:42 executing program 0: bpf$MAP_UPDATE_ELEM(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 20:31:42 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:42 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) [ 255.848848][ T3630] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 20:31:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 20:31:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000e40)=@deltfilter={0x754, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp={{0x9}, {0x2b4, 0x2, [@TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_ACT={0x28c, 0x6, [@m_xt={0xf8, 0x0, 0x0, 0x0, {{0x7}, {0xb4, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_INDEX={0x8}]}, {0x1d, 0x6, "47ed4671a28a56c6023d3b74b80b40d60f506791efc875f032"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_simple={0x12c, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x7, 0x3, ',-\x00'}]}, {0xf6, 0x6, "17a4492154e1402c86627d9c9c5107879c6b4e7e9d7ce49fdbcf0956473cdecc127855647efcbb7b4edf4d76b23c117b44f640787452ce078eeac44fbfdd7c7aaae8083214d02848938717c7b6571c50324177ec4456f81d07fc5dcf4e8b574a13ad0ffce013cd2a4d519bed47317bd98f2365592ea66767cb6fa9841cb0ec064433610bef85c7936b04e8bba0c48fc4afde40e609573d7bf50a3d8836d366fd4247c9baa0b082f3809492031e2cdfa02f00d59b65762199707c4cee217301b55aefc797f97c83ac5610f5088754b2dbd89e20ecd4e050a431f7fcd20d1578f9c276f5f676cab899553c7032a6b6f96f0660"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_pedit={0x64, 0x0, 0x0, 0x0, {{0xa}, {0x4}, {0x36, 0x6, "cf7cd500d9b6333838d2e900cfa7688c432de2b18dc84fcf27625f1cad1bd0e453b0d625adfe20014dd1dbadff0937756389"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}, @TCA_RSVP_DST={0x8, 0x2, @loopback}, @TCA_RSVP_DST={0x8, 0x2, @private}, @TCA_RSVP_SRC={0x8, 0x3, @broadcast}, @TCA_RSVP_ACT={0x4}]}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_route={{0xa}, {0xfffffffffffffdc8, 0x2, [@TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_TO={0x8}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_POLICE={0x408, 0x5, [@TCA_POLICE_RATE={0x404}]}, @TCA_ROUTE4_CLASSID={0x8}, @TCA_ROUTE4_TO={0x8}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_IIF={0x8}]}}, @TCA_CHAIN={0x8}]}, 0x754}}, 0x0) [ 255.908462][ T7075] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 20:31:42 executing program 4: io_setup(0x1d0, &(0x7f0000000580)=0x0) io_submit(r0, 0x3, &(0x7f0000000a80)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0]) 20:31:42 executing program 3: write$tun(0xffffffffffffffff, &(0x7f0000000000)={@val, @void, @ipv6=@generic={0x0, 0x6, "f1657d", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local}}, 0x2c) madvise(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) [ 255.964140][ T7071] loop2: detected capacity change from 0 to 184 [ 256.036196][ T7084] loop5: detected capacity change from 0 to 184 [ 256.042958][ T7071] ISOFS: Unable to identify CD-ROM format. [ 256.060614][ T7086] netlink: 1116 bytes leftover after parsing attributes in process `syz-executor.0'. 20:31:42 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:42 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:42 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000001180)={@multicast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "70cd96", 0x44, 0x2f, 0x0, @mcast2, @ipv4={'\x00', '\xff\xff', @multicast1}, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8906}}}}}}}, 0x0) [ 256.092404][ T7084] ISOFS: Unable to identify CD-ROM format. 20:31:42 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b00)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 20:31:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b1, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 20:31:42 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000180)={@multicast, @link_local, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @private=0xa010102, @dev, {[@cipso={0x86, 0x6}]}}}}}}, 0x0) 20:31:42 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, 0x0) 20:31:42 executing program 4: keyctl$set_reqkey_keyring(0xe, 0x4) 20:31:42 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x0, 0x0, 0x0, 0x5}}) [ 256.248678][ T7096] loop2: detected capacity change from 0 to 184 [ 256.279690][ T7096] ISOFS: Unable to identify CD-ROM format. 20:31:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001180)=@base={0x5, 0x7, 0x1800, 0x31, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x15}, 0x48) 20:31:42 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000040)='\x00') madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 20:31:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000cc0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) [ 256.338480][ T7106] loop5: detected capacity change from 0 to 184 20:31:42 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824", 0x31, 0xb800}], 0x0, &(0x7f0000000080)) 20:31:42 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) pwritev2(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)="b1", 0x1}], 0x1, 0x0, 0x0, 0x39) 20:31:42 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, 0x0) [ 256.454120][ T7110] ================================================================== [ 256.462556][ T7110] BUG: KASAN: use-after-free in strcmp+0x9b/0xb0 [ 256.469004][ T7110] Read of size 1 at addr ffff88801b135cd4 by task syz-executor.3/7110 [ 256.477169][ T7110] [ 256.479497][ T7110] CPU: 1 PID: 7110 Comm: syz-executor.3 Not tainted 5.17.0-rc2-next-20220204-syzkaller #0 [ 256.489403][ T7110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.499552][ T7110] Call Trace: 20:31:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)}, 0x80) [ 256.502842][ T7110] [ 256.505788][ T7110] dump_stack_lvl+0xcd/0x134 [ 256.510523][ T7110] print_address_description.constprop.0.cold+0xa5/0x3e0 [ 256.517613][ T7110] ? strcmp+0x9b/0xb0 [ 256.521611][ T7110] ? strcmp+0x9b/0xb0 [ 256.525613][ T7110] kasan_report.cold+0x83/0xdf [ 256.530406][ T7110] ? strcmp+0x9b/0xb0 [ 256.534423][ T7110] strcmp+0x9b/0xb0 [ 256.538254][ T7110] madvise_update_vma+0x4e6/0x7f0 [ 256.543380][ T7110] madvise_vma_behavior+0x116/0x19d0 [ 256.548687][ T7110] ? madvise_vma_anon_name+0xc0/0xc0 20:31:42 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000040000000190000000000000000ed", 0x81, 0xb800}], 0x0, 0x0) [ 256.553996][ T7110] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 256.559935][ T7110] ? vmacache_find+0x62/0x330 [ 256.564709][ T7110] ? find_vma+0xbd/0x270 [ 256.569017][ T7110] madvise_walk_vmas+0x1d5/0x2d0 [ 256.573994][ T7110] ? madvise_vma_anon_name+0xc0/0xc0 [ 256.579308][ T7110] ? __remove_memory+0x40/0x40 [ 256.584105][ T7110] ? __down_timeout+0x10/0x10 [ 256.588913][ T7110] ? find_held_lock+0x2d/0x110 [ 256.593888][ T7110] do_madvise+0x249/0x3c0 [ 256.598243][ T7110] ? madvise_set_anon_name+0xe0/0xe0 20:31:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x14, 0x0, 0x8, 0x0, 0x0, 0x1}, 0x48) [ 256.603575][ T7110] __x64_sys_madvise+0xa6/0x110 [ 256.608453][ T7110] ? syscall_enter_from_user_mode+0x21/0x70 [ 256.614412][ T7110] do_syscall_64+0x35/0xb0 [ 256.618859][ T7110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 256.624831][ T7110] RIP: 0033:0x7f6a625bf059 [ 256.629267][ T7110] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 20:31:42 executing program 4: inotify_init1(0x1000) [ 256.648990][ T7110] RSP: 002b:00007f6a61534168 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 256.657420][ T7110] RAX: ffffffffffffffda RBX: 00007f6a626d1f60 RCX: 00007f6a625bf059 [ 256.665412][ T7110] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020ffc000 [ 256.673405][ T7110] RBP: 00007f6a6261908d R08: 0000000000000000 R09: 0000000000000000 [ 256.681393][ T7110] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 256.689499][ T7110] R13: 00007ffd6b3efbff R14: 00007f6a61534300 R15: 0000000000022000 [ 256.697504][ T7110] [ 256.700618][ T7110] [ 256.702941][ T7110] Allocated by task 7110: [ 256.707269][ T7110] kasan_save_stack+0x1e/0x40 [ 256.712021][ T7110] __kasan_kmalloc+0xa9/0xd0 [ 256.716647][ T7110] madvise_update_vma+0x546/0x7f0 [ 256.721697][ T7110] madvise_vma_anon_name+0x7c/0xc0 [ 256.726837][ T7110] madvise_walk_vmas+0x1d5/0x2d0 [ 256.731807][ T7110] madvise_set_anon_name+0xac/0xe0 [ 256.736938][ T7110] __do_sys_prctl+0xeb5/0x12d0 [ 256.741794][ T7110] do_syscall_64+0x35/0xb0 [ 256.746234][ T7110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 256.752148][ T7110] [ 256.754464][ T7110] Freed by task 7110: [ 256.758433][ T7110] kasan_save_stack+0x1e/0x40 [ 256.763114][ T7110] kasan_set_track+0x21/0x30 [ 256.767717][ T7110] kasan_set_free_info+0x20/0x30 [ 256.772666][ T7110] ____kasan_slab_free+0x166/0x1a0 [ 256.777871][ T7110] slab_free_freelist_hook+0x8b/0x1c0 [ 256.783302][ T7110] kfree+0xce/0x2d0 [ 256.787109][ T7110] free_vma_anon_name+0xeb/0x110 [ 256.792070][ T7110] vm_area_free+0x11/0x30 [ 256.796500][ T7110] __vma_adjust+0x836/0x24a0 [ 256.801098][ T7110] vma_merge+0xc87/0xeb0 [ 256.805348][ T7110] madvise_update_vma+0x1b6/0x7f0 [ 256.810367][ T7110] madvise_vma_behavior+0x116/0x19d0 [ 256.815647][ T7110] madvise_walk_vmas+0x1d5/0x2d0 [ 256.820591][ T7110] do_madvise+0x249/0x3c0 [ 256.824916][ T7110] __x64_sys_madvise+0xa6/0x110 [ 256.829760][ T7110] do_syscall_64+0x35/0xb0 [ 256.834178][ T7110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 256.840069][ T7110] [ 256.842379][ T7110] The buggy address belongs to the object at ffff88801b135cd0 [ 256.842379][ T7110] which belongs to the cache kmalloc-8 of size 8 [ 256.856081][ T7110] The buggy address is located 4 bytes inside of [ 256.856081][ T7110] 8-byte region [ffff88801b135cd0, ffff88801b135cd8) [ 256.868999][ T7110] The buggy address belongs to the page: [ 256.874613][ T7110] page:ffffea00006c4d40 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88801b1350f0 pfn:0x1b135 [ 256.886058][ T7110] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 256.893601][ T7110] raw: 00fff00000000200 0000000000000000 dead000000000001 ffff888010c41280 [ 256.902178][ T7110] raw: ffff88801b1350f0 0000000080660054 00000001ffffffff 0000000000000000 [ 256.910750][ T7110] page dumped because: kasan: bad access detected [ 256.917144][ T7110] page_owner tracks the page as allocated [ 256.922839][ T7110] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY), pid 3672, ts 172083220880, free_ts 172070269055 [ 256.939065][ T7110] get_page_from_freelist+0x13ea/0x31d0 [ 256.944613][ T7110] __alloc_pages+0x1b2/0x500 [ 256.949206][ T7110] alloc_pages+0x1aa/0x310 [ 256.953621][ T7110] new_slab+0x295/0x400 [ 256.957771][ T7110] ___slab_alloc+0x7ed/0xe00 [ 256.962357][ T7110] __slab_alloc.constprop.0+0x4d/0xa0 [ 256.967721][ T7110] __kmalloc+0x2fb/0x340 [ 256.971956][ T7110] nsim_fib_event_nb+0x2f1/0xc50 [ 256.976985][ T7110] notifier_call_chain+0xb5/0x200 [ 256.982031][ T7110] atomic_notifier_call_chain+0x70/0x180 [ 256.987664][ T7110] call_fib_notifiers+0x119/0x2a0 [ 256.992764][ T7110] fib6_add+0xe21/0x3f10 [ 256.997040][ T7110] ip6_ins_rt+0xb2/0x110 [ 257.001302][ T7110] __ipv6_ifa_notify+0x84e/0xa90 [ 257.006232][ T7110] addrconf_dad_completed+0x150/0xd60 [ 257.011599][ T7110] addrconf_dad_work+0x862/0x1340 [ 257.016618][ T7110] page last free stack trace: [ 257.021275][ T7110] free_pcp_prepare+0x549/0xd20 [ 257.026124][ T7110] free_unref_page+0x19/0x6c0 [ 257.030805][ T7110] __unfreeze_partials+0x17c/0x1a0 [ 257.035916][ T7110] qlist_free_all+0x6a/0x170 [ 257.040513][ T7110] kasan_quarantine_reduce+0x180/0x200 [ 257.045973][ T7110] __kasan_slab_alloc+0xa2/0xc0 [ 257.050825][ T7110] kmem_cache_alloc_trace+0x1e9/0x2c0 [ 257.056194][ T7110] netdevice_event+0x1a8/0x8a0 [ 257.061012][ T7110] notifier_call_chain+0xb5/0x200 [ 257.066066][ T7110] call_netdevice_notifiers_info+0xb5/0x130 [ 257.071976][ T7110] dev_set_mac_address+0x2d5/0x3e0 [ 257.077102][ T7110] dev_set_mac_address_user+0x2d/0x50 [ 257.082479][ T7110] do_setlink+0x184a/0x3a20 [ 257.086992][ T7110] __rtnl_newlink+0xdf5/0x1760 [ 257.091756][ T7110] rtnl_newlink+0x64/0xa0 [ 257.096089][ T7110] rtnetlink_rcv_msg+0x413/0xb80 [ 257.101027][ T7110] [ 257.103337][ T7110] Memory state around the buggy address: [ 257.108952][ T7110] ffff88801b135b80: fc fc fa fc fc fc fc fa fc fc fc fc fa fc fc fc [ 257.117005][ T7110] ffff88801b135c00: fc fa fc fc fc fc fa fc fc fc fc fa fc fc fc fc [ 257.125055][ T7110] >ffff88801b135c80: fa fc fc fc fc fa fc fc fc fc fa fc fc fc fc fa [ 257.133113][ T7110] ^ [ 257.139770][ T7110] ffff88801b135d00: fc fc fc fc fb fc fc fc fc fa fc fc fc fc fb fc [ 257.147827][ T7110] ffff88801b135d80: fc fc fc fa fc fc fc fc fa fc fc fc fc fa fc fc [ 257.155875][ T7110] ================================================================== [ 257.163918][ T7110] Disabling lock debugging due to kernel taint [ 257.178272][ T7110] Kernel panic - not syncing: panic_on_warn set ... [ 257.184877][ T7110] CPU: 1 PID: 7110 Comm: syz-executor.3 Tainted: G B 5.17.0-rc2-next-20220204-syzkaller #0 [ 257.196166][ T7110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.206229][ T7110] Call Trace: [ 257.209507][ T7110] [ 257.212432][ T7110] dump_stack_lvl+0xcd/0x134 [ 257.217030][ T7110] panic+0x2b0/0x605 [ 257.220946][ T7110] ? __warn_printk+0xf3/0xf3 [ 257.225533][ T7110] ? preempt_schedule_common+0x59/0xc0 [ 257.230991][ T7110] ? strcmp+0x9b/0xb0 [ 257.234963][ T7110] ? preempt_schedule_thunk+0x16/0x18 [ 257.240388][ T7110] ? trace_hardirqs_on+0x38/0x1c0 [ 257.245423][ T7110] ? trace_hardirqs_on+0x51/0x1c0 [ 257.250444][ T7110] ? strcmp+0x9b/0xb0 [ 257.254414][ T7110] ? strcmp+0x9b/0xb0 [ 257.258386][ T7110] end_report.cold+0x63/0x6f [ 257.262971][ T7110] kasan_report.cold+0x71/0xdf [ 257.267726][ T7110] ? strcmp+0x9b/0xb0 [ 257.271698][ T7110] strcmp+0x9b/0xb0 [ 257.275501][ T7110] madvise_update_vma+0x4e6/0x7f0 [ 257.280520][ T7110] madvise_vma_behavior+0x116/0x19d0 [ 257.285799][ T7110] ? madvise_vma_anon_name+0xc0/0xc0 [ 257.291079][ T7110] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 257.296808][ T7110] ? vmacache_find+0x62/0x330 [ 257.301481][ T7110] ? find_vma+0xbd/0x270 [ 257.305725][ T7110] madvise_walk_vmas+0x1d5/0x2d0 [ 257.310670][ T7110] ? madvise_vma_anon_name+0xc0/0xc0 [ 257.315946][ T7110] ? __remove_memory+0x40/0x40 [ 257.320713][ T7110] ? __down_timeout+0x10/0x10 [ 257.325392][ T7110] ? find_held_lock+0x2d/0x110 [ 257.330155][ T7110] do_madvise+0x249/0x3c0 [ 257.334477][ T7110] ? madvise_set_anon_name+0xe0/0xe0 [ 257.339756][ T7110] __x64_sys_madvise+0xa6/0x110 [ 257.344603][ T7110] ? syscall_enter_from_user_mode+0x21/0x70 [ 257.350504][ T7110] do_syscall_64+0x35/0xb0 [ 257.354913][ T7110] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 257.360798][ T7110] RIP: 0033:0x7f6a625bf059 [ 257.365205][ T7110] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 257.384803][ T7110] RSP: 002b:00007f6a61534168 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 257.393206][ T7110] RAX: ffffffffffffffda RBX: 00007f6a626d1f60 RCX: 00007f6a625bf059 [ 257.401168][ T7110] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020ffc000 [ 257.409131][ T7110] RBP: 00007f6a6261908d R08: 0000000000000000 R09: 0000000000000000 [ 257.417100][ T7110] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 257.425063][ T7110] R13: 00007ffd6b3efbff R14: 00007f6a61534300 R15: 0000000000022000 [ 257.433045][ T7110] [ 257.436228][ T7110] Kernel Offset: disabled [ 257.440542][ T7110] Rebooting in 86400 seconds..