Warning: Permanently added '[localhost]:50482' (ECDSA) to the list of known hosts. 2026/01/13 08:47:34 fuzzer started 2026/01/13 08:47:34 dialing manager at localhost:38155 syzkaller login: [ 50.155496] cgroup: Unknown subsys name 'net' [ 50.223415] cgroup: Unknown subsys name 'cpuset' [ 50.253798] cgroup: Unknown subsys name 'rlimit' 2026/01/13 08:47:44 syscalls: 2214 2026/01/13 08:47:44 code coverage: enabled 2026/01/13 08:47:44 comparison tracing: enabled 2026/01/13 08:47:44 extra coverage: enabled 2026/01/13 08:47:44 setuid sandbox: enabled 2026/01/13 08:47:44 namespace sandbox: enabled 2026/01/13 08:47:44 Android sandbox: enabled 2026/01/13 08:47:44 fault injection: enabled 2026/01/13 08:47:44 leak checking: enabled 2026/01/13 08:47:44 net packet injection: enabled 2026/01/13 08:47:44 net device setup: enabled 2026/01/13 08:47:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2026/01/13 08:47:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2026/01/13 08:47:44 USB emulation: enabled 2026/01/13 08:47:44 hci packet injection: enabled 2026/01/13 08:47:44 wifi device emulation: enabled 2026/01/13 08:47:44 802.15.4 emulation: enabled 2026/01/13 08:47:44 fetching corpus: 0, signal 0/2000 (executing program) 2026/01/13 08:47:44 fetching corpus: 50, signal 16916/20543 (executing program) 2026/01/13 08:47:44 fetching corpus: 100, signal 28576/33709 (executing program) 2026/01/13 08:47:44 fetching corpus: 150, signal 38500/44925 (executing program) 2026/01/13 08:47:45 fetching corpus: 200, signal 48378/55939 (executing program) 2026/01/13 08:47:45 fetching corpus: 250, signal 56363/64916 (executing program) 2026/01/13 08:47:45 fetching corpus: 300, signal 61973/71546 (executing program) 2026/01/13 08:47:45 fetching corpus: 350, signal 67214/77772 (executing program) 2026/01/13 08:47:45 fetching corpus: 400, signal 71667/83149 (executing program) 2026/01/13 08:47:45 fetching corpus: 450, signal 73844/86404 (executing program) 2026/01/13 08:47:45 fetching corpus: 500, signal 76653/90158 (executing program) 2026/01/13 08:47:45 fetching corpus: 550, signal 79502/93872 (executing program) 2026/01/13 08:47:45 fetching corpus: 600, signal 83129/98254 (executing program) 2026/01/13 08:47:45 fetching corpus: 650, signal 86897/102677 (executing program) 2026/01/13 08:47:46 fetching corpus: 700, signal 90632/107015 (executing program) 2026/01/13 08:47:46 fetching corpus: 750, signal 94081/111054 (executing program) 2026/01/13 08:47:46 fetching corpus: 800, signal 96418/114044 (executing program) 2026/01/13 08:47:46 fetching corpus: 850, signal 97958/116370 (executing program) 2026/01/13 08:47:46 fetching corpus: 900, signal 102015/120688 (executing program) 2026/01/13 08:47:46 fetching corpus: 950, signal 103896/123158 (executing program) 2026/01/13 08:47:46 fetching corpus: 1000, signal 107905/127280 (executing program) 2026/01/13 08:47:47 fetching corpus: 1050, signal 109891/129779 (executing program) 2026/01/13 08:47:47 fetching corpus: 1100, signal 111039/131551 (executing program) 2026/01/13 08:47:47 fetching corpus: 1150, signal 112335/133408 (executing program) 2026/01/13 08:47:47 fetching corpus: 1199, signal 114307/135784 (executing program) 2026/01/13 08:47:47 fetching corpus: 1249, signal 116128/138013 (executing program) 2026/01/13 08:47:47 fetching corpus: 1299, signal 117233/139719 (executing program) 2026/01/13 08:47:47 fetching corpus: 1349, signal 118458/141437 (executing program) 2026/01/13 08:47:47 fetching corpus: 1399, signal 119989/143361 (executing program) 2026/01/13 08:47:48 fetching corpus: 1449, signal 121068/144924 (executing program) 2026/01/13 08:47:48 fetching corpus: 1499, signal 123007/147055 (executing program) 2026/01/13 08:47:48 fetching corpus: 1549, signal 124184/148640 (executing program) 2026/01/13 08:47:48 fetching corpus: 1599, signal 125399/150207 (executing program) 2026/01/13 08:47:48 fetching corpus: 1649, signal 127095/152038 (executing program) 2026/01/13 08:47:48 fetching corpus: 1699, signal 128254/153503 (executing program) 2026/01/13 08:47:48 fetching corpus: 1749, signal 129505/155050 (executing program) 2026/01/13 08:47:48 fetching corpus: 1799, signal 130270/156221 (executing program) 2026/01/13 08:47:49 fetching corpus: 1849, signal 131592/157747 (executing program) 2026/01/13 08:47:49 fetching corpus: 1899, signal 132864/159186 (executing program) 2026/01/13 08:47:49 fetching corpus: 1949, signal 134009/160566 (executing program) 2026/01/13 08:47:49 fetching corpus: 1999, signal 135511/162184 (executing program) 2026/01/13 08:47:49 fetching corpus: 2049, signal 136441/163415 (executing program) 2026/01/13 08:47:49 fetching corpus: 2099, signal 137315/164531 (executing program) 2026/01/13 08:47:49 fetching corpus: 2149, signal 138083/165630 (executing program) 2026/01/13 08:47:49 fetching corpus: 2199, signal 139263/166895 (executing program) 2026/01/13 08:47:50 fetching corpus: 2249, signal 140067/167938 (executing program) 2026/01/13 08:47:50 fetching corpus: 2299, signal 140911/169022 (executing program) 2026/01/13 08:47:50 fetching corpus: 2349, signal 141863/170107 (executing program) 2026/01/13 08:47:50 fetching corpus: 2399, signal 143381/171499 (executing program) 2026/01/13 08:47:50 fetching corpus: 2449, signal 144305/172561 (executing program) 2026/01/13 08:47:50 fetching corpus: 2499, signal 145007/173484 (executing program) 2026/01/13 08:47:50 fetching corpus: 2549, signal 145672/174364 (executing program) 2026/01/13 08:47:50 fetching corpus: 2599, signal 147068/175526 (executing program) 2026/01/13 08:47:50 fetching corpus: 2649, signal 147828/176422 (executing program) 2026/01/13 08:47:51 fetching corpus: 2699, signal 149309/177580 (executing program) 2026/01/13 08:47:51 fetching corpus: 2749, signal 150164/178463 (executing program) 2026/01/13 08:47:51 fetching corpus: 2799, signal 151312/179425 (executing program) 2026/01/13 08:47:51 fetching corpus: 2849, signal 151992/180192 (executing program) 2026/01/13 08:47:51 fetching corpus: 2899, signal 152917/181049 (executing program) 2026/01/13 08:47:51 fetching corpus: 2949, signal 153482/181712 (executing program) 2026/01/13 08:47:51 fetching corpus: 2999, signal 154427/182537 (executing program) 2026/01/13 08:47:51 fetching corpus: 3049, signal 155106/183264 (executing program) 2026/01/13 08:47:52 fetching corpus: 3099, signal 156014/184066 (executing program) 2026/01/13 08:47:52 fetching corpus: 3149, signal 156745/184780 (executing program) 2026/01/13 08:47:52 fetching corpus: 3199, signal 157373/185462 (executing program) 2026/01/13 08:47:52 fetching corpus: 3249, signal 158168/186174 (executing program) 2026/01/13 08:47:52 fetching corpus: 3299, signal 158516/186774 (executing program) 2026/01/13 08:47:52 fetching corpus: 3349, signal 159270/187428 (executing program) 2026/01/13 08:47:52 fetching corpus: 3399, signal 159836/188012 (executing program) 2026/01/13 08:47:52 fetching corpus: 3449, signal 160333/188558 (executing program) 2026/01/13 08:47:53 fetching corpus: 3499, signal 161216/189284 (executing program) 2026/01/13 08:47:53 fetching corpus: 3549, signal 162190/189957 (executing program) 2026/01/13 08:47:53 fetching corpus: 3599, signal 162733/190499 (executing program) 2026/01/13 08:47:53 fetching corpus: 3649, signal 163235/190986 (executing program) 2026/01/13 08:47:53 fetching corpus: 3699, signal 163735/191523 (executing program) 2026/01/13 08:47:53 fetching corpus: 3749, signal 164359/192026 (executing program) 2026/01/13 08:47:53 fetching corpus: 3799, signal 164821/192492 (executing program) 2026/01/13 08:47:53 fetching corpus: 3849, signal 165420/192992 (executing program) 2026/01/13 08:47:53 fetching corpus: 3899, signal 165775/193434 (executing program) 2026/01/13 08:47:54 fetching corpus: 3949, signal 166233/193875 (executing program) 2026/01/13 08:47:54 fetching corpus: 3999, signal 166674/194326 (executing program) 2026/01/13 08:47:54 fetching corpus: 4049, signal 167210/194774 (executing program) 2026/01/13 08:47:54 fetching corpus: 4099, signal 167702/195181 (executing program) 2026/01/13 08:47:54 fetching corpus: 4149, signal 168201/195579 (executing program) 2026/01/13 08:47:54 fetching corpus: 4199, signal 168646/195981 (executing program) 2026/01/13 08:47:54 fetching corpus: 4249, signal 169395/196422 (executing program) 2026/01/13 08:47:54 fetching corpus: 4299, signal 170007/196834 (executing program) 2026/01/13 08:47:54 fetching corpus: 4349, signal 170680/197241 (executing program) 2026/01/13 08:47:55 fetching corpus: 4399, signal 171234/197556 (executing program) 2026/01/13 08:47:55 fetching corpus: 4449, signal 171629/197886 (executing program) 2026/01/13 08:47:55 fetching corpus: 4499, signal 172182/198227 (executing program) 2026/01/13 08:47:55 fetching corpus: 4549, signal 172728/198559 (executing program) 2026/01/13 08:47:55 fetching corpus: 4599, signal 173143/198857 (executing program) 2026/01/13 08:47:55 fetching corpus: 4649, signal 173846/199174 (executing program) 2026/01/13 08:47:55 fetching corpus: 4699, signal 174431/199463 (executing program) 2026/01/13 08:47:55 fetching corpus: 4749, signal 175126/199754 (executing program) 2026/01/13 08:47:55 fetching corpus: 4799, signal 175553/200003 (executing program) 2026/01/13 08:47:56 fetching corpus: 4849, signal 176300/200286 (executing program) 2026/01/13 08:47:56 fetching corpus: 4899, signal 176851/200537 (executing program) 2026/01/13 08:47:56 fetching corpus: 4949, signal 177455/200709 (executing program) 2026/01/13 08:47:56 fetching corpus: 4999, signal 177890/200709 (executing program) 2026/01/13 08:47:56 fetching corpus: 5049, signal 178544/200711 (executing program) 2026/01/13 08:47:56 fetching corpus: 5099, signal 179255/200714 (executing program) 2026/01/13 08:47:56 fetching corpus: 5149, signal 179598/200714 (executing program) 2026/01/13 08:47:57 fetching corpus: 5199, signal 179938/200714 (executing program) 2026/01/13 08:47:57 fetching corpus: 5249, signal 180266/200719 (executing program) 2026/01/13 08:47:57 fetching corpus: 5299, signal 180854/200726 (executing program) 2026/01/13 08:47:57 fetching corpus: 5349, signal 181306/200735 (executing program) 2026/01/13 08:47:57 fetching corpus: 5399, signal 181686/200735 (executing program) 2026/01/13 08:47:57 fetching corpus: 5449, signal 182198/200748 (executing program) 2026/01/13 08:47:57 fetching corpus: 5499, signal 182559/200748 (executing program) 2026/01/13 08:47:57 fetching corpus: 5549, signal 182907/200751 (executing program) 2026/01/13 08:47:58 fetching corpus: 5599, signal 183434/200751 (executing program) 2026/01/13 08:47:58 fetching corpus: 5649, signal 183894/200762 (executing program) 2026/01/13 08:47:58 fetching corpus: 5699, signal 184249/200762 (executing program) 2026/01/13 08:47:58 fetching corpus: 5749, signal 184565/200762 (executing program) 2026/01/13 08:47:58 fetching corpus: 5799, signal 185124/200762 (executing program) 2026/01/13 08:47:58 fetching corpus: 5849, signal 185542/200762 (executing program) 2026/01/13 08:47:58 fetching corpus: 5899, signal 186028/200762 (executing program) 2026/01/13 08:47:58 fetching corpus: 5949, signal 186340/200765 (executing program) 2026/01/13 08:47:59 fetching corpus: 5999, signal 186704/200765 (executing program) 2026/01/13 08:47:59 fetching corpus: 6049, signal 187009/200771 (executing program) 2026/01/13 08:47:59 fetching corpus: 6099, signal 187678/200969 (executing program) 2026/01/13 08:47:59 fetching corpus: 6149, signal 188267/200971 (executing program) 2026/01/13 08:47:59 fetching corpus: 6199, signal 188515/200971 (executing program) 2026/01/13 08:47:59 fetching corpus: 6249, signal 189085/200971 (executing program) 2026/01/13 08:47:59 fetching corpus: 6299, signal 189399/200971 (executing program) 2026/01/13 08:47:59 fetching corpus: 6349, signal 189790/200971 (executing program) 2026/01/13 08:47:59 fetching corpus: 6399, signal 190053/200972 (executing program) 2026/01/13 08:48:00 fetching corpus: 6449, signal 190287/200991 (executing program) 2026/01/13 08:48:00 fetching corpus: 6499, signal 190636/200991 (executing program) 2026/01/13 08:48:00 fetching corpus: 6549, signal 191029/200994 (executing program) 2026/01/13 08:48:00 fetching corpus: 6599, signal 191347/200995 (executing program) 2026/01/13 08:48:00 fetching corpus: 6649, signal 191627/200995 (executing program) 2026/01/13 08:48:00 fetching corpus: 6699, signal 191962/200995 (executing program) 2026/01/13 08:48:00 fetching corpus: 6749, signal 192505/200997 (executing program) 2026/01/13 08:48:00 fetching corpus: 6799, signal 192963/200997 (executing program) 2026/01/13 08:48:00 fetching corpus: 6849, signal 193198/200997 (executing program) 2026/01/13 08:48:00 fetching corpus: 6899, signal 193547/200999 (executing program) 2026/01/13 08:48:01 fetching corpus: 6949, signal 193868/201022 (executing program) 2026/01/13 08:48:01 fetching corpus: 6999, signal 194250/201023 (executing program) 2026/01/13 08:48:01 fetching corpus: 7049, signal 194528/201023 (executing program) 2026/01/13 08:48:01 fetching corpus: 7099, signal 194902/201023 (executing program) 2026/01/13 08:48:01 fetching corpus: 7149, signal 195343/201023 (executing program) 2026/01/13 08:48:01 fetching corpus: 7199, signal 195600/201023 (executing program) 2026/01/13 08:48:01 fetching corpus: 7249, signal 195821/201023 (executing program) 2026/01/13 08:48:01 fetching corpus: 7299, signal 196173/201024 (executing program) 2026/01/13 08:48:01 fetching corpus: 7349, signal 196470/201024 (executing program) 2026/01/13 08:48:01 fetching corpus: 7399, signal 196867/201024 (executing program) 2026/01/13 08:48:02 fetching corpus: 7449, signal 197182/201025 (executing program) 2026/01/13 08:48:02 fetching corpus: 7499, signal 197562/201025 (executing program) 2026/01/13 08:48:02 fetching corpus: 7549, signal 197841/201025 (executing program) 2026/01/13 08:48:02 fetching corpus: 7599, signal 198182/201025 (executing program) 2026/01/13 08:48:02 fetching corpus: 7649, signal 198503/201031 (executing program) 2026/01/13 08:48:02 fetching corpus: 7699, signal 198730/201031 (executing program) 2026/01/13 08:48:02 fetching corpus: 7749, signal 199240/201031 (executing program) 2026/01/13 08:48:02 fetching corpus: 7799, signal 199494/201031 (executing program) 2026/01/13 08:48:03 fetching corpus: 7844, signal 199712/201031 (executing program) 2026/01/13 08:48:03 fetching corpus: 7844, signal 199712/201031 (executing program) 2026/01/13 08:48:05 starting 8 fuzzer processes 08:48:05 executing program 0: syz_mount_image$ext4(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 08:48:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0xc}, {0x6}]}, 0x10) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0xe, 0x6, 0x201}, 0x14}}, 0x0) 08:48:05 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0xfff) 08:48:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f0000000000)=0x9b, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 08:48:05 executing program 4: syz_emit_ethernet(0x82, &(0x7f00000000c0)={@local, @multicast, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x3, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @loopback, {[@cipso={0x86, 0x3d, 0x0, [{0x0, 0xc, "ba4906dca0ac3f21ee4d"}, {0x0, 0xa, "0b1bb9011e61db13"}, {0x0, 0xe, "9fb8dedc4ea32f0be3c4157e"}, {0x0, 0xa, "7686fc256818ce19"}, {0x0, 0x9, "20196d4245826d"}]}]}}}}}}}, 0x0) [ 80.731067] audit: type=1400 audit(1768294085.597:7): avc: denied { execmem } for pid=274 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 08:48:05 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x2) 08:48:05 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5423, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, "f2f3e2a9286b6a770ff8c2b978657df3480824"}) geteuid() r1 = syz_io_uring_setup(0x2260, &(0x7f0000003a00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) r2 = syz_io_uring_setup(0x2260, &(0x7f0000003a00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) dup2(r1, r2) read(r0, 0x0, 0x40004) 08:48:05 executing program 6: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') move_mount(r0, 0x0, r0, 0x0, 0x66) [ 81.889682] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 81.892183] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 81.894175] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 81.898336] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 81.899372] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 81.903391] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 81.903498] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 81.914285] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 81.926156] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 81.933198] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 81.968161] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 81.970804] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 81.973185] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 81.977241] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 82.006573] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 82.140558] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 82.151598] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 82.155386] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 82.156836] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 82.161376] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 82.164457] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 82.169618] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 82.170808] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 82.177789] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 82.181595] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 82.182770] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 82.187564] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 82.188869] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 82.190531] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 82.193291] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 82.208190] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 82.209480] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 82.217116] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 82.229299] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 82.232192] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 82.253577] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 82.257181] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 82.262038] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 82.266286] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 82.268634] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 83.977513] Bluetooth: hci1: command tx timeout [ 83.978389] Bluetooth: hci0: command tx timeout [ 84.043139] Bluetooth: hci2: command tx timeout [ 84.234002] Bluetooth: hci4: command tx timeout [ 84.297930] Bluetooth: hci5: command tx timeout [ 84.298830] Bluetooth: hci6: command tx timeout [ 84.299642] Bluetooth: hci3: command tx timeout [ 84.360970] Bluetooth: hci7: command tx timeout [ 86.024970] Bluetooth: hci1: command tx timeout [ 86.025735] Bluetooth: hci0: command tx timeout [ 86.089916] Bluetooth: hci2: command tx timeout [ 86.283955] Bluetooth: hci4: command tx timeout [ 86.345879] Bluetooth: hci3: command tx timeout [ 86.346012] Bluetooth: hci6: command tx timeout [ 86.347219] Bluetooth: hci5: command tx timeout [ 86.409946] Bluetooth: hci7: command tx timeout [ 88.073980] Bluetooth: hci0: command tx timeout [ 88.074454] Bluetooth: hci1: command tx timeout [ 88.137018] Bluetooth: hci2: command tx timeout [ 88.329979] Bluetooth: hci4: command tx timeout [ 88.392939] Bluetooth: hci3: command tx timeout [ 88.393406] Bluetooth: hci6: command tx timeout [ 88.393783] Bluetooth: hci5: command tx timeout [ 88.457172] Bluetooth: hci7: command tx timeout [ 90.121971] Bluetooth: hci0: command tx timeout [ 90.122430] Bluetooth: hci1: command tx timeout [ 90.185915] Bluetooth: hci2: command tx timeout [ 90.376920] Bluetooth: hci4: command tx timeout [ 90.441957] Bluetooth: hci5: command tx timeout [ 90.442387] Bluetooth: hci6: command tx timeout [ 90.442763] Bluetooth: hci3: command tx timeout [ 90.504926] Bluetooth: hci7: command tx timeout [ 116.283267] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.290989] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.472232] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.473464] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.639520] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.640741] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.986303] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.987541] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.067220] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.067842] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.170021] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.170633] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.278911] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.279518] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.292379] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.293650] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.331430] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.332074] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.426360] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.427013] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.607973] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.609445] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.658296] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 117.686405] audit: type=1400 audit(1768294122.550:8): avc: denied { open } for pid=3880 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 117.689647] audit: type=1400 audit(1768294122.550:9): avc: denied { kernel } for pid=3880 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 117.708316] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.709540] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.724721] serio: Serial port ptm0 [ 117.741588] serio: Serial port ptm0 [ 117.790193] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.791390] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.812272] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.813337] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.859264] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.859899] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.900904] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.901489] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:48:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5423, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, "f2f3e2a9286b6a770ff8c2b978657df3480824"}) geteuid() r1 = syz_io_uring_setup(0x2260, &(0x7f0000003a00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) r2 = syz_io_uring_setup(0x2260, &(0x7f0000003a00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) dup2(r1, r2) read(r0, 0x0, 0x40004) 08:48:42 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') move_mount(r0, 0x0, r0, 0x0, 0x66) 08:48:42 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f0000000000)=0x9b, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 08:48:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0xc}, {0x6}]}, 0x10) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0xe, 0x6, 0x201}, 0x14}}, 0x0) 08:48:42 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0xfff) 08:48:42 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5423, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, "f2f3e2a9286b6a770ff8c2b978657df3480824"}) geteuid() r1 = syz_io_uring_setup(0x2260, &(0x7f0000003a00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) r2 = syz_io_uring_setup(0x2260, &(0x7f0000003a00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) dup2(r1, r2) read(r0, 0x0, 0x40004) 08:48:42 executing program 6: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') move_mount(r0, 0x0, r0, 0x0, 0x66) 08:48:42 executing program 4: syz_emit_ethernet(0x82, &(0x7f00000000c0)={@local, @multicast, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x3, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @loopback, {[@cipso={0x86, 0x3d, 0x0, [{0x0, 0xc, "ba4906dca0ac3f21ee4d"}, {0x0, 0xa, "0b1bb9011e61db13"}, {0x0, 0xe, "9fb8dedc4ea32f0be3c4157e"}, {0x0, 0xa, "7686fc256818ce19"}, {0x0, 0x9, "20196d4245826d"}]}]}}}}}}}, 0x0) [ 118.174265] serio: Serial port ptm1 [ 118.196277] serio: Serial port ptm0 08:48:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5423, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, "f2f3e2a9286b6a770ff8c2b978657df3480824"}) geteuid() r1 = syz_io_uring_setup(0x2260, &(0x7f0000003a00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) r2 = syz_io_uring_setup(0x2260, &(0x7f0000003a00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) dup2(r1, r2) read(r0, 0x0, 0x40004) 08:48:43 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') move_mount(r0, 0x0, r0, 0x0, 0x66) 08:48:43 executing program 6: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') move_mount(r0, 0x0, r0, 0x0, 0x66) 08:48:43 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5423, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, "f2f3e2a9286b6a770ff8c2b978657df3480824"}) geteuid() r1 = syz_io_uring_setup(0x2260, &(0x7f0000003a00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) r2 = syz_io_uring_setup(0x2260, &(0x7f0000003a00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) dup2(r1, r2) read(r0, 0x0, 0x40004) 08:48:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f0000000000)=0x9b, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 08:48:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0xc}, {0x6}]}, 0x10) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0xe, 0x6, 0x201}, 0x14}}, 0x0) 08:48:43 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0xfff) 08:48:43 executing program 4: syz_emit_ethernet(0x82, &(0x7f00000000c0)={@local, @multicast, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x3, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @loopback, {[@cipso={0x86, 0x3d, 0x0, [{0x0, 0xc, "ba4906dca0ac3f21ee4d"}, {0x0, 0xa, "0b1bb9011e61db13"}, {0x0, 0xe, "9fb8dedc4ea32f0be3c4157e"}, {0x0, 0xa, "7686fc256818ce19"}, {0x0, 0x9, "20196d4245826d"}]}]}}}}}}}, 0x0) [ 118.320636] serio: Serial port ptm0 08:48:43 executing program 5: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') move_mount(r0, 0x0, r0, 0x0, 0x66) [ 118.360165] serio: Serial port ptm1 08:48:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000040)=0x6, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f0000000000)=0x9b, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 08:48:43 executing program 6: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') move_mount(r0, 0x0, r0, 0x0, 0x66) 08:48:43 executing program 4: syz_emit_ethernet(0x82, &(0x7f00000000c0)={@local, @multicast, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x3, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @loopback, {[@cipso={0x86, 0x3d, 0x0, [{0x0, 0xc, "ba4906dca0ac3f21ee4d"}, {0x0, 0xa, "0b1bb9011e61db13"}, {0x0, 0xe, "9fb8dedc4ea32f0be3c4157e"}, {0x0, 0xa, "7686fc256818ce19"}, {0x0, 0x9, "20196d4245826d"}]}]}}}}}}}, 0x0) 08:48:43 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0xfff) 08:48:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5423, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, "f2f3e2a9286b6a770ff8c2b978657df3480824"}) geteuid() r1 = syz_io_uring_setup(0x2260, &(0x7f0000003a00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) r2 = syz_io_uring_setup(0x2260, &(0x7f0000003a00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) dup2(r1, r2) read(r0, 0x0, 0x40004) 08:48:43 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x5423, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, "f2f3e2a9286b6a770ff8c2b978657df3480824"}) geteuid() r1 = syz_io_uring_setup(0x2260, &(0x7f0000003a00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) r2 = syz_io_uring_setup(0x2260, &(0x7f0000003a00), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000003a80), &(0x7f0000003ac0)) dup2(r1, r2) read(r0, 0x0, 0x40004) 08:48:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0xc}, {0x6}]}, 0x10) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0xe, 0x6, 0x201}, 0x14}}, 0x0) 08:48:43 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0xfff) 08:48:43 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x13, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40}}, 0x40) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)) 08:48:43 executing program 3: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000a80)=[{0x0}, {&(0x7f00000009c0)="f0", 0x1}], 0x0, 0x0) 08:48:43 executing program 2: syz_mount_image$iso9660(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000480)) 08:48:43 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = memfd_secret(0x0) ftruncate(r0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/99) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x1ff, 0x5, 0x1f, 0x40}, {0xfffc, 0x6}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000100)=0x9, 0x4) [ 118.574098] serio: Serial port ptm0 [ 118.589503] serio: Serial port ptm1 [ 118.602416] isofs_fill_super: bread failed, dev=loop2, iso_blknum=16, block=32 [ 118.612386] isofs_fill_super: bread failed, dev=loop2, iso_blknum=16, block=32 08:48:43 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x13, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40}}, 0x40) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)) 08:48:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)={0x2c, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}]}, @CTA_MARK={0x8}, @CTA_SYNPROXY={0x4}]}, 0x2c}}, 0x0) 08:48:43 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0xfff) 08:48:43 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = memfd_secret(0x0) ftruncate(r0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/99) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x1ff, 0x5, 0x1f, 0x40}, {0xfffc, 0x6}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000100)=0x9, 0x4) 08:48:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = memfd_secret(0x0) ftruncate(r0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/99) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x1ff, 0x5, 0x1f, 0x40}, {0xfffc, 0x6}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000100)=0x9, 0x4) 08:48:43 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x13, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40}}, 0x40) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)) 08:48:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)={0x2c, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}]}, @CTA_MARK={0x8}, @CTA_SYNPROXY={0x4}]}, 0x2c}}, 0x0) 08:48:43 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = memfd_secret(0x0) ftruncate(r0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/99) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x1ff, 0x5, 0x1f, 0x40}, {0xfffc, 0x6}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000100)=0x9, 0x4) 08:48:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = memfd_secret(0x0) ftruncate(r0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/99) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x1ff, 0x5, 0x1f, 0x40}, {0xfffc, 0x6}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000100)=0x9, 0x4) 08:48:43 executing program 1: r0 = io_uring_setup(0x6002, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0xd2) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 08:48:43 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x13, r0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40}}, 0x40) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)) 08:48:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = memfd_secret(0x0) ftruncate(r0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/99) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x1ff, 0x5, 0x1f, 0x40}, {0xfffc, 0x6}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000100)=0x9, 0x4) 08:48:43 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = memfd_secret(0x0) ftruncate(r0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/99) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x1ff, 0x5, 0x1f, 0x40}, {0xfffc, 0x6}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000100)=0x9, 0x4) 08:48:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = memfd_secret(0x0) ftruncate(r0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/99) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x1ff, 0x5, 0x1f, 0x40}, {0xfffc, 0x6}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000100)=0x9, 0x4) 08:48:43 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = memfd_secret(0x0) ftruncate(r0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/99) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x1ff, 0x5, 0x1f, 0x40}, {0xfffc, 0x6}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000100)=0x9, 0x4) [ 118.861216] [ 118.861489] ===================================== [ 118.862059] WARNING: bad unlock balance detected! [ 118.862623] 6.19.0-rc5-next-20260113 #1 Not tainted [ 118.863201] ------------------------------------- [ 118.863758] syz-executor.7/288 is trying to release lock (rcu_read_lock) at: [ 118.865786] [] __wait_on_freeing_inode+0x105/0x350 [ 118.867060] but there are no more locks to release! [ 118.867957] [ 118.867957] other info that might help us debug this: [ 118.869128] 4 locks held by syz-executor.7/288: [ 118.870064] #0: ffff88800f95a3f8 (sb_writers#3){.+.+}-{0:0}, at: filename_create+0xf7/0x400 [ 118.871637] #1: ffff888009572078 (&type->i_mutex_dir_key#3/1){+.+.}-{4:4}, at: filename_create+0x1b1/0x400 [ 118.873855] #2: ffff88800f95e950 (jbd2_handle){++++}-{0:0}, at: start_this_handle+0xe32/0x12d0 [ 118.875537] #3: ffffffff85c16898 (inode_hash_lock){+.+.}-{3:3}, at: insert_inode_locked+0xf9/0x890 [ 118.877152] [ 118.877152] stack backtrace: [ 118.878058] CPU: 0 UID: 0 PID: 288 Comm: syz-executor.7 Not tainted 6.19.0-rc5-next-20260113 #1 PREEMPT(lazy) [ 118.878079] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 118.878089] Call Trace: [ 118.878097] [ 118.878104] dump_stack_lvl+0xca/0x120 [ 118.878143] ? __wait_on_freeing_inode+0x105/0x350 [ 118.878164] print_unlock_imbalance_bug+0x118/0x130 [ 118.878186] ? __wait_on_freeing_inode+0x105/0x350 [ 118.878208] lock_release+0x1ee/0x270 [ 118.878230] __wait_on_freeing_inode+0x10a/0x350 [ 118.878252] ? __pfx___wait_on_freeing_inode+0x10/0x10 [ 118.878275] ? __pfx_var_wake_function+0x10/0x10 [ 118.878301] ? lock_is_held_type+0x9e/0x120 [ 118.878318] insert_inode_locked+0x25f/0x890 [ 118.878343] __ext4_new_inode+0x223d/0x4cd0 [ 118.878368] ? __pfx___ext4_new_inode+0x10/0x10 [ 118.878389] ? __pfx_avc_has_perm+0x10/0x10 [ 118.878410] ? __pfx___dquot_initialize+0x10/0x10 [ 118.878440] ext4_mkdir+0x331/0xb30 [ 118.878468] ? __pfx_ext4_mkdir+0x10/0x10 [ 118.878491] ? security_inode_permission+0x72/0xe0 [ 118.878510] vfs_mkdir+0x6d8/0xc00 [ 118.878536] do_mkdirat+0x11a/0x440 [ 118.878555] ? __pfx_do_mkdirat+0x10/0x10 [ 118.878573] ? strncpy_from_user+0x21b/0x2f0 [ 118.878599] __x64_sys_mkdir+0x65/0x80 [ 118.878618] do_syscall_64+0xbf/0x420 [ 118.878637] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.878654] RIP: 0033:0x7fa53ec0cc27 [ 118.878668] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 118.878684] RSP: 002b:00007fff921f8548 EFLAGS: 00000206 ORIG_RAX: 0000000000000053 [ 118.878700] RAX: ffffffffffffffda RBX: 00007fff921f85d0 RCX: 00007fa53ec0cc27 [ 118.878711] RDX: 0000000000000000 RSI: 00000000000001ff RDI: 00007fff921f85d0 [ 118.878721] RBP: 00007fff921f85ac R08: 0000000000000000 R09: 0000000000000003 [ 118.878731] R10: 00007fff921f82e7 R11: 0000000000000206 R12: 0000000000000032 [ 118.878741] R13: 000000000001cfae R14: 0000000000000008 R15: 00007fff921f8610 [ 118.878756] [ 118.901433] ------------[ cut here ]------------ [ 118.918971] WARNING: kernel/rcu/tree_plugin.h:443 at __rcu_read_unlock+0x25f/0x5c0, CPU#0: syz-executor.7/288 [ 118.945634] Modules linked in: [ 118.946124] CPU: 0 UID: 0 PID: 288 Comm: syz-executor.7 Not tainted 6.19.0-rc5-next-20260113 #1 PREEMPT(lazy) [ 118.947359] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 118.948392] RIP: 0010:__rcu_read_unlock+0x25f/0x5c0 [ 118.949146] Code: f2 02 00 00 c7 43 58 01 00 00 00 bf 09 00 00 00 e8 a6 bb de ff 4d 85 f6 0f 84 73 fe ff ff e8 38 89 20 00 fb e9 68 fe ff ff 90 <0f> 0b 90 5b 5d 41 5c 41 5d 41 5e e9 61 f9 73 03 e8 0c 88 56 00 e9 [ 118.951356] RSP: 0018:ffff88801a04f9e0 EFLAGS: 00010286 [ 118.952040] RAX: 00000000ffffffff RBX: ffff88800f509b80 RCX: ffffffff815664c7 [ 118.952938] RDX: 0000000000000000 RSI: ffffffff815664d0 RDI: ffff88800f509f7c [ 118.953694] RBP: ffff88800f509b80 R08: 0000000000000000 R09: fffffbfff0ba6ff4 [ 118.954435] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800f509b80 [ 118.955176] R13: 0000000000000001 R14: ffffffff85c0cbb0 R15: ffff88804e54cf58 [ 118.955922] FS: 000055555e929400(0000) GS:ffff8880e5342000(0000) knlGS:0000000000000000 [ 118.956703] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 118.957320] CR2: 00007fff921f6d08 CR3: 000000000bbe5000 CR4: 0000000000350ef0 [ 118.958076] Call Trace: [ 118.959638] [ 118.961682] __wait_on_freeing_inode+0x10f/0x350 [ 118.962690] ? __pfx___wait_on_freeing_inode+0x10/0x10 [ 118.964181] ? __pfx_var_wake_function+0x10/0x10 [ 118.965681] ? lock_is_held_type+0x9e/0x120 [ 118.967059] insert_inode_locked+0x25f/0x890 [ 118.969030] __ext4_new_inode+0x223d/0x4cd0 [ 118.972071] ? __pfx___ext4_new_inode+0x10/0x10 [ 118.973225] ? __pfx_avc_has_perm+0x10/0x10 [ 118.974026] ? __pfx___dquot_initialize+0x10/0x10 [ 118.976657] ext4_mkdir+0x331/0xb30 [ 118.979051] ? __pfx_ext4_mkdir+0x10/0x10 [ 118.979767] ? security_inode_permission+0x72/0xe0 [ 118.981752] vfs_mkdir+0x6d8/0xc00 [ 118.983431] do_mkdirat+0x11a/0x440 [ 118.984622] ? __pfx_do_mkdirat+0x10/0x10 [ 118.985506] ? strncpy_from_user+0x21b/0x2f0 [ 119.005259] __x64_sys_mkdir+0x65/0x80 [ 119.006064] do_syscall_64+0xbf/0x420 [ 119.007064] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.007708] RIP: 0033:0x7fa53ec0cc27 [ 119.008218] Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 119.010091] RSP: 002b:00007fff921f8548 EFLAGS: 00000206 ORIG_RAX: 0000000000000053 [ 119.010861] RAX: ffffffffffffffda RBX: 00007fff921f85d0 RCX: 00007fa53ec0cc27 [ 119.011624] RDX: 0000000000000000 RSI: 00000000000001ff RDI: 00007fff921f85d0 [ 119.012396] RBP: 00007fff921f85ac R08: 0000000000000000 R09: 0000000000000003 [ 119.013166] R10: 00007fff921f82e7 R11: 0000000000000206 R12: 0000000000000032 [ 119.013940] R13: 000000000001cfae R14: 0000000000000008 R15: 00007fff921f8610 [ 119.017143] [ 119.017393] irq event stamp: 178773 [ 119.017772] hardirqs last enabled at (178773): [] _raw_spin_unlock_irqrestore+0x2c/0x50 [ 119.018923] hardirqs last disabled at (178772): [] _raw_spin_lock_irqsave+0x53/0x60 [ 119.019970] softirqs last enabled at (178768): [] kernel_fpu_end+0x59/0x70 [ 119.020958] softirqs last disabled at (178766): [] kernel_fpu_begin_mask+0x1bb/0x300 [ 119.022064] ---[ end trace 0000000000000000 ]--- 08:48:43 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0xfff) 08:48:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = memfd_secret(0x0) ftruncate(r0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/99) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x1ff, 0x5, 0x1f, 0x40}, {0xfffc, 0x6}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000100)=0x9, 0x4) 08:48:43 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000100)=0x1, 0x7, 0x0, 0x0, 0x0, 0x0) 08:48:43 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = memfd_secret(0x0) ftruncate(r0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/99) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x1ff, 0x5, 0x1f, 0x40}, {0xfffc, 0x6}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000100)=0x9, 0x4) 08:48:43 executing program 1: r0 = io_uring_setup(0x6002, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0xd2) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 08:48:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)={0x2c, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}]}, @CTA_MARK={0x8}, @CTA_SYNPROXY={0x4}]}, 0x2c}}, 0x0) 08:48:44 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = memfd_secret(0x0) ftruncate(r0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/99) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x1ff, 0x5, 0x1f, 0x40}, {0xfffc, 0x6}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000100)=0x9, 0x4) 08:48:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = memfd_secret(0x0) ftruncate(r0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001b00)) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/99) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x1ff, 0x5, 0x1f, 0x40}, {0xfffc, 0x6}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000100)=0x9, 0x4) 08:48:44 executing program 1: r0 = io_uring_setup(0x6002, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0xd2) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 08:48:44 executing program 0: syz_emit_ethernet(0x57, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "8570cc", 0x21, 0x3a, 0xff, @private1, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [{0x1, 0x1, "9c3708a573539f"}]}}}}}}, 0x0) 08:48:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)={0x2c, 0x3, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}]}, @CTA_MARK={0x8}, @CTA_SYNPROXY={0x4}]}, 0x2c}}, 0x0) 08:48:44 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000100)=0x1, 0x7, 0x0, 0x0, 0x0, 0x0) 08:48:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000001740)={0x1, &(0x7f0000001700)=[{0x6}]}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000440)={@local, @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @dev}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) 08:48:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000001100)) 08:48:44 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x8, 0x0) r2 = fsopen(&(0x7f0000000080)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x6, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$DVD_READ_STRUCT(r3, 0x1267, &(0x7f0000000480)=@bca={0x3, 0xbc, "5f0f80e543d46136ac4a10caf94ad3131d0e1f6920a4b2fbdf6a4c913bfd82f0cf938fa5819770edbd678aa70d2813a4a10868467e0a038fa9ca9e3682b00f877bee230148c0d952e1beb8d6db29a17c41461ef805afca4ab19f790a91f23cfbe8ed8cbcfeb4b12833675054f05e970087110a28697fbfeb89d1679278a8b3b75a16b4f77433e10f995427be04c947966cc032f8ec42837921a86c7fd7bcd7a4d3c7c74eab36c1c4ff468aeb05fe80cea3ad754b8c0428186e3abb48"}) r4 = getpid() pidfd_open(r4, 0x0) perf_event_open(&(0x7f0000000cc0)={0x4, 0x80, 0xd1, 0x0, 0x9, 0x3f, 0x0, 0x6, 0x4032, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x1020, 0x1, 0x8, 0x7, 0x3, 0xffffffff, 0x4, 0x0, 0xfffffff8, 0x0, 0x81}, r4, 0xc, r0, 0x3) ioctl$DVD_READ_STRUCT(r3, 0x5390, &(0x7f0000000100)=@copyright={0x1, 0x2, 0x81, 0xe7}) 08:48:44 executing program 0: syz_emit_ethernet(0x57, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "8570cc", 0x21, 0x3a, 0xff, @private1, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [{0x1, 0x1, "9c3708a573539f"}]}}}}}}, 0x0) 08:48:44 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000100)=0x1, 0x7, 0x0, 0x0, 0x0, 0x0) 08:48:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000001100)) [ 119.379785] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. 08:48:44 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000680)='./file0/../file0\x00') creat(&(0x7f0000000200)='./file0/../file0\x00', 0x0) 08:48:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000001740)={0x1, &(0x7f0000001700)=[{0x6}]}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000440)={@local, @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @dev}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) 08:48:44 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x8, 0x0) r2 = fsopen(&(0x7f0000000080)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x6, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$DVD_READ_STRUCT(r3, 0x1267, &(0x7f0000000480)=@bca={0x3, 0xbc, "5f0f80e543d46136ac4a10caf94ad3131d0e1f6920a4b2fbdf6a4c913bfd82f0cf938fa5819770edbd678aa70d2813a4a10868467e0a038fa9ca9e3682b00f877bee230148c0d952e1beb8d6db29a17c41461ef805afca4ab19f790a91f23cfbe8ed8cbcfeb4b12833675054f05e970087110a28697fbfeb89d1679278a8b3b75a16b4f77433e10f995427be04c947966cc032f8ec42837921a86c7fd7bcd7a4d3c7c74eab36c1c4ff468aeb05fe80cea3ad754b8c0428186e3abb48"}) r4 = getpid() pidfd_open(r4, 0x0) perf_event_open(&(0x7f0000000cc0)={0x4, 0x80, 0xd1, 0x0, 0x9, 0x3f, 0x0, 0x6, 0x4032, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x1020, 0x1, 0x8, 0x7, 0x3, 0xffffffff, 0x4, 0x0, 0xfffffff8, 0x0, 0x81}, r4, 0xc, r0, 0x3) ioctl$DVD_READ_STRUCT(r3, 0x5390, &(0x7f0000000100)=@copyright={0x1, 0x2, 0x81, 0xe7}) 08:48:44 executing program 1: r0 = io_uring_setup(0x6002, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000340)=[0xffffffffffffffff], 0xd2) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 08:48:44 executing program 0: syz_emit_ethernet(0x57, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "8570cc", 0x21, 0x3a, 0xff, @private1, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [{0x1, 0x1, "9c3708a573539f"}]}}}}}}, 0x0) 08:48:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000001100)) 08:48:44 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000100)=0x1, 0x7, 0x0, 0x0, 0x0, 0x0) 08:48:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000001100)) 08:48:44 executing program 0: syz_emit_ethernet(0x57, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "8570cc", 0x21, 0x3a, 0xff, @private1, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [{0x1, 0x1, "9c3708a573539f"}]}}}}}}, 0x0) 08:48:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000001100)) 08:48:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000001100)) 08:48:44 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x8, 0x0) r2 = fsopen(&(0x7f0000000080)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x6, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$DVD_READ_STRUCT(r3, 0x1267, &(0x7f0000000480)=@bca={0x3, 0xbc, "5f0f80e543d46136ac4a10caf94ad3131d0e1f6920a4b2fbdf6a4c913bfd82f0cf938fa5819770edbd678aa70d2813a4a10868467e0a038fa9ca9e3682b00f877bee230148c0d952e1beb8d6db29a17c41461ef805afca4ab19f790a91f23cfbe8ed8cbcfeb4b12833675054f05e970087110a28697fbfeb89d1679278a8b3b75a16b4f77433e10f995427be04c947966cc032f8ec42837921a86c7fd7bcd7a4d3c7c74eab36c1c4ff468aeb05fe80cea3ad754b8c0428186e3abb48"}) r4 = getpid() pidfd_open(r4, 0x0) perf_event_open(&(0x7f0000000cc0)={0x4, 0x80, 0xd1, 0x0, 0x9, 0x3f, 0x0, 0x6, 0x4032, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x1020, 0x1, 0x8, 0x7, 0x3, 0xffffffff, 0x4, 0x0, 0xfffffff8, 0x0, 0x81}, r4, 0xc, r0, 0x3) ioctl$DVD_READ_STRUCT(r3, 0x5390, &(0x7f0000000100)=@copyright={0x1, 0x2, 0x81, 0xe7}) 08:48:44 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000680)='./file0/../file0\x00') creat(&(0x7f0000000200)='./file0/../file0\x00', 0x0) 08:48:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000001740)={0x1, &(0x7f0000001700)=[{0x6}]}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000440)={@local, @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @dev}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) 08:48:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000001740)={0x1, &(0x7f0000001700)=[{0x6}]}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000440)={@local, @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @dev}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) 08:48:44 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x8, 0x0) r2 = fsopen(&(0x7f0000000080)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x6, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$DVD_READ_STRUCT(r3, 0x1267, &(0x7f0000000480)=@bca={0x3, 0xbc, "5f0f80e543d46136ac4a10caf94ad3131d0e1f6920a4b2fbdf6a4c913bfd82f0cf938fa5819770edbd678aa70d2813a4a10868467e0a038fa9ca9e3682b00f877bee230148c0d952e1beb8d6db29a17c41461ef805afca4ab19f790a91f23cfbe8ed8cbcfeb4b12833675054f05e970087110a28697fbfeb89d1679278a8b3b75a16b4f77433e10f995427be04c947966cc032f8ec42837921a86c7fd7bcd7a4d3c7c74eab36c1c4ff468aeb05fe80cea3ad754b8c0428186e3abb48"}) r4 = getpid() pidfd_open(r4, 0x0) perf_event_open(&(0x7f0000000cc0)={0x4, 0x80, 0xd1, 0x0, 0x9, 0x3f, 0x0, 0x6, 0x4032, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x1020, 0x1, 0x8, 0x7, 0x3, 0xffffffff, 0x4, 0x0, 0xfffffff8, 0x0, 0x81}, r4, 0xc, r0, 0x3) ioctl$DVD_READ_STRUCT(r3, 0x5390, &(0x7f0000000100)=@copyright={0x1, 0x2, 0x81, 0xe7}) 08:48:44 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000680)='./file0/../file0\x00') creat(&(0x7f0000000200)='./file0/../file0\x00', 0x0) 08:48:44 executing program 0: io_setup(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, &(0x7f0000000500), 0x1) io_submit(0x0, 0x0, &(0x7f00000008c0)) 08:48:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001600)=@polexpire={0xc0, 0x19, 0x3, 0x0, 0x0, {{{@in=@loopback=0x7f00000e, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xc0}}, 0x0) 08:48:44 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x8, 0x0) r2 = fsopen(&(0x7f0000000080)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x6, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$DVD_READ_STRUCT(r3, 0x1267, &(0x7f0000000480)=@bca={0x3, 0xbc, "5f0f80e543d46136ac4a10caf94ad3131d0e1f6920a4b2fbdf6a4c913bfd82f0cf938fa5819770edbd678aa70d2813a4a10868467e0a038fa9ca9e3682b00f877bee230148c0d952e1beb8d6db29a17c41461ef805afca4ab19f790a91f23cfbe8ed8cbcfeb4b12833675054f05e970087110a28697fbfeb89d1679278a8b3b75a16b4f77433e10f995427be04c947966cc032f8ec42837921a86c7fd7bcd7a4d3c7c74eab36c1c4ff468aeb05fe80cea3ad754b8c0428186e3abb48"}) r4 = getpid() pidfd_open(r4, 0x0) perf_event_open(&(0x7f0000000cc0)={0x4, 0x80, 0xd1, 0x0, 0x9, 0x3f, 0x0, 0x6, 0x4032, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x1020, 0x1, 0x8, 0x7, 0x3, 0xffffffff, 0x4, 0x0, 0xfffffff8, 0x0, 0x81}, r4, 0xc, r0, 0x3) ioctl$DVD_READ_STRUCT(r3, 0x5390, &(0x7f0000000100)=@copyright={0x1, 0x2, 0x81, 0xe7}) 08:48:44 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000001100)) 08:48:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000001740)={0x1, &(0x7f0000001700)=[{0x6}]}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000440)={@local, @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @dev}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) [ 119.757309] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 119.764785] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:48:44 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000680)='./file0/../file0\x00') creat(&(0x7f0000000200)='./file0/../file0\x00', 0x0) 08:48:44 executing program 0: syz_io_uring_setup(0xfffffffd, &(0x7f0000000000)={0x0, 0x0, 0x10}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40e8662e, &(0x7f0000000000)={0xa9f}) 08:48:44 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x7b87, &(0x7f00000000c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) dup3(r0, r1, 0x0) 08:48:44 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x8, 0x0) r2 = fsopen(&(0x7f0000000080)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x6, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$DVD_READ_STRUCT(r3, 0x1267, &(0x7f0000000480)=@bca={0x3, 0xbc, "5f0f80e543d46136ac4a10caf94ad3131d0e1f6920a4b2fbdf6a4c913bfd82f0cf938fa5819770edbd678aa70d2813a4a10868467e0a038fa9ca9e3682b00f877bee230148c0d952e1beb8d6db29a17c41461ef805afca4ab19f790a91f23cfbe8ed8cbcfeb4b12833675054f05e970087110a28697fbfeb89d1679278a8b3b75a16b4f77433e10f995427be04c947966cc032f8ec42837921a86c7fd7bcd7a4d3c7c74eab36c1c4ff468aeb05fe80cea3ad754b8c0428186e3abb48"}) r4 = getpid() pidfd_open(r4, 0x0) perf_event_open(&(0x7f0000000cc0)={0x4, 0x80, 0xd1, 0x0, 0x9, 0x3f, 0x0, 0x6, 0x4032, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x1020, 0x1, 0x8, 0x7, 0x3, 0xffffffff, 0x4, 0x0, 0xfffffff8, 0x0, 0x81}, r4, 0xc, r0, 0x3) ioctl$DVD_READ_STRUCT(r3, 0x5390, &(0x7f0000000100)=@copyright={0x1, 0x2, 0x81, 0xe7}) 08:48:44 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) 08:48:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000001740)={0x1, &(0x7f0000001700)=[{0x6}]}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000440)={@local, @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @dev}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) 08:48:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001600)=@polexpire={0xc0, 0x19, 0x3, 0x0, 0x0, {{{@in=@loopback=0x7f00000e, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xc0}}, 0x0) 08:48:44 executing program 2: syz_io_uring_setup(0x1f83, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f00003fd000/0xc00000)=nil, &(0x7f0000e61000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) [ 119.888739] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. [ 119.908173] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:48:44 executing program 0: syz_io_uring_setup(0xfffffffd, &(0x7f0000000000)={0x0, 0x0, 0x10}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40e8662e, &(0x7f0000000000)={0xa9f}) 08:48:44 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000000c0)) 08:48:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000001740)={0x1, &(0x7f0000001700)=[{0x6}]}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000440)={@local, @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @dev}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) 08:48:44 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f00000022c0)=[{&(0x7f0000002200)='\f', 0x1, 0xffffffff}], 0x0, 0x0) 08:48:44 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000000c0)) 08:48:44 executing program 0: syz_io_uring_setup(0xfffffffd, &(0x7f0000000000)={0x0, 0x0, 0x10}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40e8662e, &(0x7f0000000000)={0xa9f}) 08:48:44 executing program 2: r0 = semget$private(0x0, 0x5, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0xef8d, 0x1400}], 0x1, &(0x7f00000001c0)) 08:48:44 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x8, 0x0) r2 = fsopen(&(0x7f0000000080)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x6, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r3 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$DVD_READ_STRUCT(r3, 0x1267, &(0x7f0000000480)=@bca={0x3, 0xbc, "5f0f80e543d46136ac4a10caf94ad3131d0e1f6920a4b2fbdf6a4c913bfd82f0cf938fa5819770edbd678aa70d2813a4a10868467e0a038fa9ca9e3682b00f877bee230148c0d952e1beb8d6db29a17c41461ef805afca4ab19f790a91f23cfbe8ed8cbcfeb4b12833675054f05e970087110a28697fbfeb89d1679278a8b3b75a16b4f77433e10f995427be04c947966cc032f8ec42837921a86c7fd7bcd7a4d3c7c74eab36c1c4ff468aeb05fe80cea3ad754b8c0428186e3abb48"}) r4 = getpid() pidfd_open(r4, 0x0) perf_event_open(&(0x7f0000000cc0)={0x4, 0x80, 0xd1, 0x0, 0x9, 0x3f, 0x0, 0x6, 0x4032, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x1020, 0x1, 0x8, 0x7, 0x3, 0xffffffff, 0x4, 0x0, 0xfffffff8, 0x0, 0x81}, r4, 0xc, r0, 0x3) ioctl$DVD_READ_STRUCT(r3, 0x5390, &(0x7f0000000100)=@copyright={0x1, 0x2, 0x81, 0xe7}) 08:48:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001600)=@polexpire={0xc0, 0x19, 0x3, 0x0, 0x0, {{{@in=@loopback=0x7f00000e, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xc0}}, 0x0) 08:48:44 executing program 6: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa40024, &(0x7f0000000040)=ANY=[]) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@ceph_nfs_confh={0x10}, &(0x7f00000002c0), 0x600) 08:48:44 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) [ 120.048981] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:48:44 executing program 0: syz_io_uring_setup(0xfffffffd, &(0x7f0000000000)={0x0, 0x0, 0x10}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40e8662e, &(0x7f0000000000)={0xa9f}) 08:48:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001600)=@polexpire={0xc0, 0x19, 0x3, 0x0, 0x0, {{{@in=@loopback=0x7f00000e, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xc0}}, 0x0) 08:48:44 executing program 6: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa40024, &(0x7f0000000040)=ANY=[]) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@ceph_nfs_confh={0x10}, &(0x7f00000002c0), 0x600) 08:48:44 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x100003c) inotify_rm_watch(r0, r1) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)='system_u:object_r:syslog_conf_t:s0\x00', 0x23, 0x0) [ 120.140158] sr 1:0:0:0: [sr0] CDROM not ready. Make sure there is a disc in the drive. [ 120.156135] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:48:45 executing program 2: r0 = semget$private(0x0, 0x5, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0xef8d, 0x1400}], 0x1, &(0x7f00000001c0)) 08:48:45 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000000c0)) [ 120.189271] audit: type=1400 audit(1768294125.057:10): avc: denied { watch_reads } for pid=4137 comm="syz-executor.5" path="/syzkaller-testdir727632833/syzkaller.Lq4vSx/13/file0" dev="hugetlbfs" ino=4959 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:hugetlbfs_t:s0 tclass=dir permissive=1 08:48:45 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_bt_hci(r2, 0x400448cc, 0x0) 08:48:45 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000000c0)) 08:48:45 executing program 2: r0 = semget$private(0x0, 0x5, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0xef8d, 0x1400}], 0x1, &(0x7f00000001c0)) 08:48:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000100)) 08:48:45 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[], 0x17) syz_emit_vhci(&(0x7f0000000340)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYRES32], 0x3e) syz_emit_vhci(&(0x7f0000000180)=ANY=[], 0x1a) init_module(0x0, 0xfffc2, 0x0) init_module(&(0x7f0000000180)='9u\x10\xac`)\xbe\a\xb2<^{}\xdc)\x00', 0xc, &(0x7f0000000200)='-\x00\x02T\xb0V>\x8d\x99\xcb\x94\xd5\xb0\x01\x98\x01\xa5x\xf7v8q\xf1P\xf4(\x7f\xbc\r\x1e$\r\xcf\'\x8aGQR`\xad\x1fT\xfc\x1a\x06\xe7\xb8vva\x11\xb7\x19\xd8\xc9\xa35D\xf6g\xa2\x8fU<\xcc\x01\x9b~2\x12\xc3y\x87>\xbc\xbd\xf8\xc7\x86\xaa\xcaHv)l\xc4\x1b$\x8e}\x03\x00,') r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x6, 0x0, 0x428}}}, 0x7) syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYRES64], 0x9) r1 = syz_open_dev$vcsa(&(0x7f0000000400), 0x18, 0x244480) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000440)=0x2, 0x4) r2 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x1ff0000000000000, 0x200000) bind$802154_dgram(r0, &(0x7f00000001c0)={0x24, @short={0x2, 0x3, 0xaaa2}}, 0xfffffffffffffe78) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000200)={0x81, 0x0, 0x40}) syz_emit_vhci(&(0x7f00000006c0)=ANY=[@ANYRES64, @ANYRESOCT=r2, @ANYRES32, @ANYRES64=0x0, @ANYBLOB="ec58f73e642e305db92c0c74b57db7e9d93b71fcd2be1f6cdf4fb8cbf62ae3720afafad57aac64760c2d3fbe4e5a9b1e3320a4c307828e2a4458677a989d8b9738c2c8fb33b8b35f4ca35caccf940aa471e6ea078bb8bb15286472213f6623dd853c37d0b02589bac2a51d303900000000000000a7c6ba3c054d0ac619a2c9b5c655801dca2b608d47f0cdd9f798161c23280dbee87a2983ba38ebaf1590731d9d877a4b025c0dc2668d6402829f33d5349125fecbedfc9feaf5693170da77", @ANYRESHEX, @ANYRES64, @ANYRES64=r1, @ANYRES16], 0x29) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000600)) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) syz_emit_vhci(&(0x7f0000000480)=ANY=[@ANYBLOB="03c900b8d133c9e09cc407aad130833b1a92858ddbbec0d4db659b3492aa8d5c8c20b4d42ea8c08637dea9f54deb236116de135f75e9aecd02db15a7641c58a591cb3d4fc86475e0a748b4683d76e41f04444e6080d0dbf85f9325de44a36cc630d66a51438b12e2ca5c5a064094988853d562ff7b4fd17598b2990c7c2588f7790c00bbc2af9a2276dc401022626fb5cff26509372de57addd5530615adc98ad0cf6a422e0be3a6bc8ba64b8e4de6fb197d89b9ac4a04b63ed76a3a"], 0xbc) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xa) 08:48:45 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x100003c) inotify_rm_watch(r0, r1) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)='system_u:object_r:syslog_conf_t:s0\x00', 0x23, 0x0) 08:48:45 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x28, 0x12, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x35, 0x0, 0x0, @u32}]}]}, 0x28}], 0x1}, 0x0) 08:48:45 executing program 6: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa40024, &(0x7f0000000040)=ANY=[]) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@ceph_nfs_confh={0x10}, &(0x7f00000002c0), 0x600) 08:48:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x14, r1, 0xb341daa0822653b3, 0x0, 0x0, {0x23}}, 0x14}}, 0x0) 08:48:45 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x100003c) inotify_rm_watch(r0, r1) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)='system_u:object_r:syslog_conf_t:s0\x00', 0x23, 0x0) 08:48:45 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x28, 0x12, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x35, 0x0, 0x0, @u32}]}]}, 0x28}], 0x1}, 0x0) 08:48:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000100)) 08:48:45 executing program 6: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='ramfs\x00', 0x0, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa40024, &(0x7f0000000040)=ANY=[]) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@ceph_nfs_confh={0x10}, &(0x7f00000002c0), 0x600) 08:48:45 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[], 0x17) syz_emit_vhci(&(0x7f0000000340)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYRES32], 0x3e) syz_emit_vhci(&(0x7f0000000180)=ANY=[], 0x1a) init_module(0x0, 0xfffc2, 0x0) init_module(&(0x7f0000000180)='9u\x10\xac`)\xbe\a\xb2<^{}\xdc)\x00', 0xc, &(0x7f0000000200)='-\x00\x02T\xb0V>\x8d\x99\xcb\x94\xd5\xb0\x01\x98\x01\xa5x\xf7v8q\xf1P\xf4(\x7f\xbc\r\x1e$\r\xcf\'\x8aGQR`\xad\x1fT\xfc\x1a\x06\xe7\xb8vva\x11\xb7\x19\xd8\xc9\xa35D\xf6g\xa2\x8fU<\xcc\x01\x9b~2\x12\xc3y\x87>\xbc\xbd\xf8\xc7\x86\xaa\xcaHv)l\xc4\x1b$\x8e}\x03\x00,') r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x6, 0x0, 0x428}}}, 0x7) syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYRES64], 0x9) r1 = syz_open_dev$vcsa(&(0x7f0000000400), 0x18, 0x244480) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000440)=0x2, 0x4) r2 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x1ff0000000000000, 0x200000) bind$802154_dgram(r0, &(0x7f00000001c0)={0x24, @short={0x2, 0x3, 0xaaa2}}, 0xfffffffffffffe78) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000200)={0x81, 0x0, 0x40}) syz_emit_vhci(&(0x7f00000006c0)=ANY=[@ANYRES64, @ANYRESOCT=r2, @ANYRES32, @ANYRES64=0x0, @ANYBLOB="ec58f73e642e305db92c0c74b57db7e9d93b71fcd2be1f6cdf4fb8cbf62ae3720afafad57aac64760c2d3fbe4e5a9b1e3320a4c307828e2a4458677a989d8b9738c2c8fb33b8b35f4ca35caccf940aa471e6ea078bb8bb15286472213f6623dd853c37d0b02589bac2a51d303900000000000000a7c6ba3c054d0ac619a2c9b5c655801dca2b608d47f0cdd9f798161c23280dbee87a2983ba38ebaf1590731d9d877a4b025c0dc2668d6402829f33d5349125fecbedfc9feaf5693170da77", @ANYRESHEX, @ANYRES64, @ANYRES64=r1, @ANYRES16], 0x29) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000600)) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) syz_emit_vhci(&(0x7f0000000480)=ANY=[@ANYBLOB="03c900b8d133c9e09cc407aad130833b1a92858ddbbec0d4db659b3492aa8d5c8c20b4d42ea8c08637dea9f54deb236116de135f75e9aecd02db15a7641c58a591cb3d4fc86475e0a748b4683d76e41f04444e6080d0dbf85f9325de44a36cc630d66a51438b12e2ca5c5a064094988853d562ff7b4fd17598b2990c7c2588f7790c00bbc2af9a2276dc401022626fb5cff26509372de57addd5530615adc98ad0cf6a422e0be3a6bc8ba64b8e4de6fb197d89b9ac4a04b63ed76a3a"], 0xbc) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xa) 08:48:45 executing program 2: r0 = semget$private(0x0, 0x5, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0xef8d, 0x1400}], 0x1, &(0x7f00000001c0)) 08:48:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x14, r1, 0xb341daa0822653b3, 0x0, 0x0, {0x23}}, 0x14}}, 0x0) 08:48:45 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x100003c) inotify_rm_watch(r0, r1) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)='system_u:object_r:syslog_conf_t:s0\x00', 0x23, 0x0) 08:48:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000100)) 08:48:45 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[], 0x17) syz_emit_vhci(&(0x7f0000000340)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYRES32], 0x3e) syz_emit_vhci(&(0x7f0000000180)=ANY=[], 0x1a) init_module(0x0, 0xfffc2, 0x0) init_module(&(0x7f0000000180)='9u\x10\xac`)\xbe\a\xb2<^{}\xdc)\x00', 0xc, &(0x7f0000000200)='-\x00\x02T\xb0V>\x8d\x99\xcb\x94\xd5\xb0\x01\x98\x01\xa5x\xf7v8q\xf1P\xf4(\x7f\xbc\r\x1e$\r\xcf\'\x8aGQR`\xad\x1fT\xfc\x1a\x06\xe7\xb8vva\x11\xb7\x19\xd8\xc9\xa35D\xf6g\xa2\x8fU<\xcc\x01\x9b~2\x12\xc3y\x87>\xbc\xbd\xf8\xc7\x86\xaa\xcaHv)l\xc4\x1b$\x8e}\x03\x00,') r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x6, 0x0, 0x428}}}, 0x7) syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYRES64], 0x9) r1 = syz_open_dev$vcsa(&(0x7f0000000400), 0x18, 0x244480) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000440)=0x2, 0x4) r2 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x1ff0000000000000, 0x200000) bind$802154_dgram(r0, &(0x7f00000001c0)={0x24, @short={0x2, 0x3, 0xaaa2}}, 0xfffffffffffffe78) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000200)={0x81, 0x0, 0x40}) syz_emit_vhci(&(0x7f00000006c0)=ANY=[@ANYRES64, @ANYRESOCT=r2, @ANYRES32, @ANYRES64=0x0, @ANYBLOB="ec58f73e642e305db92c0c74b57db7e9d93b71fcd2be1f6cdf4fb8cbf62ae3720afafad57aac64760c2d3fbe4e5a9b1e3320a4c307828e2a4458677a989d8b9738c2c8fb33b8b35f4ca35caccf940aa471e6ea078bb8bb15286472213f6623dd853c37d0b02589bac2a51d303900000000000000a7c6ba3c054d0ac619a2c9b5c655801dca2b608d47f0cdd9f798161c23280dbee87a2983ba38ebaf1590731d9d877a4b025c0dc2668d6402829f33d5349125fecbedfc9feaf5693170da77", @ANYRESHEX, @ANYRES64, @ANYRES64=r1, @ANYRES16], 0x29) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000600)) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) syz_emit_vhci(&(0x7f0000000480)=ANY=[@ANYBLOB="03c900b8d133c9e09cc407aad130833b1a92858ddbbec0d4db659b3492aa8d5c8c20b4d42ea8c08637dea9f54deb236116de135f75e9aecd02db15a7641c58a591cb3d4fc86475e0a748b4683d76e41f04444e6080d0dbf85f9325de44a36cc630d66a51438b12e2ca5c5a064094988853d562ff7b4fd17598b2990c7c2588f7790c00bbc2af9a2276dc401022626fb5cff26509372de57addd5530615adc98ad0cf6a422e0be3a6bc8ba64b8e4de6fb197d89b9ac4a04b63ed76a3a"], 0xbc) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xa) 08:48:45 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[], 0x17) syz_emit_vhci(&(0x7f0000000340)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYRES32], 0x3e) syz_emit_vhci(&(0x7f0000000180)=ANY=[], 0x1a) init_module(0x0, 0xfffc2, 0x0) init_module(&(0x7f0000000180)='9u\x10\xac`)\xbe\a\xb2<^{}\xdc)\x00', 0xc, &(0x7f0000000200)='-\x00\x02T\xb0V>\x8d\x99\xcb\x94\xd5\xb0\x01\x98\x01\xa5x\xf7v8q\xf1P\xf4(\x7f\xbc\r\x1e$\r\xcf\'\x8aGQR`\xad\x1fT\xfc\x1a\x06\xe7\xb8vva\x11\xb7\x19\xd8\xc9\xa35D\xf6g\xa2\x8fU<\xcc\x01\x9b~2\x12\xc3y\x87>\xbc\xbd\xf8\xc7\x86\xaa\xcaHv)l\xc4\x1b$\x8e}\x03\x00,') r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x6, 0x0, 0x428}}}, 0x7) syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYRES64], 0x9) r1 = syz_open_dev$vcsa(&(0x7f0000000400), 0x18, 0x244480) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000440)=0x2, 0x4) r2 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x1ff0000000000000, 0x200000) bind$802154_dgram(r0, &(0x7f00000001c0)={0x24, @short={0x2, 0x3, 0xaaa2}}, 0xfffffffffffffe78) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000200)={0x81, 0x0, 0x40}) syz_emit_vhci(&(0x7f00000006c0)=ANY=[@ANYRES64, @ANYRESOCT=r2, @ANYRES32, @ANYRES64=0x0, @ANYBLOB="ec58f73e642e305db92c0c74b57db7e9d93b71fcd2be1f6cdf4fb8cbf62ae3720afafad57aac64760c2d3fbe4e5a9b1e3320a4c307828e2a4458677a989d8b9738c2c8fb33b8b35f4ca35caccf940aa471e6ea078bb8bb15286472213f6623dd853c37d0b02589bac2a51d303900000000000000a7c6ba3c054d0ac619a2c9b5c655801dca2b608d47f0cdd9f798161c23280dbee87a2983ba38ebaf1590731d9d877a4b025c0dc2668d6402829f33d5349125fecbedfc9feaf5693170da77", @ANYRESHEX, @ANYRES64, @ANYRES64=r1, @ANYRES16], 0x29) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000600)) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) syz_emit_vhci(&(0x7f0000000480)=ANY=[@ANYBLOB="03c900b8d133c9e09cc407aad130833b1a92858ddbbec0d4db659b3492aa8d5c8c20b4d42ea8c08637dea9f54deb236116de135f75e9aecd02db15a7641c58a591cb3d4fc86475e0a748b4683d76e41f04444e6080d0dbf85f9325de44a36cc630d66a51438b12e2ca5c5a064094988853d562ff7b4fd17598b2990c7c2588f7790c00bbc2af9a2276dc401022626fb5cff26509372de57addd5530615adc98ad0cf6a422e0be3a6bc8ba64b8e4de6fb197d89b9ac4a04b63ed76a3a"], 0xbc) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xa) 08:48:45 executing program 6: openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[], 0x17) syz_emit_vhci(&(0x7f0000000340)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYRES32], 0x3e) syz_emit_vhci(&(0x7f0000000180)=ANY=[], 0x1a) init_module(0x0, 0xfffc2, 0x0) init_module(&(0x7f0000000180)='9u\x10\xac`)\xbe\a\xb2<^{}\xdc)\x00', 0xc, &(0x7f0000000200)='-\x00\x02T\xb0V>\x8d\x99\xcb\x94\xd5\xb0\x01\x98\x01\xa5x\xf7v8q\xf1P\xf4(\x7f\xbc\r\x1e$\r\xcf\'\x8aGQR`\xad\x1fT\xfc\x1a\x06\xe7\xb8vva\x11\xb7\x19\xd8\xc9\xa35D\xf6g\xa2\x8fU<\xcc\x01\x9b~2\x12\xc3y\x87>\xbc\xbd\xf8\xc7\x86\xaa\xcaHv)l\xc4\x1b$\x8e}\x03\x00,') r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x6, 0x0, 0x428}}}, 0x7) syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYRES64], 0x9) r1 = syz_open_dev$vcsa(&(0x7f0000000400), 0x18, 0x244480) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000440)=0x2, 0x4) r2 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x1ff0000000000000, 0x200000) bind$802154_dgram(r0, &(0x7f00000001c0)={0x24, @short={0x2, 0x3, 0xaaa2}}, 0xfffffffffffffe78) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000200)={0x81, 0x0, 0x40}) syz_emit_vhci(&(0x7f00000006c0)=ANY=[@ANYRES64, @ANYRESOCT=r2, @ANYRES32, @ANYRES64=0x0, @ANYBLOB="ec58f73e642e305db92c0c74b57db7e9d93b71fcd2be1f6cdf4fb8cbf62ae3720afafad57aac64760c2d3fbe4e5a9b1e3320a4c307828e2a4458677a989d8b9738c2c8fb33b8b35f4ca35caccf940aa471e6ea078bb8bb15286472213f6623dd853c37d0b02589bac2a51d303900000000000000a7c6ba3c054d0ac619a2c9b5c655801dca2b608d47f0cdd9f798161c23280dbee87a2983ba38ebaf1590731d9d877a4b025c0dc2668d6402829f33d5349125fecbedfc9feaf5693170da77", @ANYRESHEX, @ANYRES64, @ANYRES64=r1, @ANYRES16], 0x29) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000600)) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) syz_emit_vhci(&(0x7f0000000480)=ANY=[@ANYBLOB="03c900b8d133c9e09cc407aad130833b1a92858ddbbec0d4db659b3492aa8d5c8c20b4d42ea8c08637dea9f54deb236116de135f75e9aecd02db15a7641c58a591cb3d4fc86475e0a748b4683d76e41f04444e6080d0dbf85f9325de44a36cc630d66a51438b12e2ca5c5a064094988853d562ff7b4fd17598b2990c7c2588f7790c00bbc2af9a2276dc401022626fb5cff26509372de57addd5530615adc98ad0cf6a422e0be3a6bc8ba64b8e4de6fb197d89b9ac4a04b63ed76a3a"], 0xbc) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xa) 08:48:45 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x28, 0x12, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x35, 0x0, 0x0, @u32}]}]}, 0x28}], 0x1}, 0x0) 08:48:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x14, r1, 0xb341daa0822653b3, 0x0, 0x0, {0x23}}, 0x14}}, 0x0) 08:48:45 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[], 0x17) syz_emit_vhci(&(0x7f0000000340)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYRES32], 0x3e) syz_emit_vhci(&(0x7f0000000180)=ANY=[], 0x1a) init_module(0x0, 0xfffc2, 0x0) init_module(&(0x7f0000000180)='9u\x10\xac`)\xbe\a\xb2<^{}\xdc)\x00', 0xc, &(0x7f0000000200)='-\x00\x02T\xb0V>\x8d\x99\xcb\x94\xd5\xb0\x01\x98\x01\xa5x\xf7v8q\xf1P\xf4(\x7f\xbc\r\x1e$\r\xcf\'\x8aGQR`\xad\x1fT\xfc\x1a\x06\xe7\xb8vva\x11\xb7\x19\xd8\xc9\xa35D\xf6g\xa2\x8fU<\xcc\x01\x9b~2\x12\xc3y\x87>\xbc\xbd\xf8\xc7\x86\xaa\xcaHv)l\xc4\x1b$\x8e}\x03\x00,') r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x6, 0x0, 0x428}}}, 0x7) syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYRES64], 0x9) r1 = syz_open_dev$vcsa(&(0x7f0000000400), 0x18, 0x244480) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000440)=0x2, 0x4) r2 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x1ff0000000000000, 0x200000) bind$802154_dgram(r0, &(0x7f00000001c0)={0x24, @short={0x2, 0x3, 0xaaa2}}, 0xfffffffffffffe78) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000200)={0x81, 0x0, 0x40}) syz_emit_vhci(&(0x7f00000006c0)=ANY=[@ANYRES64, @ANYRESOCT=r2, @ANYRES32, @ANYRES64=0x0, @ANYBLOB="ec58f73e642e305db92c0c74b57db7e9d93b71fcd2be1f6cdf4fb8cbf62ae3720afafad57aac64760c2d3fbe4e5a9b1e3320a4c307828e2a4458677a989d8b9738c2c8fb33b8b35f4ca35caccf940aa471e6ea078bb8bb15286472213f6623dd853c37d0b02589bac2a51d303900000000000000a7c6ba3c054d0ac619a2c9b5c655801dca2b608d47f0cdd9f798161c23280dbee87a2983ba38ebaf1590731d9d877a4b025c0dc2668d6402829f33d5349125fecbedfc9feaf5693170da77", @ANYRESHEX, @ANYRES64, @ANYRES64=r1, @ANYRES16], 0x29) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000600)) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) syz_emit_vhci(&(0x7f0000000480)=ANY=[@ANYBLOB="03c900b8d133c9e09cc407aad130833b1a92858ddbbec0d4db659b3492aa8d5c8c20b4d42ea8c08637dea9f54deb236116de135f75e9aecd02db15a7641c58a591cb3d4fc86475e0a748b4683d76e41f04444e6080d0dbf85f9325de44a36cc630d66a51438b12e2ca5c5a064094988853d562ff7b4fd17598b2990c7c2588f7790c00bbc2af9a2276dc401022626fb5cff26509372de57addd5530615adc98ad0cf6a422e0be3a6bc8ba64b8e4de6fb197d89b9ac4a04b63ed76a3a"], 0xbc) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xa) 08:48:45 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500), 0x0, &(0x7f0000000540)={'trans=tcp,', {}, 0x2c, {[{@cache_none}]}}) 08:48:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000100)) 08:48:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x14, r1, 0xb341daa0822653b3, 0x0, 0x0, {0x23}}, 0x14}}, 0x0) 08:48:45 executing program 6: openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[], 0x17) syz_emit_vhci(&(0x7f0000000340)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYRES32], 0x3e) syz_emit_vhci(&(0x7f0000000180)=ANY=[], 0x1a) init_module(0x0, 0xfffc2, 0x0) init_module(&(0x7f0000000180)='9u\x10\xac`)\xbe\a\xb2<^{}\xdc)\x00', 0xc, &(0x7f0000000200)='-\x00\x02T\xb0V>\x8d\x99\xcb\x94\xd5\xb0\x01\x98\x01\xa5x\xf7v8q\xf1P\xf4(\x7f\xbc\r\x1e$\r\xcf\'\x8aGQR`\xad\x1fT\xfc\x1a\x06\xe7\xb8vva\x11\xb7\x19\xd8\xc9\xa35D\xf6g\xa2\x8fU<\xcc\x01\x9b~2\x12\xc3y\x87>\xbc\xbd\xf8\xc7\x86\xaa\xcaHv)l\xc4\x1b$\x8e}\x03\x00,') r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x6, 0x0, 0x428}}}, 0x7) syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYRES64], 0x9) r1 = syz_open_dev$vcsa(&(0x7f0000000400), 0x18, 0x244480) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000440)=0x2, 0x4) r2 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x1ff0000000000000, 0x200000) bind$802154_dgram(r0, &(0x7f00000001c0)={0x24, @short={0x2, 0x3, 0xaaa2}}, 0xfffffffffffffe78) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000200)={0x81, 0x0, 0x40}) syz_emit_vhci(&(0x7f00000006c0)=ANY=[@ANYRES64, @ANYRESOCT=r2, @ANYRES32, @ANYRES64=0x0, @ANYBLOB="ec58f73e642e305db92c0c74b57db7e9d93b71fcd2be1f6cdf4fb8cbf62ae3720afafad57aac64760c2d3fbe4e5a9b1e3320a4c307828e2a4458677a989d8b9738c2c8fb33b8b35f4ca35caccf940aa471e6ea078bb8bb15286472213f6623dd853c37d0b02589bac2a51d303900000000000000a7c6ba3c054d0ac619a2c9b5c655801dca2b608d47f0cdd9f798161c23280dbee87a2983ba38ebaf1590731d9d877a4b025c0dc2668d6402829f33d5349125fecbedfc9feaf5693170da77", @ANYRESHEX, @ANYRES64, @ANYRES64=r1, @ANYRES16], 0x29) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000600)) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) syz_emit_vhci(&(0x7f0000000480)=ANY=[@ANYBLOB="03c900b8d133c9e09cc407aad130833b1a92858ddbbec0d4db659b3492aa8d5c8c20b4d42ea8c08637dea9f54deb236116de135f75e9aecd02db15a7641c58a591cb3d4fc86475e0a748b4683d76e41f04444e6080d0dbf85f9325de44a36cc630d66a51438b12e2ca5c5a064094988853d562ff7b4fd17598b2990c7c2588f7790c00bbc2af9a2276dc401022626fb5cff26509372de57addd5530615adc98ad0cf6a422e0be3a6bc8ba64b8e4de6fb197d89b9ac4a04b63ed76a3a"], 0xbc) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xa) 08:48:45 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[], 0x17) syz_emit_vhci(&(0x7f0000000340)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYRES32], 0x3e) syz_emit_vhci(&(0x7f0000000180)=ANY=[], 0x1a) init_module(0x0, 0xfffc2, 0x0) init_module(&(0x7f0000000180)='9u\x10\xac`)\xbe\a\xb2<^{}\xdc)\x00', 0xc, &(0x7f0000000200)='-\x00\x02T\xb0V>\x8d\x99\xcb\x94\xd5\xb0\x01\x98\x01\xa5x\xf7v8q\xf1P\xf4(\x7f\xbc\r\x1e$\r\xcf\'\x8aGQR`\xad\x1fT\xfc\x1a\x06\xe7\xb8vva\x11\xb7\x19\xd8\xc9\xa35D\xf6g\xa2\x8fU<\xcc\x01\x9b~2\x12\xc3y\x87>\xbc\xbd\xf8\xc7\x86\xaa\xcaHv)l\xc4\x1b$\x8e}\x03\x00,') r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x6, 0x0, 0x428}}}, 0x7) syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYRES64], 0x9) r1 = syz_open_dev$vcsa(&(0x7f0000000400), 0x18, 0x244480) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000440)=0x2, 0x4) r2 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x1ff0000000000000, 0x200000) bind$802154_dgram(r0, &(0x7f00000001c0)={0x24, @short={0x2, 0x3, 0xaaa2}}, 0xfffffffffffffe78) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000200)={0x81, 0x0, 0x40}) syz_emit_vhci(&(0x7f00000006c0)=ANY=[@ANYRES64, @ANYRESOCT=r2, @ANYRES32, @ANYRES64=0x0, @ANYBLOB="ec58f73e642e305db92c0c74b57db7e9d93b71fcd2be1f6cdf4fb8cbf62ae3720afafad57aac64760c2d3fbe4e5a9b1e3320a4c307828e2a4458677a989d8b9738c2c8fb33b8b35f4ca35caccf940aa471e6ea078bb8bb15286472213f6623dd853c37d0b02589bac2a51d303900000000000000a7c6ba3c054d0ac619a2c9b5c655801dca2b608d47f0cdd9f798161c23280dbee87a2983ba38ebaf1590731d9d877a4b025c0dc2668d6402829f33d5349125fecbedfc9feaf5693170da77", @ANYRESHEX, @ANYRES64, @ANYRES64=r1, @ANYRES16], 0x29) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000600)) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) syz_emit_vhci(&(0x7f0000000480)=ANY=[@ANYBLOB="03c900b8d133c9e09cc407aad130833b1a92858ddbbec0d4db659b3492aa8d5c8c20b4d42ea8c08637dea9f54deb236116de135f75e9aecd02db15a7641c58a591cb3d4fc86475e0a748b4683d76e41f04444e6080d0dbf85f9325de44a36cc630d66a51438b12e2ca5c5a064094988853d562ff7b4fd17598b2990c7c2588f7790c00bbc2af9a2276dc401022626fb5cff26509372de57addd5530615adc98ad0cf6a422e0be3a6bc8ba64b8e4de6fb197d89b9ac4a04b63ed76a3a"], 0xbc) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xa) 08:48:45 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[], 0x17) syz_emit_vhci(&(0x7f0000000340)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYRES32], 0x3e) syz_emit_vhci(&(0x7f0000000180)=ANY=[], 0x1a) init_module(0x0, 0xfffc2, 0x0) init_module(&(0x7f0000000180)='9u\x10\xac`)\xbe\a\xb2<^{}\xdc)\x00', 0xc, &(0x7f0000000200)='-\x00\x02T\xb0V>\x8d\x99\xcb\x94\xd5\xb0\x01\x98\x01\xa5x\xf7v8q\xf1P\xf4(\x7f\xbc\r\x1e$\r\xcf\'\x8aGQR`\xad\x1fT\xfc\x1a\x06\xe7\xb8vva\x11\xb7\x19\xd8\xc9\xa35D\xf6g\xa2\x8fU<\xcc\x01\x9b~2\x12\xc3y\x87>\xbc\xbd\xf8\xc7\x86\xaa\xcaHv)l\xc4\x1b$\x8e}\x03\x00,') r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x6, 0x0, 0x428}}}, 0x7) syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYRES64], 0x9) r1 = syz_open_dev$vcsa(&(0x7f0000000400), 0x18, 0x244480) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000440)=0x2, 0x4) r2 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x1ff0000000000000, 0x200000) bind$802154_dgram(r0, &(0x7f00000001c0)={0x24, @short={0x2, 0x3, 0xaaa2}}, 0xfffffffffffffe78) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000200)={0x81, 0x0, 0x40}) syz_emit_vhci(&(0x7f00000006c0)=ANY=[@ANYRES64, @ANYRESOCT=r2, @ANYRES32, @ANYRES64=0x0, @ANYBLOB="ec58f73e642e305db92c0c74b57db7e9d93b71fcd2be1f6cdf4fb8cbf62ae3720afafad57aac64760c2d3fbe4e5a9b1e3320a4c307828e2a4458677a989d8b9738c2c8fb33b8b35f4ca35caccf940aa471e6ea078bb8bb15286472213f6623dd853c37d0b02589bac2a51d303900000000000000a7c6ba3c054d0ac619a2c9b5c655801dca2b608d47f0cdd9f798161c23280dbee87a2983ba38ebaf1590731d9d877a4b025c0dc2668d6402829f33d5349125fecbedfc9feaf5693170da77", @ANYRESHEX, @ANYRES64, @ANYRES64=r1, @ANYRES16], 0x29) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000600)) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) syz_emit_vhci(&(0x7f0000000480)=ANY=[@ANYBLOB="03c900b8d133c9e09cc407aad130833b1a92858ddbbec0d4db659b3492aa8d5c8c20b4d42ea8c08637dea9f54deb236116de135f75e9aecd02db15a7641c58a591cb3d4fc86475e0a748b4683d76e41f04444e6080d0dbf85f9325de44a36cc630d66a51438b12e2ca5c5a064094988853d562ff7b4fd17598b2990c7c2588f7790c00bbc2af9a2276dc401022626fb5cff26509372de57addd5530615adc98ad0cf6a422e0be3a6bc8ba64b8e4de6fb197d89b9ac4a04b63ed76a3a"], 0xbc) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xa) 08:48:45 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x28, 0x12, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x35, 0x0, 0x0, @u32}]}]}, 0x28}], 0x1}, 0x0) 08:48:45 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[], 0x17) syz_emit_vhci(&(0x7f0000000340)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYRES32], 0x3e) syz_emit_vhci(&(0x7f0000000180)=ANY=[], 0x1a) init_module(0x0, 0xfffc2, 0x0) init_module(&(0x7f0000000180)='9u\x10\xac`)\xbe\a\xb2<^{}\xdc)\x00', 0xc, &(0x7f0000000200)='-\x00\x02T\xb0V>\x8d\x99\xcb\x94\xd5\xb0\x01\x98\x01\xa5x\xf7v8q\xf1P\xf4(\x7f\xbc\r\x1e$\r\xcf\'\x8aGQR`\xad\x1fT\xfc\x1a\x06\xe7\xb8vva\x11\xb7\x19\xd8\xc9\xa35D\xf6g\xa2\x8fU<\xcc\x01\x9b~2\x12\xc3y\x87>\xbc\xbd\xf8\xc7\x86\xaa\xcaHv)l\xc4\x1b$\x8e}\x03\x00,') r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x6, 0x0, 0x428}}}, 0x7) syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYRES64], 0x9) r1 = syz_open_dev$vcsa(&(0x7f0000000400), 0x18, 0x244480) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000440)=0x2, 0x4) r2 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x1ff0000000000000, 0x200000) bind$802154_dgram(r0, &(0x7f00000001c0)={0x24, @short={0x2, 0x3, 0xaaa2}}, 0xfffffffffffffe78) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000200)={0x81, 0x0, 0x40}) syz_emit_vhci(&(0x7f00000006c0)=ANY=[@ANYRES64, @ANYRESOCT=r2, @ANYRES32, @ANYRES64=0x0, @ANYBLOB="ec58f73e642e305db92c0c74b57db7e9d93b71fcd2be1f6cdf4fb8cbf62ae3720afafad57aac64760c2d3fbe4e5a9b1e3320a4c307828e2a4458677a989d8b9738c2c8fb33b8b35f4ca35caccf940aa471e6ea078bb8bb15286472213f6623dd853c37d0b02589bac2a51d303900000000000000a7c6ba3c054d0ac619a2c9b5c655801dca2b608d47f0cdd9f798161c23280dbee87a2983ba38ebaf1590731d9d877a4b025c0dc2668d6402829f33d5349125fecbedfc9feaf5693170da77", @ANYRESHEX, @ANYRES64, @ANYRES64=r1, @ANYRES16], 0x29) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000600)) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) syz_emit_vhci(&(0x7f0000000480)=ANY=[@ANYBLOB="03c900b8d133c9e09cc407aad130833b1a92858ddbbec0d4db659b3492aa8d5c8c20b4d42ea8c08637dea9f54deb236116de135f75e9aecd02db15a7641c58a591cb3d4fc86475e0a748b4683d76e41f04444e6080d0dbf85f9325de44a36cc630d66a51438b12e2ca5c5a064094988853d562ff7b4fd17598b2990c7c2588f7790c00bbc2af9a2276dc401022626fb5cff26509372de57addd5530615adc98ad0cf6a422e0be3a6bc8ba64b8e4de6fb197d89b9ac4a04b63ed76a3a"], 0xbc) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xa) 08:48:45 executing program 6: openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[], 0x17) syz_emit_vhci(&(0x7f0000000340)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYRES32], 0x3e) syz_emit_vhci(&(0x7f0000000180)=ANY=[], 0x1a) init_module(0x0, 0xfffc2, 0x0) init_module(&(0x7f0000000180)='9u\x10\xac`)\xbe\a\xb2<^{}\xdc)\x00', 0xc, &(0x7f0000000200)='-\x00\x02T\xb0V>\x8d\x99\xcb\x94\xd5\xb0\x01\x98\x01\xa5x\xf7v8q\xf1P\xf4(\x7f\xbc\r\x1e$\r\xcf\'\x8aGQR`\xad\x1fT\xfc\x1a\x06\xe7\xb8vva\x11\xb7\x19\xd8\xc9\xa35D\xf6g\xa2\x8fU<\xcc\x01\x9b~2\x12\xc3y\x87>\xbc\xbd\xf8\xc7\x86\xaa\xcaHv)l\xc4\x1b$\x8e}\x03\x00,') r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x6, 0x0, 0x428}}}, 0x7) syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYRES64], 0x9) r1 = syz_open_dev$vcsa(&(0x7f0000000400), 0x18, 0x244480) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000440)=0x2, 0x4) r2 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x1ff0000000000000, 0x200000) bind$802154_dgram(r0, &(0x7f00000001c0)={0x24, @short={0x2, 0x3, 0xaaa2}}, 0xfffffffffffffe78) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000200)={0x81, 0x0, 0x40}) syz_emit_vhci(&(0x7f00000006c0)=ANY=[@ANYRES64, @ANYRESOCT=r2, @ANYRES32, @ANYRES64=0x0, @ANYBLOB="ec58f73e642e305db92c0c74b57db7e9d93b71fcd2be1f6cdf4fb8cbf62ae3720afafad57aac64760c2d3fbe4e5a9b1e3320a4c307828e2a4458677a989d8b9738c2c8fb33b8b35f4ca35caccf940aa471e6ea078bb8bb15286472213f6623dd853c37d0b02589bac2a51d303900000000000000a7c6ba3c054d0ac619a2c9b5c655801dca2b608d47f0cdd9f798161c23280dbee87a2983ba38ebaf1590731d9d877a4b025c0dc2668d6402829f33d5349125fecbedfc9feaf5693170da77", @ANYRESHEX, @ANYRES64, @ANYRES64=r1, @ANYRES16], 0x29) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000600)) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) syz_emit_vhci(&(0x7f0000000480)=ANY=[@ANYBLOB="03c900b8d133c9e09cc407aad130833b1a92858ddbbec0d4db659b3492aa8d5c8c20b4d42ea8c08637dea9f54deb236116de135f75e9aecd02db15a7641c58a591cb3d4fc86475e0a748b4683d76e41f04444e6080d0dbf85f9325de44a36cc630d66a51438b12e2ca5c5a064094988853d562ff7b4fd17598b2990c7c2588f7790c00bbc2af9a2276dc401022626fb5cff26509372de57addd5530615adc98ad0cf6a422e0be3a6bc8ba64b8e4de6fb197d89b9ac4a04b63ed76a3a"], 0xbc) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xa) 08:48:45 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, r0, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 08:48:45 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[], 0x17) syz_emit_vhci(&(0x7f0000000340)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYRES32], 0x3e) syz_emit_vhci(&(0x7f0000000180)=ANY=[], 0x1a) init_module(0x0, 0xfffc2, 0x0) init_module(&(0x7f0000000180)='9u\x10\xac`)\xbe\a\xb2<^{}\xdc)\x00', 0xc, &(0x7f0000000200)='-\x00\x02T\xb0V>\x8d\x99\xcb\x94\xd5\xb0\x01\x98\x01\xa5x\xf7v8q\xf1P\xf4(\x7f\xbc\r\x1e$\r\xcf\'\x8aGQR`\xad\x1fT\xfc\x1a\x06\xe7\xb8vva\x11\xb7\x19\xd8\xc9\xa35D\xf6g\xa2\x8fU<\xcc\x01\x9b~2\x12\xc3y\x87>\xbc\xbd\xf8\xc7\x86\xaa\xcaHv)l\xc4\x1b$\x8e}\x03\x00,') r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x6, 0x0, 0x428}}}, 0x7) syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYRES64], 0x9) r1 = syz_open_dev$vcsa(&(0x7f0000000400), 0x18, 0x244480) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000440)=0x2, 0x4) r2 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x1ff0000000000000, 0x200000) bind$802154_dgram(r0, &(0x7f00000001c0)={0x24, @short={0x2, 0x3, 0xaaa2}}, 0xfffffffffffffe78) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000200)={0x81, 0x0, 0x40}) syz_emit_vhci(&(0x7f00000006c0)=ANY=[@ANYRES64, @ANYRESOCT=r2, @ANYRES32, @ANYRES64=0x0, @ANYBLOB="ec58f73e642e305db92c0c74b57db7e9d93b71fcd2be1f6cdf4fb8cbf62ae3720afafad57aac64760c2d3fbe4e5a9b1e3320a4c307828e2a4458677a989d8b9738c2c8fb33b8b35f4ca35caccf940aa471e6ea078bb8bb15286472213f6623dd853c37d0b02589bac2a51d303900000000000000a7c6ba3c054d0ac619a2c9b5c655801dca2b608d47f0cdd9f798161c23280dbee87a2983ba38ebaf1590731d9d877a4b025c0dc2668d6402829f33d5349125fecbedfc9feaf5693170da77", @ANYRESHEX, @ANYRES64, @ANYRES64=r1, @ANYRES16], 0x29) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000600)) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) syz_emit_vhci(&(0x7f0000000480)=ANY=[@ANYBLOB="03c900b8d133c9e09cc407aad130833b1a92858ddbbec0d4db659b3492aa8d5c8c20b4d42ea8c08637dea9f54deb236116de135f75e9aecd02db15a7641c58a591cb3d4fc86475e0a748b4683d76e41f04444e6080d0dbf85f9325de44a36cc630d66a51438b12e2ca5c5a064094988853d562ff7b4fd17598b2990c7c2588f7790c00bbc2af9a2276dc401022626fb5cff26509372de57addd5530615adc98ad0cf6a422e0be3a6bc8ba64b8e4de6fb197d89b9ac4a04b63ed76a3a"], 0xbc) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xa) 08:48:45 executing program 0: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000440), 0x4840, 0x0) ioctl$CDROMREADAUDIO(r0, 0x5329, &(0x7f0000000080)={@lba, 0x0, 0x17, 0x0}) 08:48:45 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) kcmp(r1, r1, 0x0, r0, r2) 08:48:45 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500), 0x0, &(0x7f0000000540)={'trans=tcp,', {}, 0x2c, {[{@cache_none}]}}) 08:48:45 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000002cc0), 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[], 0x17) syz_emit_vhci(&(0x7f0000000340)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYRES32], 0x3e) syz_emit_vhci(&(0x7f0000000180)=ANY=[], 0x1a) init_module(0x0, 0xfffc2, 0x0) init_module(&(0x7f0000000180)='9u\x10\xac`)\xbe\a\xb2<^{}\xdc)\x00', 0xc, &(0x7f0000000200)='-\x00\x02T\xb0V>\x8d\x99\xcb\x94\xd5\xb0\x01\x98\x01\xa5x\xf7v8q\xf1P\xf4(\x7f\xbc\r\x1e$\r\xcf\'\x8aGQR`\xad\x1fT\xfc\x1a\x06\xe7\xb8vva\x11\xb7\x19\xd8\xc9\xa35D\xf6g\xa2\x8fU<\xcc\x01\x9b~2\x12\xc3y\x87>\xbc\xbd\xf8\xc7\x86\xaa\xcaHv)l\xc4\x1b$\x8e}\x03\x00,') r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x6, 0x0, 0x428}}}, 0x7) syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYRES64], 0x9) r1 = syz_open_dev$vcsa(&(0x7f0000000400), 0x18, 0x244480) setsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000440)=0x2, 0x4) r2 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x1ff0000000000000, 0x200000) bind$802154_dgram(r0, &(0x7f00000001c0)={0x24, @short={0x2, 0x3, 0xaaa2}}, 0xfffffffffffffe78) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000200)={0x81, 0x0, 0x40}) syz_emit_vhci(&(0x7f00000006c0)=ANY=[@ANYRES64, @ANYRESOCT=r2, @ANYRES32, @ANYRES64=0x0, @ANYBLOB="ec58f73e642e305db92c0c74b57db7e9d93b71fcd2be1f6cdf4fb8cbf62ae3720afafad57aac64760c2d3fbe4e5a9b1e3320a4c307828e2a4458677a989d8b9738c2c8fb33b8b35f4ca35caccf940aa471e6ea078bb8bb15286472213f6623dd853c37d0b02589bac2a51d303900000000000000a7c6ba3c054d0ac619a2c9b5c655801dca2b608d47f0cdd9f798161c23280dbee87a2983ba38ebaf1590731d9d877a4b025c0dc2668d6402829f33d5349125fecbedfc9feaf5693170da77", @ANYRESHEX, @ANYRES64, @ANYRES64=r1, @ANYRES16], 0x29) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000600)) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) syz_emit_vhci(&(0x7f0000000480)=ANY=[@ANYBLOB="03c900b8d133c9e09cc407aad130833b1a92858ddbbec0d4db659b3492aa8d5c8c20b4d42ea8c08637dea9f54deb236116de135f75e9aecd02db15a7641c58a591cb3d4fc86475e0a748b4683d76e41f04444e6080d0dbf85f9325de44a36cc630d66a51438b12e2ca5c5a064094988853d562ff7b4fd17598b2990c7c2588f7790c00bbc2af9a2276dc401022626fb5cff26509372de57addd5530615adc98ad0cf6a422e0be3a6bc8ba64b8e4de6fb197d89b9ac4a04b63ed76a3a"], 0xbc) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xa) 08:48:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000680), 0x4) 08:48:45 executing program 6: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x0, 0x18b}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00'}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) poll(&(0x7f0000000100)=[{r0}, {}], 0x2, 0xae) 08:48:45 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500), 0x0, &(0x7f0000000540)={'trans=tcp,', {}, 0x2c, {[{@cache_none}]}}) 08:48:45 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/net\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 08:48:45 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4002}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e3f052cdb0fbc7316bbe0abaceaeb810000007184f79cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x319081, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = socket$packet(0x11, 0x2, 0x300) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netstat\x00') dup2(r3, r4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x10}) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x1) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/31) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)) r5 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000f40)=ANY=[@ANYBLOB="dc0100001800000125bd7000fedbdf25000000000000000000000000000000000a0101020000000000000000000000004e2404014e2300000000000000000012005232c5631a1d434f42f8ca6687aacaf5d7eb630080743b56b9bf4c6651c3acf892efcc9e6878d11a5d78000000226f3d17103ea23501b5dad13754c00ea648501359a29af75a551c5e3b60b89ad6ac95000000000000000000000000000000006dff4b89cf9b535ed03b96c561f21cd6086e7b5afc211e1e6c227c79e50ef42b9eab243308444b698acab9572ddcb382e41280", @ANYRES32=0x0, @ANYRESHEX=r5, @ANYBLOB="0a010100000000000000000000000000000004d33300000064010100000000000000000000000000c5ffffffffffffff05000000000000000104000000000000210000000000000000000000000000004000000000000000030000000000000000fcffffffffffff0104000000000000d10200000000000009000000000000000800000000000000000800bb0200000002000027bd70000740bf49916e7bb313eb5f1b3500000a0006060200000000000000b500000000000000e4000600fe800000000000000000000000000037000000000000000000000000000000004e20009b4e23", @ANYRESDEC=r0, @ANYRESHEX, @ANYBLOB="ac1414aa000000000000000000000000000004d46c00000000000000000000000000000000000000dd0e0000000000004d0000000000000000010000000000000200000000000000060000000000000005000000000000010000000000000000000005000000000000005f9300000000000008000000000000002000000007000000500f000028bd700007350000060002d64700"/168], 0x1dc}, 0x1, 0x0, 0x0, 0x4000011}, 0x48084) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=@ll={0x11, 0xf5, 0x0, 0x1, 0x4, 0x6, @random="d8f4d14d8f2d"}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="f367f041c470da6da401aca4a15f7894e27eba90d9e338f4d5f3c06f888f264896603bdb69b8", 0x26}], 0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x3d0}, 0x0, 0x8000000, 0x1, {0x0, r6}}, 0x6) bind$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0xf6, 0x0, 0x1, 0x1, 0x6, @random="6802ef69b3b1"}, 0x14) fchown(r0, 0x0, 0x0) renameat(r0, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fork() 08:48:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000680), 0x4) 08:48:45 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, r0, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 08:48:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000680), 0x4) 08:48:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000680), 0x4) 08:48:45 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500), 0x0, &(0x7f0000000540)={'trans=tcp,', {}, 0x2c, {[{@cache_none}]}}) 08:48:45 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) kcmp(r1, r1, 0x0, r0, r2) 08:48:46 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/net\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 08:48:46 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002900000000000029000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002900000000000029252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120", 0x71, 0xe000}, {&(0x7f0000011700)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000012200)) 08:48:46 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4002}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e3f052cdb0fbc7316bbe0abaceaeb810000007184f79cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x319081, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = socket$packet(0x11, 0x2, 0x300) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netstat\x00') dup2(r3, r4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x10}) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x1) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/31) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)) r5 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000f40)=ANY=[@ANYBLOB="dc0100001800000125bd7000fedbdf25000000000000000000000000000000000a0101020000000000000000000000004e2404014e2300000000000000000012005232c5631a1d434f42f8ca6687aacaf5d7eb630080743b56b9bf4c6651c3acf892efcc9e6878d11a5d78000000226f3d17103ea23501b5dad13754c00ea648501359a29af75a551c5e3b60b89ad6ac95000000000000000000000000000000006dff4b89cf9b535ed03b96c561f21cd6086e7b5afc211e1e6c227c79e50ef42b9eab243308444b698acab9572ddcb382e41280", @ANYRES32=0x0, @ANYRESHEX=r5, @ANYBLOB="0a010100000000000000000000000000000004d33300000064010100000000000000000000000000c5ffffffffffffff05000000000000000104000000000000210000000000000000000000000000004000000000000000030000000000000000fcffffffffffff0104000000000000d10200000000000009000000000000000800000000000000000800bb0200000002000027bd70000740bf49916e7bb313eb5f1b3500000a0006060200000000000000b500000000000000e4000600fe800000000000000000000000000037000000000000000000000000000000004e20009b4e23", @ANYRESDEC=r0, @ANYRESHEX, @ANYBLOB="ac1414aa000000000000000000000000000004d46c00000000000000000000000000000000000000dd0e0000000000004d0000000000000000010000000000000200000000000000060000000000000005000000000000010000000000000000000005000000000000005f9300000000000008000000000000002000000007000000500f000028bd700007350000060002d64700"/168], 0x1dc}, 0x1, 0x0, 0x0, 0x4000011}, 0x48084) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=@ll={0x11, 0xf5, 0x0, 0x1, 0x4, 0x6, @random="d8f4d14d8f2d"}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="f367f041c470da6da401aca4a15f7894e27eba90d9e338f4d5f3c06f888f264896603bdb69b8", 0x26}], 0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x3d0}, 0x0, 0x8000000, 0x1, {0x0, r6}}, 0x6) bind$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0xf6, 0x0, 0x1, 0x1, 0x6, @random="6802ef69b3b1"}, 0x14) fchown(r0, 0x0, 0x0) renameat(r0, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fork() 08:48:46 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, r0, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 08:48:46 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r2, 0x1, 0x47, &(0x7f00000016c0), &(0x7f0000000180)=0x8) 08:48:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f00000001c0), 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file1'}, 0xb) 08:48:46 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) kcmp(r1, r1, 0x0, r0, r2) 08:48:46 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4002}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e3f052cdb0fbc7316bbe0abaceaeb810000007184f79cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x319081, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = socket$packet(0x11, 0x2, 0x300) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netstat\x00') dup2(r3, r4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x10}) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x1) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/31) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)) r5 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000f40)=ANY=[@ANYBLOB="dc0100001800000125bd7000fedbdf25000000000000000000000000000000000a0101020000000000000000000000004e2404014e2300000000000000000012005232c5631a1d434f42f8ca6687aacaf5d7eb630080743b56b9bf4c6651c3acf892efcc9e6878d11a5d78000000226f3d17103ea23501b5dad13754c00ea648501359a29af75a551c5e3b60b89ad6ac95000000000000000000000000000000006dff4b89cf9b535ed03b96c561f21cd6086e7b5afc211e1e6c227c79e50ef42b9eab243308444b698acab9572ddcb382e41280", @ANYRES32=0x0, @ANYRESHEX=r5, @ANYBLOB="0a010100000000000000000000000000000004d33300000064010100000000000000000000000000c5ffffffffffffff05000000000000000104000000000000210000000000000000000000000000004000000000000000030000000000000000fcffffffffffff0104000000000000d10200000000000009000000000000000800000000000000000800bb0200000002000027bd70000740bf49916e7bb313eb5f1b3500000a0006060200000000000000b500000000000000e4000600fe800000000000000000000000000037000000000000000000000000000000004e20009b4e23", @ANYRESDEC=r0, @ANYRESHEX, @ANYBLOB="ac1414aa000000000000000000000000000004d46c00000000000000000000000000000000000000dd0e0000000000004d0000000000000000010000000000000200000000000000060000000000000005000000000000010000000000000000000005000000000000005f9300000000000008000000000000002000000007000000500f000028bd700007350000060002d64700"/168], 0x1dc}, 0x1, 0x0, 0x0, 0x4000011}, 0x48084) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=@ll={0x11, 0xf5, 0x0, 0x1, 0x4, 0x6, @random="d8f4d14d8f2d"}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="f367f041c470da6da401aca4a15f7894e27eba90d9e338f4d5f3c06f888f264896603bdb69b8", 0x26}], 0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x3d0}, 0x0, 0x8000000, 0x1, {0x0, r6}}, 0x6) bind$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0xf6, 0x0, 0x1, 0x1, 0x6, @random="6802ef69b3b1"}, 0x14) fchown(r0, 0x0, 0x0) renameat(r0, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fork() [ 121.246501] audit: type=1400 audit(1768294126.114:11): avc: denied { write } for pid=4258 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 121.257522] loop4: detected capacity change from 0 to 240 [ 121.277249] ISO 9660 Extensions: Microsoft Joliet Level 3 [ 121.284961] ISOFS: changing to secondary root 08:48:46 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1100) setresuid(0x0, r0, 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 08:48:46 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/net\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 08:48:46 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4002}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e3f052cdb0fbc7316bbe0abaceaeb810000007184f79cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x319081, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = socket$packet(0x11, 0x2, 0x300) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netstat\x00') dup2(r3, r4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x10}) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x1) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/31) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)) r5 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000f40)=ANY=[@ANYBLOB="dc0100001800000125bd7000fedbdf25000000000000000000000000000000000a0101020000000000000000000000004e2404014e2300000000000000000012005232c5631a1d434f42f8ca6687aacaf5d7eb630080743b56b9bf4c6651c3acf892efcc9e6878d11a5d78000000226f3d17103ea23501b5dad13754c00ea648501359a29af75a551c5e3b60b89ad6ac95000000000000000000000000000000006dff4b89cf9b535ed03b96c561f21cd6086e7b5afc211e1e6c227c79e50ef42b9eab243308444b698acab9572ddcb382e41280", @ANYRES32=0x0, @ANYRESHEX=r5, @ANYBLOB="0a010100000000000000000000000000000004d33300000064010100000000000000000000000000c5ffffffffffffff05000000000000000104000000000000210000000000000000000000000000004000000000000000030000000000000000fcffffffffffff0104000000000000d10200000000000009000000000000000800000000000000000800bb0200000002000027bd70000740bf49916e7bb313eb5f1b3500000a0006060200000000000000b500000000000000e4000600fe800000000000000000000000000037000000000000000000000000000000004e20009b4e23", @ANYRESDEC=r0, @ANYRESHEX, @ANYBLOB="ac1414aa000000000000000000000000000004d46c00000000000000000000000000000000000000dd0e0000000000004d0000000000000000010000000000000200000000000000060000000000000005000000000000010000000000000000000005000000000000005f9300000000000008000000000000002000000007000000500f000028bd700007350000060002d64700"/168], 0x1dc}, 0x1, 0x0, 0x0, 0x4000011}, 0x48084) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=@ll={0x11, 0xf5, 0x0, 0x1, 0x4, 0x6, @random="d8f4d14d8f2d"}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="f367f041c470da6da401aca4a15f7894e27eba90d9e338f4d5f3c06f888f264896603bdb69b8", 0x26}], 0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x3d0}, 0x0, 0x8000000, 0x1, {0x0, r6}}, 0x6) bind$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0xf6, 0x0, 0x1, 0x1, 0x6, @random="6802ef69b3b1"}, 0x14) fchown(r0, 0x0, 0x0) renameat(r0, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fork() 08:48:46 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002900000000000029000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000002900000000000029252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120", 0x71, 0xe000}, {&(0x7f0000011700)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000012200)) 08:48:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000001480)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write(r0, &(0x7f0000000900)="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", 0x200) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) sendfile(r0, r2, 0x0, 0xfdef) 08:48:46 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r2, 0x1, 0x47, &(0x7f00000016c0), &(0x7f0000000180)=0x8) 08:48:46 executing program 7: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r2, 0x1, 0x47, &(0x7f00000016c0), &(0x7f0000000180)=0x8) 08:48:46 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) kcmp(r1, r1, 0x0, r0, r2) [ 121.435556] loop4: detected capacity change from 0 to 240 [ 121.444077] ISO 9660 Extensions: Microsoft Joliet Level 3 [ 121.446853] ISOFS: changing to secondary root 08:48:46 executing program 6: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4002}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e3f052cdb0fbc7316bbe0abaceaeb810000007184f79cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x319081, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = socket$packet(0x11, 0x2, 0x300) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netstat\x00') dup2(r3, r4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x10}) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x1) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/31) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)) r5 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000f40)=ANY=[@ANYBLOB="dc0100001800000125bd7000fedbdf25000000000000000000000000000000000a0101020000000000000000000000004e2404014e2300000000000000000012005232c5631a1d434f42f8ca6687aacaf5d7eb630080743b56b9bf4c6651c3acf892efcc9e6878d11a5d78000000226f3d17103ea23501b5dad13754c00ea648501359a29af75a551c5e3b60b89ad6ac95000000000000000000000000000000006dff4b89cf9b535ed03b96c561f21cd6086e7b5afc211e1e6c227c79e50ef42b9eab243308444b698acab9572ddcb382e41280", @ANYRES32=0x0, @ANYRESHEX=r5, @ANYBLOB="0a010100000000000000000000000000000004d33300000064010100000000000000000000000000c5ffffffffffffff05000000000000000104000000000000210000000000000000000000000000004000000000000000030000000000000000fcffffffffffff0104000000000000d10200000000000009000000000000000800000000000000000800bb0200000002000027bd70000740bf49916e7bb313eb5f1b3500000a0006060200000000000000b500000000000000e4000600fe800000000000000000000000000037000000000000000000000000000000004e20009b4e23", @ANYRESDEC=r0, @ANYRESHEX, @ANYBLOB="ac1414aa000000000000000000000000000004d46c00000000000000000000000000000000000000dd0e0000000000004d0000000000000000010000000000000200000000000000060000000000000005000000000000010000000000000000000005000000000000005f9300000000000008000000000000002000000007000000500f000028bd700007350000060002d64700"/168], 0x1dc}, 0x1, 0x0, 0x0, 0x4000011}, 0x48084) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=@ll={0x11, 0xf5, 0x0, 0x1, 0x4, 0x6, @random="d8f4d14d8f2d"}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="f367f041c470da6da401aca4a15f7894e27eba90d9e338f4d5f3c06f888f264896603bdb69b8", 0x26}], 0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB="78000000000000001801000000020000a08c91caac0f43fc3cb00da6deaa503d79c2788ee4d392585369571d6b3b5fe333a0101160d84446c61524fe40193f23bd7e51071f6d5ea4046c878dde9afb63a167d45f7ad6a6e6e78ef400108f16fa06ea13f8a810f24df6dab8adf0da7f78379300000000000000b000000000000000080100000100000013deec1a0eb8fbb8006a7f053477a6bb35ded80f390fc302bb2c2fc621d130b0a9faac44ad575c375bebc64be388335dde0396309a0f26e04bf2c811cf1b186a172737036879eb03e1af7b9f0f546b0410833748770cd99f2a070a53897783c6969afed592c6a33544c9aa20b2b857d0cec7eec10a9c9ba8b3523e6a57e4afca28e8a6483606d1adc06cbc507380769d127557ee3fd661eb1de8470ed0d870000000ac88e3ed900000000000000010010000080000000e15cb0fa60f112f155fed0e14594608dba2c60edc3f67a64c32dad570e1cad670c937ba9d86ad5fdcc8d5d29972e7bbee34dc5efeb89089924e9f3894a588d10de678f4cb1493b73f2595f213ced0433e4f7e6491d46b73be682f279e1ebda8aec575151e6cd43977a3fc1d843fde3d272e162fa30e3307e1afdc00000000007502ab9cf99b8711100100005a0c0000dc0acc25165a6643ec30c42bc00e4b94c40da6103d8409d01471b0d21e703f331dbe40d13402c97552900264ee5f43ae09743d2d8359819e4259e54d4d5fa4c9e239eb947418a389d38f1707078344084de6ab59f44b4c1d3a5ef99cdc3f7c232f29996710047ac144e234ce926ff9c57281e30ba564a30902d942db2f337f52a9702b3d16f33505d3310fdddfdcd44ea54f610bae7d4948e15aef8081cb8dc9fa76cc812b17279f7fd65d866b36e85e1a385716864215bcabc555e2704b158073bf3993f9424521ee878ab686f5f2473f08557e5c842510010000000000000101000000020000c593133edd9b0501b546088b8b7199e31f1d4479443cd5f02809b2448ac3fb9306000000000000002ed87c2ffbae74f34361fb3cd7c734a39724003df6e9765293f411501ad1f8a90101c525c29e54173c6e633edf30ce98c9338d522a50b3ebf809ee69f432ec41f9b47f7a1ba2f9474aaeb91150a94012913776a97426414b504fb5cf5d865dfdfa63108a1807000000d58014209ef9c5021a637f4b1036a2658b1b2a7edf0724ceb130f63f1045c70d1d58ecad85718f9046565ca300da940d64b248bcbf8601157786d886c84eacbb06a53d17368c3aad28925ada12883e1ae0e802323bce8c5b2b4b45dacbb8e53aed6f45fd3965aae271dbc75651a0d54920e034d2ba1928e5d10000000066a5d91d703d97317a8cbc869dd93bd874942735ba3867067a38ff7405e6d6f9997b472d6f2641f1abd56388dca26a64a2d3ae0a6013f4d53977b047ba150afe2c345613677f03dfc4bddf7226e7e3a3f908675787a4f3000000000000000000000000000000bb4071768aaae2e8cb2d8b701dbfe590faee3b1c243706e23cb5074d1ea55e1a17f0b23381467d1aeb2fd3a9000000000000000000000000305d1441fd648348c98a83520c649d3a6f15a4670651efc41530ec8811905b5ed7fa6b16bdb69e5ac79dfedd98283a70bcc0b526d7ac941dd3d79aadff04ac7c79f12d7970cdffe13e83c6b52076a90d0a4c7433a410e9dbde0d264c65ab3900d7937140c876e8bed28550f9a4ecb860dd9b437fac67d16a91ffa251810ab87265a80588759d0fcdcb4f390b2d979648a5124bb1de5635f80000000000000000"], 0x3d0}, 0x0, 0x8000000, 0x1, {0x0, r6}}, 0x6) bind$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0xf6, 0x0, 0x1, 0x1, 0x6, @random="6802ef69b3b1"}, 0x14) fchown(r0, 0x0, 0x0) renameat(r0, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) fork() 08:48:46 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r2, 0x1, 0x47, &(0x7f00000016c0), &(0x7f0000000180)=0x8) 08:48:46 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/net\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 08:48:46 executing program 7: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r2, 0x1, 0x47, &(0x7f00000016c0), &(0x7f0000000180)=0x8) 08:48:46 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f8000020004000030000000000000001", 0x25}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0f", 0xc, 0x4002}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="00f78622783d23fc238afc2047c1c4ef60e4073b654e3f052cdb0fbc7316bbe0abaceaeb810000007184f79cec11440b3e48a1e7da90d66139125010023c741f690748b91038a38eafdc71"]) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x319081, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = socket$packet(0x11, 0x2, 0x300) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netstat\x00') dup2(r3, r4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000001c0)={0x10}) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x1) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/31) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000740)) r5 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000f40)=ANY=[@ANYBLOB="dc0100001800000125bd7000fedbdf25000000000000000000000000000000000a0101020000000000000000000000004e2404014e2300000000000000000012005232c5631a1d434f42f8ca6687aacaf5d7eb630080743b56b9bf4c6651c3acf892efcc9e6878d11a5d78000000226f3d17103ea23501b5dad13754c00ea648501359a29af75a551c5e3b60b89ad6ac95000000000000000000000000000000006dff4b89cf9b535ed03b96c561f21cd6086e7b5afc211e1e6c227c79e50ef42b9eab243308444b698acab9572ddcb382e41280", @ANYRES32=0x0, @ANYRESHEX=r5, @ANYBLOB="0a010100000000000000000000000000000004d33300000064010100000000000000000000000000c5ffffffffffffff05000000000000000104000000000000210000000000000000000000000000004000000000000000030000000000000000fcffffffffffff0104000000000000d10200000000000009000000000000000800000000000000000800bb0200000002000027bd70000740bf49916e7bb313eb5f1b3500000a0006060200000000000000b500000000000000e4000600fe800000000000000000000000000037000000000000000000000000000000004e20009b4e23", @ANYRESDEC=r0, @ANYRESHEX, @ANYBLOB="ac1414aa000000000000000000000000000004d46c00000000000000000000000000000000000000dd0e0000000000004d0000000000000000010000000000000200000000000000060000000000000005000000000000010000000000000000000005000000000000005f9300000000000008000000000000002000000007000000500f000028bd700007350000060002d64700"/168], 0x1dc}, 0x1, 0x0, 0x0, 0x4000011}, 0x48084) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=@ll={0x11, 0xf5, 0x0, 0x1, 0x4, 0x6, @random="d8f4d14d8f2d"}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)="f367f041c470da6da401aca4a15f7894e27eba90d9e338f4d5f3c06f888f264896603bdb69b8", 0x26}], 0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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 VM DIAGNOSIS: 08:48:43 Registers: info registers vcpu 0 RAX=0000000000000038 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82977f45 RDI=ffffffff889c1a00 RBP=ffffffff889c19c0 RSP=ffff88801a04f4c8 R8 =0000000000000000 R9 =ffffed10016b1046 R10=0000000000000038 R11=666666203a312320 R12=0000000000000038 R13=0000000000000010 R14=ffffffff889c19c0 R15=ffffffff82977f30 RIP=ffffffff82977f9d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 000055555e929400 00000000 00000000 GS =0000 ffff8880e5342000 00000000 00000000 LDT=0000 fffffe2500000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fff921f6d08 CR3=000000000bbe5000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000a60ce07b00000000cec3662e XMM01=000000000000000003515b82db34ca11 XMM02=0000000000000000333bebdfd0a6a21d XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000001 RBX=0000000000000001 RCX=ffffffff84d1527e RDX=fffffbfff0b82d11 RSI=0000000000000004 RDI=ffffffff85c16880 RBP=ffffffff85c16880 RSP=ffff88801a127b50 R8 =0000000000000000 R9 =fffffbfff0b82d10 R10=ffffffff85c16883 R11=0000000000000000 R12=1ffff11003424f6b R13=0000000000000003 R14=fffffbfff0b82d10 R15=ffff88801a127b88 RIP=ffffffff84d15410 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555586426400 00000000 00000000 GS =0000 ffff8880e5442000 00000000 00000000 LDT=0000 fffffe4f00000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffe82d24fd8 CR3=000000001feda000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000a60ce07b00000000cec3662e XMM01=000000000000000003515b82db34ca11 XMM02=0000000000000000333bebdfd0a6a21d XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000