Warning: Permanently added '[localhost]:42191' (ECDSA) to the list of known hosts. 2022/10/31 12:51:51 fuzzer started 2022/10/31 12:51:52 dialing manager at localhost:40945 syzkaller login: [ 35.813814] cgroup: Unknown subsys name 'net' [ 35.924229] cgroup: Unknown subsys name 'rlimit' 2022/10/31 12:52:04 syscalls: 2217 2022/10/31 12:52:04 code coverage: enabled 2022/10/31 12:52:04 comparison tracing: enabled 2022/10/31 12:52:04 extra coverage: enabled 2022/10/31 12:52:04 setuid sandbox: enabled 2022/10/31 12:52:04 namespace sandbox: enabled 2022/10/31 12:52:04 Android sandbox: enabled 2022/10/31 12:52:04 fault injection: enabled 2022/10/31 12:52:04 leak checking: enabled 2022/10/31 12:52:04 net packet injection: enabled 2022/10/31 12:52:04 net device setup: enabled 2022/10/31 12:52:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/31 12:52:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/31 12:52:04 USB emulation: enabled 2022/10/31 12:52:04 hci packet injection: enabled 2022/10/31 12:52:04 wifi device emulation: enabled 2022/10/31 12:52:04 802.15.4 emulation: enabled 2022/10/31 12:52:04 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/31 12:52:04 fetching corpus: 50, signal 33642/37141 (executing program) 2022/10/31 12:52:04 fetching corpus: 100, signal 46640/51663 (executing program) 2022/10/31 12:52:05 fetching corpus: 150, signal 55344/61768 (executing program) 2022/10/31 12:52:05 fetching corpus: 200, signal 62922/70675 (executing program) 2022/10/31 12:52:05 fetching corpus: 250, signal 70249/79293 (executing program) 2022/10/31 12:52:05 fetching corpus: 300, signal 75237/85520 (executing program) 2022/10/31 12:52:05 fetching corpus: 350, signal 80855/92326 (executing program) 2022/10/31 12:52:05 fetching corpus: 400, signal 87413/99900 (executing program) 2022/10/31 12:52:05 fetching corpus: 450, signal 90438/104065 (executing program) 2022/10/31 12:52:05 fetching corpus: 500, signal 93888/108615 (executing program) 2022/10/31 12:52:06 fetching corpus: 550, signal 97270/113032 (executing program) 2022/10/31 12:52:06 fetching corpus: 600, signal 100715/117483 (executing program) 2022/10/31 12:52:06 fetching corpus: 650, signal 104421/122102 (executing program) 2022/10/31 12:52:06 fetching corpus: 700, signal 107330/125912 (executing program) 2022/10/31 12:52:06 fetching corpus: 750, signal 111224/130612 (executing program) 2022/10/31 12:52:06 fetching corpus: 800, signal 114945/135136 (executing program) 2022/10/31 12:52:06 fetching corpus: 850, signal 116620/137809 (executing program) 2022/10/31 12:52:06 fetching corpus: 900, signal 118348/140501 (executing program) 2022/10/31 12:52:07 fetching corpus: 950, signal 121847/144682 (executing program) 2022/10/31 12:52:07 fetching corpus: 1000, signal 125143/148628 (executing program) 2022/10/31 12:52:07 fetching corpus: 1050, signal 127473/151785 (executing program) 2022/10/31 12:52:07 fetching corpus: 1100, signal 130588/155479 (executing program) 2022/10/31 12:52:07 fetching corpus: 1150, signal 132744/158368 (executing program) 2022/10/31 12:52:07 fetching corpus: 1200, signal 135569/161773 (executing program) 2022/10/31 12:52:07 fetching corpus: 1250, signal 137173/164133 (executing program) 2022/10/31 12:52:07 fetching corpus: 1300, signal 138853/166536 (executing program) 2022/10/31 12:52:07 fetching corpus: 1350, signal 140663/169014 (executing program) 2022/10/31 12:52:07 fetching corpus: 1400, signal 142023/171126 (executing program) 2022/10/31 12:52:08 fetching corpus: 1450, signal 146470/175625 (executing program) 2022/10/31 12:52:08 fetching corpus: 1500, signal 147947/177702 (executing program) 2022/10/31 12:52:08 fetching corpus: 1550, signal 149562/179945 (executing program) 2022/10/31 12:52:08 fetching corpus: 1600, signal 150805/181896 (executing program) 2022/10/31 12:52:08 fetching corpus: 1650, signal 152841/184322 (executing program) 2022/10/31 12:52:08 fetching corpus: 1700, signal 154871/186763 (executing program) 2022/10/31 12:52:08 fetching corpus: 1750, signal 156267/188696 (executing program) 2022/10/31 12:52:08 fetching corpus: 1800, signal 157498/190509 (executing program) 2022/10/31 12:52:08 fetching corpus: 1850, signal 158892/192382 (executing program) 2022/10/31 12:52:08 fetching corpus: 1900, signal 160674/194561 (executing program) 2022/10/31 12:52:08 fetching corpus: 1950, signal 162312/196643 (executing program) 2022/10/31 12:52:09 fetching corpus: 2000, signal 164055/198774 (executing program) 2022/10/31 12:52:09 fetching corpus: 2050, signal 165303/200499 (executing program) 2022/10/31 12:52:09 fetching corpus: 2100, signal 166562/202234 (executing program) 2022/10/31 12:52:09 fetching corpus: 2150, signal 168227/204211 (executing program) 2022/10/31 12:52:09 fetching corpus: 2200, signal 169920/206184 (executing program) 2022/10/31 12:52:09 fetching corpus: 2250, signal 171186/207832 (executing program) 2022/10/31 12:52:09 fetching corpus: 2300, signal 172803/209682 (executing program) 2022/10/31 12:52:09 fetching corpus: 2350, signal 173804/211140 (executing program) 2022/10/31 12:52:09 fetching corpus: 2400, signal 174965/212651 (executing program) 2022/10/31 12:52:10 fetching corpus: 2450, signal 176430/214412 (executing program) 2022/10/31 12:52:10 fetching corpus: 2500, signal 177818/216054 (executing program) 2022/10/31 12:52:10 fetching corpus: 2550, signal 178782/217360 (executing program) 2022/10/31 12:52:10 fetching corpus: 2600, signal 180424/219114 (executing program) 2022/10/31 12:52:10 fetching corpus: 2650, signal 182015/220806 (executing program) 2022/10/31 12:52:10 fetching corpus: 2700, signal 183140/222182 (executing program) 2022/10/31 12:52:10 fetching corpus: 2750, signal 183767/223293 (executing program) 2022/10/31 12:52:10 fetching corpus: 2800, signal 185024/224752 (executing program) 2022/10/31 12:52:11 fetching corpus: 2850, signal 186038/226071 (executing program) 2022/10/31 12:52:11 fetching corpus: 2900, signal 187513/227666 (executing program) 2022/10/31 12:52:11 fetching corpus: 2950, signal 188150/228741 (executing program) 2022/10/31 12:52:11 fetching corpus: 3000, signal 189253/230059 (executing program) 2022/10/31 12:52:11 fetching corpus: 3050, signal 190312/231302 (executing program) 2022/10/31 12:52:11 fetching corpus: 3100, signal 191370/232541 (executing program) 2022/10/31 12:52:11 fetching corpus: 3150, signal 192191/233621 (executing program) 2022/10/31 12:52:12 fetching corpus: 3200, signal 193166/234787 (executing program) 2022/10/31 12:52:12 fetching corpus: 3250, signal 194306/236039 (executing program) 2022/10/31 12:52:12 fetching corpus: 3300, signal 195373/237238 (executing program) 2022/10/31 12:52:12 fetching corpus: 3350, signal 196401/238381 (executing program) 2022/10/31 12:52:12 fetching corpus: 3400, signal 197571/239569 (executing program) 2022/10/31 12:52:12 fetching corpus: 3450, signal 198646/240736 (executing program) 2022/10/31 12:52:12 fetching corpus: 3500, signal 199546/241773 (executing program) 2022/10/31 12:52:12 fetching corpus: 3550, signal 200469/242875 (executing program) 2022/10/31 12:52:13 fetching corpus: 3600, signal 202146/244292 (executing program) 2022/10/31 12:52:13 fetching corpus: 3650, signal 202885/245248 (executing program) 2022/10/31 12:52:13 fetching corpus: 3700, signal 203887/246244 (executing program) 2022/10/31 12:52:13 fetching corpus: 3750, signal 204925/247327 (executing program) 2022/10/31 12:52:13 fetching corpus: 3800, signal 205523/248165 (executing program) 2022/10/31 12:52:13 fetching corpus: 3850, signal 206276/249043 (executing program) 2022/10/31 12:52:13 fetching corpus: 3900, signal 206933/249858 (executing program) 2022/10/31 12:52:13 fetching corpus: 3950, signal 207507/250651 (executing program) 2022/10/31 12:52:13 fetching corpus: 4000, signal 208289/251543 (executing program) 2022/10/31 12:52:14 fetching corpus: 4050, signal 209154/252454 (executing program) 2022/10/31 12:52:14 fetching corpus: 4100, signal 209901/253293 (executing program) 2022/10/31 12:52:14 fetching corpus: 4150, signal 210499/254053 (executing program) 2022/10/31 12:52:14 fetching corpus: 4200, signal 211150/254805 (executing program) 2022/10/31 12:52:14 fetching corpus: 4250, signal 211762/255556 (executing program) 2022/10/31 12:52:14 fetching corpus: 4300, signal 212392/256339 (executing program) 2022/10/31 12:52:14 fetching corpus: 4350, signal 212917/257058 (executing program) 2022/10/31 12:52:14 fetching corpus: 4400, signal 213511/257769 (executing program) 2022/10/31 12:52:15 fetching corpus: 4450, signal 214418/258630 (executing program) 2022/10/31 12:52:15 fetching corpus: 4500, signal 215171/259362 (executing program) 2022/10/31 12:52:15 fetching corpus: 4550, signal 216129/260219 (executing program) 2022/10/31 12:52:15 fetching corpus: 4600, signal 216764/260939 (executing program) 2022/10/31 12:52:15 fetching corpus: 4650, signal 217260/261574 (executing program) 2022/10/31 12:52:15 fetching corpus: 4700, signal 217902/262260 (executing program) 2022/10/31 12:52:15 fetching corpus: 4750, signal 218493/262906 (executing program) 2022/10/31 12:52:16 fetching corpus: 4800, signal 219203/263577 (executing program) 2022/10/31 12:52:16 fetching corpus: 4850, signal 220390/264378 (executing program) 2022/10/31 12:52:16 fetching corpus: 4900, signal 220991/265001 (executing program) 2022/10/31 12:52:16 fetching corpus: 4950, signal 222051/265772 (executing program) 2022/10/31 12:52:16 fetching corpus: 5000, signal 222438/266320 (executing program) 2022/10/31 12:52:16 fetching corpus: 5050, signal 223138/266978 (executing program) 2022/10/31 12:52:16 fetching corpus: 5100, signal 224220/267702 (executing program) 2022/10/31 12:52:17 fetching corpus: 5150, signal 224966/268342 (executing program) 2022/10/31 12:52:17 fetching corpus: 5200, signal 225525/268898 (executing program) 2022/10/31 12:52:17 fetching corpus: 5250, signal 226119/269469 (executing program) 2022/10/31 12:52:17 fetching corpus: 5300, signal 226873/270161 (executing program) 2022/10/31 12:52:17 fetching corpus: 5350, signal 227314/270693 (executing program) 2022/10/31 12:52:17 fetching corpus: 5400, signal 227818/271219 (executing program) 2022/10/31 12:52:17 fetching corpus: 5450, signal 228715/271800 (executing program) 2022/10/31 12:52:18 fetching corpus: 5500, signal 229445/272345 (executing program) 2022/10/31 12:52:18 fetching corpus: 5550, signal 229870/272812 (executing program) 2022/10/31 12:52:18 fetching corpus: 5600, signal 230406/273290 (executing program) 2022/10/31 12:52:18 fetching corpus: 5650, signal 231041/273811 (executing program) 2022/10/31 12:52:18 fetching corpus: 5700, signal 231836/274328 (executing program) 2022/10/31 12:52:18 fetching corpus: 5750, signal 232482/274802 (executing program) 2022/10/31 12:52:18 fetching corpus: 5800, signal 233018/275269 (executing program) 2022/10/31 12:52:18 fetching corpus: 5850, signal 233703/275781 (executing program) 2022/10/31 12:52:18 fetching corpus: 5900, signal 234375/276217 (executing program) 2022/10/31 12:52:19 fetching corpus: 5950, signal 234990/276662 (executing program) 2022/10/31 12:52:19 fetching corpus: 6000, signal 235415/277129 (executing program) 2022/10/31 12:52:19 fetching corpus: 6050, signal 235956/277567 (executing program) 2022/10/31 12:52:19 fetching corpus: 6100, signal 236990/278064 (executing program) 2022/10/31 12:52:19 fetching corpus: 6150, signal 237737/278500 (executing program) 2022/10/31 12:52:19 fetching corpus: 6200, signal 238311/278913 (executing program) 2022/10/31 12:52:19 fetching corpus: 6250, signal 238906/279335 (executing program) 2022/10/31 12:52:20 fetching corpus: 6300, signal 239414/279681 (executing program) 2022/10/31 12:52:20 fetching corpus: 6350, signal 240096/280083 (executing program) 2022/10/31 12:52:20 fetching corpus: 6400, signal 240480/280402 (executing program) 2022/10/31 12:52:20 fetching corpus: 6450, signal 240986/280760 (executing program) 2022/10/31 12:52:20 fetching corpus: 6500, signal 241462/281125 (executing program) 2022/10/31 12:52:20 fetching corpus: 6550, signal 241871/281464 (executing program) 2022/10/31 12:52:20 fetching corpus: 6600, signal 242585/281817 (executing program) 2022/10/31 12:52:20 fetching corpus: 6650, signal 243090/282182 (executing program) 2022/10/31 12:52:21 fetching corpus: 6700, signal 243654/282522 (executing program) 2022/10/31 12:52:21 fetching corpus: 6750, signal 244099/282948 (executing program) 2022/10/31 12:52:21 fetching corpus: 6800, signal 244775/283250 (executing program) 2022/10/31 12:52:21 fetching corpus: 6850, signal 245251/283539 (executing program) 2022/10/31 12:52:21 fetching corpus: 6900, signal 245809/283820 (executing program) 2022/10/31 12:52:21 fetching corpus: 6950, signal 246349/284066 (executing program) 2022/10/31 12:52:21 fetching corpus: 7000, signal 247034/284357 (executing program) 2022/10/31 12:52:21 fetching corpus: 7050, signal 248873/284412 (executing program) 2022/10/31 12:52:22 fetching corpus: 7100, signal 249345/284412 (executing program) 2022/10/31 12:52:22 fetching corpus: 7150, signal 249825/284421 (executing program) 2022/10/31 12:52:22 fetching corpus: 7200, signal 250074/284421 (executing program) 2022/10/31 12:52:22 fetching corpus: 7250, signal 250553/284429 (executing program) 2022/10/31 12:52:22 fetching corpus: 7300, signal 251284/284472 (executing program) 2022/10/31 12:52:22 fetching corpus: 7350, signal 251836/284582 (executing program) 2022/10/31 12:52:22 fetching corpus: 7400, signal 252251/284583 (executing program) 2022/10/31 12:52:22 fetching corpus: 7450, signal 252606/284583 (executing program) 2022/10/31 12:52:22 fetching corpus: 7500, signal 252921/284585 (executing program) 2022/10/31 12:52:23 fetching corpus: 7550, signal 253461/284585 (executing program) 2022/10/31 12:52:23 fetching corpus: 7600, signal 253923/284585 (executing program) 2022/10/31 12:52:23 fetching corpus: 7650, signal 254472/284594 (executing program) 2022/10/31 12:52:23 fetching corpus: 7700, signal 254798/284595 (executing program) 2022/10/31 12:52:23 fetching corpus: 7750, signal 255275/284595 (executing program) 2022/10/31 12:52:23 fetching corpus: 7800, signal 255643/284595 (executing program) 2022/10/31 12:52:23 fetching corpus: 7850, signal 256187/284596 (executing program) 2022/10/31 12:52:23 fetching corpus: 7900, signal 256617/284596 (executing program) 2022/10/31 12:52:23 fetching corpus: 7950, signal 257185/284596 (executing program) 2022/10/31 12:52:24 fetching corpus: 8000, signal 257527/284597 (executing program) 2022/10/31 12:52:24 fetching corpus: 8050, signal 257929/284597 (executing program) 2022/10/31 12:52:24 fetching corpus: 8100, signal 258569/284597 (executing program) 2022/10/31 12:52:24 fetching corpus: 8150, signal 259005/284597 (executing program) 2022/10/31 12:52:24 fetching corpus: 8200, signal 259592/284598 (executing program) 2022/10/31 12:52:24 fetching corpus: 8250, signal 259873/284598 (executing program) 2022/10/31 12:52:24 fetching corpus: 8300, signal 260398/284600 (executing program) 2022/10/31 12:52:24 fetching corpus: 8350, signal 260606/284606 (executing program) 2022/10/31 12:52:25 fetching corpus: 8400, signal 261042/284607 (executing program) 2022/10/31 12:52:25 fetching corpus: 8450, signal 261346/284607 (executing program) 2022/10/31 12:52:25 fetching corpus: 8500, signal 261778/284612 (executing program) 2022/10/31 12:52:25 fetching corpus: 8550, signal 262226/284613 (executing program) 2022/10/31 12:52:25 fetching corpus: 8600, signal 262636/284613 (executing program) 2022/10/31 12:52:25 fetching corpus: 8650, signal 263007/284614 (executing program) 2022/10/31 12:52:25 fetching corpus: 8700, signal 263339/284617 (executing program) 2022/10/31 12:52:25 fetching corpus: 8750, signal 263588/284617 (executing program) 2022/10/31 12:52:25 fetching corpus: 8800, signal 263893/284617 (executing program) 2022/10/31 12:52:25 fetching corpus: 8850, signal 264261/284617 (executing program) 2022/10/31 12:52:26 fetching corpus: 8900, signal 265063/284617 (executing program) 2022/10/31 12:52:26 fetching corpus: 8950, signal 265617/284617 (executing program) 2022/10/31 12:52:26 fetching corpus: 9000, signal 266127/284618 (executing program) 2022/10/31 12:52:26 fetching corpus: 9050, signal 266523/284618 (executing program) 2022/10/31 12:52:26 fetching corpus: 9100, signal 266873/284618 (executing program) 2022/10/31 12:52:26 fetching corpus: 9150, signal 267252/284619 (executing program) 2022/10/31 12:52:26 fetching corpus: 9200, signal 267869/284619 (executing program) 2022/10/31 12:52:26 fetching corpus: 9250, signal 268267/284623 (executing program) 2022/10/31 12:52:26 fetching corpus: 9300, signal 268659/284624 (executing program) 2022/10/31 12:52:26 fetching corpus: 9350, signal 269006/284624 (executing program) 2022/10/31 12:52:27 fetching corpus: 9400, signal 269622/284624 (executing program) 2022/10/31 12:52:27 fetching corpus: 9450, signal 269811/284625 (executing program) 2022/10/31 12:52:27 fetching corpus: 9500, signal 270268/284625 (executing program) 2022/10/31 12:52:27 fetching corpus: 9550, signal 270529/284625 (executing program) 2022/10/31 12:52:27 fetching corpus: 9600, signal 270919/284625 (executing program) 2022/10/31 12:52:27 fetching corpus: 9650, signal 271160/284625 (executing program) 2022/10/31 12:52:27 fetching corpus: 9700, signal 271425/284625 (executing program) 2022/10/31 12:52:27 fetching corpus: 9750, signal 271713/284626 (executing program) 2022/10/31 12:52:27 fetching corpus: 9800, signal 272050/284690 (executing program) 2022/10/31 12:52:28 fetching corpus: 9850, signal 272421/284695 (executing program) 2022/10/31 12:52:28 fetching corpus: 9900, signal 273160/284695 (executing program) 2022/10/31 12:52:28 fetching corpus: 9950, signal 273493/284695 (executing program) 2022/10/31 12:52:28 fetching corpus: 10000, signal 273647/284696 (executing program) 2022/10/31 12:52:28 fetching corpus: 10050, signal 274114/284696 (executing program) 2022/10/31 12:52:28 fetching corpus: 10100, signal 274601/284701 (executing program) 2022/10/31 12:52:28 fetching corpus: 10150, signal 275313/284707 (executing program) 2022/10/31 12:52:28 fetching corpus: 10200, signal 275583/284707 (executing program) 2022/10/31 12:52:29 fetching corpus: 10250, signal 275981/284707 (executing program) 2022/10/31 12:52:29 fetching corpus: 10300, signal 276367/284707 (executing program) 2022/10/31 12:52:29 fetching corpus: 10350, signal 276747/284709 (executing program) 2022/10/31 12:52:29 fetching corpus: 10400, signal 277183/284709 (executing program) 2022/10/31 12:52:29 fetching corpus: 10450, signal 277516/284709 (executing program) 2022/10/31 12:52:29 fetching corpus: 10500, signal 277844/284711 (executing program) 2022/10/31 12:52:29 fetching corpus: 10550, signal 278197/284711 (executing program) 2022/10/31 12:52:30 fetching corpus: 10600, signal 278535/284711 (executing program) 2022/10/31 12:52:30 fetching corpus: 10603, signal 278606/284711 (executing program) 2022/10/31 12:52:30 fetching corpus: 10603, signal 278606/284711 (executing program) 2022/10/31 12:52:32 starting 8 fuzzer processes 12:52:32 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x0, 0x9}, 0x824, 0x0, 0x20, 0x9, 0x200, 0x200, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x4) socket$unix(0x1, 0x5, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) lseek(r0, 0x0, 0x4) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000380)=']p\"\xae\x06\xc40\x1a\x1a\\\x9e\x8a\x17@)#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004I\x1c4P\x0e\xc4!\xc9\xece\x84\x85\xf2\xdb\xd3\xa7_\xe5\x95\x04\xdae\xca\xfd\xe2\xd1\xc5\x13\xf3u\xea\xc0\xb5b[\x9adH~\n\xe1\x86\x1f\xe7s\x04\xe8\xf2$\xae\xa8\xe7\xbd\x05\xb0B\xf2\x9cp\xc73\x9db\xc4\xe8EC\xbd\xc9\xf8\x0e\xd7\x1b\x11\xaf\xbf 1 [ 77.586507] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 77.587773] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 77.590365] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 77.592499] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 77.593772] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 77.598932] Bluetooth: hci0: HCI_REQ-0x0c1a [ 77.659635] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 77.663777] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 77.665136] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 77.666842] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 77.668936] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 77.671202] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 77.672549] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 77.673559] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 77.674748] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 77.676307] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 77.677804] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 77.678859] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 77.680270] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 77.681336] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 77.682384] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 77.683621] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 77.684746] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 77.685945] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 77.688338] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 77.691171] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 77.692324] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 77.697503] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 77.698948] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 77.700727] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 77.701820] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 77.703392] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 77.705595] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 77.706751] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 77.707994] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 77.709563] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 77.715763] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 77.716825] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 77.717546] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 77.718218] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 77.718596] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 77.721515] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 77.723419] Bluetooth: hci4: HCI_REQ-0x0c1a [ 77.723924] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 77.731191] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 77.731697] Bluetooth: hci1: HCI_REQ-0x0c1a [ 77.738597] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 77.739721] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 77.739737] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 77.742226] Bluetooth: hci2: HCI_REQ-0x0c1a [ 77.755978] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 77.761910] Bluetooth: hci6: HCI_REQ-0x0c1a [ 77.772149] Bluetooth: hci7: HCI_REQ-0x0c1a [ 77.773350] Bluetooth: hci5: HCI_REQ-0x0c1a [ 77.791668] Bluetooth: hci3: HCI_REQ-0x0c1a [ 79.608376] Bluetooth: hci0: command 0x0409 tx timeout [ 79.736583] Bluetooth: hci1: command 0x0409 tx timeout [ 79.737096] Bluetooth: hci4: command 0x0409 tx timeout [ 79.800141] Bluetooth: hci5: command 0x0409 tx timeout [ 79.800658] Bluetooth: hci7: command 0x0409 tx timeout [ 79.801141] Bluetooth: hci6: command 0x0409 tx timeout [ 79.801574] Bluetooth: hci2: command 0x0409 tx timeout [ 79.864197] Bluetooth: hci3: command 0x0409 tx timeout [ 81.656131] Bluetooth: hci0: command 0x041b tx timeout [ 81.784691] Bluetooth: hci4: command 0x041b tx timeout [ 81.785272] Bluetooth: hci1: command 0x041b tx timeout [ 81.848180] Bluetooth: hci2: command 0x041b tx timeout [ 81.848590] Bluetooth: hci6: command 0x041b tx timeout [ 81.848965] Bluetooth: hci7: command 0x041b tx timeout [ 81.849369] Bluetooth: hci5: command 0x041b tx timeout [ 81.912095] Bluetooth: hci3: command 0x041b tx timeout [ 83.704156] Bluetooth: hci0: command 0x040f tx timeout [ 83.832158] Bluetooth: hci1: command 0x040f tx timeout [ 83.832594] Bluetooth: hci4: command 0x040f tx timeout [ 83.896180] Bluetooth: hci5: command 0x040f tx timeout [ 83.896608] Bluetooth: hci7: command 0x040f tx timeout [ 83.896970] Bluetooth: hci6: command 0x040f tx timeout [ 83.897379] Bluetooth: hci2: command 0x040f tx timeout [ 83.960095] Bluetooth: hci3: command 0x040f tx timeout [ 85.752095] Bluetooth: hci0: command 0x0419 tx timeout [ 85.880185] Bluetooth: hci4: command 0x0419 tx timeout [ 85.880614] Bluetooth: hci1: command 0x0419 tx timeout [ 85.944337] Bluetooth: hci2: command 0x0419 tx timeout [ 85.945134] Bluetooth: hci6: command 0x0419 tx timeout [ 85.945837] Bluetooth: hci7: command 0x0419 tx timeout [ 85.946593] Bluetooth: hci5: command 0x0419 tx timeout [ 86.009111] Bluetooth: hci3: command 0x0419 tx timeout [ 135.486627] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.487575] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.489241] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.850604] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.851534] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.854507] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.953607] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.954514] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.999340] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.053473] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.054408] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.082109] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.170670] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.171565] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.174274] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.195624] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.196596] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.198063] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.534890] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 139.538789] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 139.541078] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 139.545467] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 139.547947] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 139.550104] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 139.555560] Bluetooth: hci0: HCI_REQ-0x0c1a [ 139.794311] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 139.799105] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 139.803316] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 139.805478] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 139.809893] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 139.812339] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 139.813858] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 139.820649] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 139.821743] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 139.824711] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 139.826488] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 139.831555] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 139.840320] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 139.841524] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 139.842824] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 139.860661] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 139.862848] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 139.866387] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 139.869483] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 139.870735] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 139.872523] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 139.876360] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 139.877209] Bluetooth: hci3: HCI_REQ-0x0c1a [ 139.879938] Bluetooth: hci1: HCI_REQ-0x0c1a [ 139.889129] Bluetooth: hci2: HCI_REQ-0x0c1a [ 139.908184] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 139.909821] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 139.910774] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 139.911766] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 139.913163] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 139.913864] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 139.914721] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 139.915718] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 139.920629] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 139.921536] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 139.925593] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 139.926391] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 139.927027] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 139.927775] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 139.931328] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 139.932300] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 139.933115] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 139.933948] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 139.934873] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 139.941586] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 139.947746] Bluetooth: hci7: HCI_REQ-0x0c1a [ 139.951853] Bluetooth: hci4: HCI_REQ-0x0c1a [ 139.954566] Bluetooth: hci6: HCI_REQ-0x0c1a [ 139.964239] Bluetooth: hci5: HCI_REQ-0x0c1a [ 141.624570] Bluetooth: hci0: command 0x0409 tx timeout [ 141.944230] Bluetooth: hci2: command 0x0409 tx timeout [ 141.944981] Bluetooth: hci1: command 0x0409 tx timeout [ 141.945622] Bluetooth: hci3: command 0x0409 tx timeout [ 142.008176] Bluetooth: hci7: command 0x0409 tx timeout [ 142.009210] Bluetooth: hci5: command 0x0409 tx timeout [ 142.009766] Bluetooth: hci6: command 0x0409 tx timeout [ 142.010328] Bluetooth: hci4: command 0x0409 tx timeout [ 143.672180] Bluetooth: hci0: command 0x041b tx timeout [ 143.992469] Bluetooth: hci3: command 0x041b tx timeout [ 143.993377] Bluetooth: hci1: command 0x041b tx timeout [ 143.994247] Bluetooth: hci2: command 0x041b tx timeout [ 144.056264] Bluetooth: hci4: command 0x041b tx timeout [ 144.057242] Bluetooth: hci6: command 0x041b tx timeout [ 144.057984] Bluetooth: hci5: command 0x041b tx timeout [ 144.058799] Bluetooth: hci7: command 0x041b tx timeout [ 145.721100] Bluetooth: hci0: command 0x040f tx timeout [ 146.040170] Bluetooth: hci2: command 0x040f tx timeout [ 146.040788] Bluetooth: hci1: command 0x040f tx timeout [ 146.041408] Bluetooth: hci3: command 0x040f tx timeout [ 146.104190] Bluetooth: hci7: command 0x040f tx timeout [ 146.104798] Bluetooth: hci5: command 0x040f tx timeout [ 146.105387] Bluetooth: hci6: command 0x040f tx timeout [ 146.105926] Bluetooth: hci4: command 0x040f tx timeout [ 147.769143] Bluetooth: hci0: command 0x0419 tx timeout [ 148.088128] Bluetooth: hci3: command 0x0419 tx timeout [ 148.088588] Bluetooth: hci1: command 0x0419 tx timeout [ 148.088993] Bluetooth: hci2: command 0x0419 tx timeout [ 148.152218] Bluetooth: hci4: command 0x0419 tx timeout [ 148.152681] Bluetooth: hci6: command 0x0419 tx timeout [ 148.153096] Bluetooth: hci5: command 0x0419 tx timeout [ 148.153481] Bluetooth: hci7: command 0x0419 tx timeout [ 201.485417] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 201.488251] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 201.490895] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 201.496291] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 201.499421] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 201.501653] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 201.508909] Bluetooth: hci0: HCI_REQ-0x0c1a [ 201.641205] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 201.643674] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 201.655783] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 201.688444] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 201.689955] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 201.708427] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 201.710122] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 201.711418] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 201.714657] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 201.716461] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 201.717815] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 201.734514] Bluetooth: hci5: HCI_REQ-0x0c1a [ 201.748997] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 201.762235] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 201.776204] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 201.778218] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 201.788483] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 201.792366] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 201.794800] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 201.798162] Bluetooth: hci2: HCI_REQ-0x0c1a [ 201.819131] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 201.820864] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 201.822540] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 201.845681] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 201.847423] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 201.849302] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 201.854735] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 201.856501] Bluetooth: hci3: HCI_REQ-0x0c1a [ 201.856696] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 201.858708] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 201.870153] Bluetooth: hci6: HCI_REQ-0x0c1a [ 201.884752] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 201.887955] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 201.889260] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 201.900185] Bluetooth: hci7: HCI_REQ-0x0c1a [ 203.577184] Bluetooth: hci0: command 0x0409 tx timeout [ 203.641232] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 203.705274] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 203.768159] Bluetooth: hci5: command 0x0409 tx timeout [ 203.832161] Bluetooth: hci2: command 0x0409 tx timeout [ 203.897287] Bluetooth: hci6: command 0x0409 tx timeout [ 203.960238] Bluetooth: hci7: command 0x0409 tx timeout [ 203.960943] Bluetooth: hci3: command 0x0409 tx timeout [ 205.624144] Bluetooth: hci0: command 0x041b tx timeout [ 205.816201] Bluetooth: hci5: command 0x041b tx timeout [ 205.880092] Bluetooth: hci2: command 0x041b tx timeout [ 205.944143] Bluetooth: hci6: command 0x041b tx timeout [ 206.009122] Bluetooth: hci3: command 0x041b tx timeout [ 206.009510] Bluetooth: hci7: command 0x041b tx timeout [ 207.182827] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 207.184012] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 207.186701] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 207.193511] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 207.194822] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 207.195813] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 207.204747] Bluetooth: hci4: HCI_REQ-0x0c1a [ 207.672099] Bluetooth: hci0: command 0x040f tx timeout [ 207.865123] Bluetooth: hci5: command 0x040f tx timeout [ 207.928150] Bluetooth: hci2: command 0x040f tx timeout [ 207.992094] Bluetooth: hci6: command 0x040f tx timeout [ 208.056153] Bluetooth: hci7: command 0x040f tx timeout [ 208.056212] Bluetooth: hci3: command 0x040f tx timeout [ 208.696102] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 209.272129] Bluetooth: hci4: command 0x0409 tx timeout [ 209.721761] Bluetooth: hci0: command 0x0419 tx timeout [ 209.913123] Bluetooth: hci5: command 0x0419 tx timeout [ 209.977114] Bluetooth: hci2: command 0x0419 tx timeout [ 210.041094] Bluetooth: hci6: command 0x0419 tx timeout [ 210.104214] Bluetooth: hci7: command 0x0419 tx timeout [ 210.105266] Bluetooth: hci3: command 0x0419 tx timeout [ 211.320214] Bluetooth: hci4: command 0x041b tx timeout [ 211.536038] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 211.552785] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 211.569891] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 211.596326] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 211.600772] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 211.604745] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 211.612106] Bluetooth: hci1: HCI_REQ-0x0c1a [ 213.369156] Bluetooth: hci4: command 0x040f tx timeout [ 213.625126] Bluetooth: hci1: command 0x0409 tx timeout [ 215.417103] Bluetooth: hci4: command 0x0419 tx timeout [ 215.673138] Bluetooth: hci1: command 0x041b tx timeout [ 217.721197] Bluetooth: hci1: command 0x040f tx timeout [ 219.768126] Bluetooth: hci1: command 0x0419 tx timeout [ 259.789905] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.790579] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.792358] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 259.977907] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.978576] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.980031] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 263.986750] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.987753] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.989563] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 264.045558] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.046179] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.047733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 264.326032] audit: type=1400 audit(1667220940.811:7): avc: denied { open } for pid=10523 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 264.327608] audit: type=1400 audit(1667220940.812:8): avc: denied { kernel } for pid=10523 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 264.381761] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 264.384138] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 264.386554] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 264.398198] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 264.401709] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 264.402561] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 264.408159] Bluetooth: hci2: HCI_REQ-0x0c1a 12:55:40 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 264.449166] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 264.451477] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 264.452923] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 264.463291] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 264.467366] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 264.468785] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 264.477516] Bluetooth: hci3: HCI_REQ-0x0c1a 12:55:40 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @val={0x3a, [0x33, 0x2d, 0x35, 0x2f]}}}}]}) [ 264.520225] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 264.521784] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 264.523692] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 264.526974] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 264.531297] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 264.532843] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 264.544327] Bluetooth: hci5: HCI_REQ-0x0c1a [ 264.563380] tmpfs: Bad value for 'mpol' [ 264.565710] tmpfs: Bad value for 'mpol' [ 264.579563] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 264.585326] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 264.588448] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 264.592995] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 264.594217] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 264.595001] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 264.606156] Bluetooth: hci6: HCI_REQ-0x0c1a 12:55:41 executing program 2: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) 12:55:41 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) 12:55:41 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000093c0)={&(0x7f0000004ec0), 0xc, &(0x7f0000009380)={0x0}}, 0x0) 12:55:41 executing program 2: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000240)) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000100)) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000300)=[r3, r4, r5, r0, r6], 0x5) syz_open_dev$vcsn(&(0x7f0000000140), 0x3, 0x1) r7 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r7, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @empty}}, 0x0) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="6fb76bd5612604cd1d9a9a83d03250120f5c973d600dd8c509109536fb97131f474c0db5a77c99aa3c9986f1f7786cd2be4fd0f336c30200190755c3d760d532c4dab2cd134ac3e624fe129cc48b4004"], &(0x7f0000000200)=""/28, 0x1c) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, &(0x7f0000000340)) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) shutdown(r7, 0x0) 12:55:41 executing program 2: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000240)) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000100)) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000300)=[r3, r4, r5, r0, r6], 0x5) syz_open_dev$vcsn(&(0x7f0000000140), 0x3, 0x1) r7 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r7, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @empty}}, 0x0) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="6fb76bd5612604cd1d9a9a83d03250120f5c973d600dd8c509109536fb97131f474c0db5a77c99aa3c9986f1f7786cd2be4fd0f336c30200190755c3d760d532c4dab2cd134ac3e624fe129cc48b4004"], &(0x7f0000000200)=""/28, 0x1c) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, &(0x7f0000000340)) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) shutdown(r7, 0x0) 12:55:41 executing program 2: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000240)) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000100)) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000300)=[r3, r4, r5, r0, r6], 0x5) syz_open_dev$vcsn(&(0x7f0000000140), 0x3, 0x1) r7 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r7, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @empty}}, 0x0) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="6fb76bd5612604cd1d9a9a83d03250120f5c973d600dd8c509109536fb97131f474c0db5a77c99aa3c9986f1f7786cd2be4fd0f336c30200190755c3d760d532c4dab2cd134ac3e624fe129cc48b4004"], &(0x7f0000000200)=""/28, 0x1c) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, &(0x7f0000000340)) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) shutdown(r7, 0x0) [ 266.041099] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 266.424180] Bluetooth: hci2: command 0x0409 tx timeout [ 266.488131] Bluetooth: hci3: command 0x0409 tx timeout [ 266.552234] Bluetooth: hci5: command 0x0409 tx timeout [ 266.616158] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 266.680239] Bluetooth: hci6: command 0x0409 tx timeout [ 267.925545] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.926518] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.928094] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 268.017809] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.018609] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.020178] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 268.472131] Bluetooth: hci2: command 0x041b tx timeout [ 268.536244] Bluetooth: hci3: command 0x041b tx timeout [ 268.600123] Bluetooth: hci5: command 0x041b tx timeout [ 268.728128] Bluetooth: hci6: command 0x041b tx timeout [ 268.740220] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 268.751380] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 268.752373] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 268.755778] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 268.756892] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 268.757770] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 268.760678] Bluetooth: hci0: HCI_REQ-0x0c1a [ 270.520254] Bluetooth: hci2: command 0x040f tx timeout [ 270.584142] Bluetooth: hci3: command 0x040f tx timeout [ 270.648220] Bluetooth: hci5: command 0x040f tx timeout [ 270.776836] Bluetooth: hci0: command 0x0409 tx timeout [ 270.777975] Bluetooth: hci6: command 0x040f tx timeout [ 271.544166] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 272.568130] Bluetooth: hci2: command 0x0419 tx timeout [ 272.632109] Bluetooth: hci3: command 0x0419 tx timeout [ 272.696195] Bluetooth: hci5: command 0x0419 tx timeout [ 272.824244] Bluetooth: hci6: command 0x0419 tx timeout [ 272.824790] Bluetooth: hci0: command 0x041b tx timeout [ 274.429479] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 274.430620] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 274.431552] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 274.433403] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 274.434470] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 274.435156] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 274.437967] Bluetooth: hci7: HCI_REQ-0x0c1a [ 274.873220] Bluetooth: hci0: command 0x040f tx timeout [ 276.472141] Bluetooth: hci7: command 0x0409 tx timeout [ 276.920160] Bluetooth: hci0: command 0x0419 tx timeout [ 278.520370] Bluetooth: hci7: command 0x041b tx timeout [ 280.568360] Bluetooth: hci7: command 0x040f tx timeout [ 282.616284] Bluetooth: hci7: command 0x0419 tx timeout [ 306.894447] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.895385] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.896965] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 306.949961] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.950627] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.952180] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 307.461278] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.461927] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.463900] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 307.584529] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.585219] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.588122] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 307.803280] Zero length message leads to an empty skb [ 307.805462] device lo entered promiscuous mode [ 308.127133] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.127770] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.129278] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 308.202696] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.203357] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.204842] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 308.296950] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.297731] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.299203] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 308.373742] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.374425] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.376281] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 309.620853] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 309.621707] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 309.623310] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 309.654582] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 309.655400] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 309.656738] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 313.048521] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.049986] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.061632] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 313.084200] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.085787] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.088415] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:56:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x0, 0x9}, 0x824, 0x0, 0x20, 0x9, 0x200, 0x200, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x4) socket$unix(0x1, 0x5, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) lseek(r0, 0x0, 0x4) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000380)=']p\"\xae\x06\xc40\x1a\x1a\\\x9e\x8a\x17@)#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004I\x1c4P\x0e\xc4!\xc9\xece\x84\x85\xf2\xdb\xd3\xa7_\xe5\x95\x04\xdae\xca\xfd\xe2\xd1\xc5\x13\xf3u\xea\xc0\xb5b[\x9adH~\n\xe1\x86\x1f\xe7s\x04\xe8\xf2$\xae\xa8\xe7\xbd\x05\xb0B\xf2\x9cp\xc73\x9db\xc4\xe8EC\xbd\xc9\xf8\x0e\xd7\x1b\x11\xaf\xbf0x0, &(0x7f0000000000)=0x0) r3 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000240)) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000100)) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000300)=[r3, r4, r5, r0, r6], 0x5) syz_open_dev$vcsn(&(0x7f0000000140), 0x3, 0x1) r7 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r7, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @empty}}, 0x0) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="6fb76bd5612604cd1d9a9a83d03250120f5c973d600dd8c509109536fb97131f474c0db5a77c99aa3c9986f1f7786cd2be4fd0f336c30200190755c3d760d532c4dab2cd134ac3e624fe129cc48b4004"], &(0x7f0000000200)=""/28, 0x1c) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, &(0x7f0000000340)) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) shutdown(r7, 0x0) 12:56:30 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x9, 0x0) 12:56:30 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0x2275, 0x0) 12:56:30 executing program 2: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000240)) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000100)) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000300)=[r3, r4, r5, r0, r6], 0x5) syz_open_dev$vcsn(&(0x7f0000000140), 0x3, 0x1) r7 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r7, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @empty}}, 0x0) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="6fb76bd5612604cd1d9a9a83d03250120f5c973d600dd8c509109536fb97131f474c0db5a77c99aa3c9986f1f7786cd2be4fd0f336c30200190755c3d760d532c4dab2cd134ac3e624fe129cc48b4004"], &(0x7f0000000200)=""/28, 0x1c) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, &(0x7f0000000340)) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) shutdown(r7, 0x0) 12:56:30 executing program 7: syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xfe2c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) rename(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000180)='./file1\x00') 12:56:30 executing program 6: r0 = fork() rt_sigqueueinfo(r0, 0x9, &(0x7f0000001180)={0x0, 0x0, 0xffffff81}) waitid(0x2, 0x0, &(0x7f0000000080), 0xe100000c, 0x0) 12:56:30 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000140)={{}, {0x0, 0x4}}) [ 313.779129] hrtimer: interrupt took 27191 ns 12:56:30 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000140)={{}, {0x0, 0x4}}) 12:56:30 executing program 3: r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x800, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0x2275, 0x0) 12:56:30 executing program 7: syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xfe2c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) rename(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000180)='./file1\x00') 12:56:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0xaa3) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 12:56:30 executing program 6: r0 = fork() rt_sigqueueinfo(r0, 0x9, &(0x7f0000001180)={0x0, 0x0, 0xffffff81}) waitid(0x2, 0x0, &(0x7f0000000080), 0xe100000c, 0x0) 12:56:30 executing program 5: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000240)) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000100)) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000300)=[r3, r4, r5, r0, r6], 0x5) syz_open_dev$vcsn(&(0x7f0000000140), 0x3, 0x1) r7 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r7, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @empty}}, 0x0) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="6fb76bd5612604cd1d9a9a83d03250120f5c973d600dd8c509109536fb97131f474c0db5a77c99aa3c9986f1f7786cd2be4fd0f336c30200190755c3d760d532c4dab2cd134ac3e624fe129cc48b4004"], &(0x7f0000000200)=""/28, 0x1c) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, &(0x7f0000000340)) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) shutdown(r7, 0x0) 12:56:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x0, 0x9}, 0x824, 0x0, 0x20, 0x9, 0x200, 0x200, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x4) socket$unix(0x1, 0x5, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) lseek(r0, 0x0, 0x4) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000380)=']p\"\xae\x06\xc40\x1a\x1a\\\x9e\x8a\x17@)#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004I\x1c4P\x0e\xc4!\xc9\xece\x84\x85\xf2\xdb\xd3\xa7_\xe5\x95\x04\xdae\xca\xfd\xe2\xd1\xc5\x13\xf3u\xea\xc0\xb5b[\x9adH~\n\xe1\x86\x1f\xe7s\x04\xe8\xf2$\xae\xa8\xe7\xbd\x05\xb0B\xf2\x9cp\xc73\x9db\xc4\xe8EC\xbd\xc9\xf8\x0e\xd7\x1b\x11\xaf\xbf0x0, &(0x7f0000000000)=0x0) r3 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000240)) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000100)) r5 = socket$packet(0x11, 0x2, 0x300) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000300)=[r3, r4, r5, r0, r6], 0x5) syz_open_dev$vcsn(&(0x7f0000000140), 0x3, 0x1) r7 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r7, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @empty}}, 0x0) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="6fb76bd5612604cd1d9a9a83d03250120f5c973d600dd8c509109536fb97131f474c0db5a77c99aa3c9986f1f7786cd2be4fd0f336c30200190755c3d760d532c4dab2cd134ac3e624fe129cc48b4004"], &(0x7f0000000200)=""/28, 0x1c) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, &(0x7f0000000340)) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) shutdown(r7, 0x0) 12:56:31 executing program 7: syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xfe2c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) rename(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000180)='./file1\x00') 12:56:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0xaa3) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 12:56:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x0, &(0x7f0000000400)='\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) 12:56:31 executing program 7: syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xfe2c, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) rename(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000180)='./file1\x00') [ 316.111400] syz-executor.3 (13388) used greatest stack depth: 23800 bytes left 12:56:32 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0xb, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000040)=@secondary) 12:56:32 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8000, 0x0, @perf_config_ext={0x0, 0x9}, 0x824, 0x0, 0x20, 0x9, 0x200, 0x200, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x4) socket$unix(0x1, 0x5, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) lseek(r0, 0x0, 0x4) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000380)=']p\"\xae\x06\xc40\x1a\x1a\\\x9e\x8a\x17@)#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x004I\x1c4P\x0e\xc4!\xc9\xece\x84\x85\xf2\xdb\xd3\xa7_\xe5\x95\x04\xdae\xca\xfd\xe2\xd1\xc5\x13\xf3u\xea\xc0\xb5b[\x9adH~\n\xe1\x86\x1f\xe7s\x04\xe8\xf2$\xae\xa8\xe7\xbd\x05\xb0B\xf2\x9cp\xc73\x9db\xc4\xe8EC\xbd\xc9\xf8\x0e\xd7\x1b\x11\xaf\xbf\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) 12:56:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x0, &(0x7f0000000400)='\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) 12:56:32 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x5320, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x12}}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x20010, 0xffffffffffffffff, 0x7fea3000) r4 = accept$unix(r2, &(0x7f0000000200), &(0x7f0000000180)=0x6e) preadv(r4, &(0x7f00000016c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/195, 0xc3}, {&(0x7f0000001400)=""/29, 0x1d}, {0x0}, {&(0x7f0000001480)=""/56, 0x38}, {&(0x7f00000014c0)=""/151, 0x97}, {&(0x7f0000001580)=""/18, 0x12}, {&(0x7f00000015c0)=""/213, 0xd5}], 0x8, 0x0, 0x9) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r3, r3, 0x0) 12:56:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x0, &(0x7f0000000400)='\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) 12:56:32 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r1, 0xc0189374, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYBLOB="46efffff000000002e2f66696c6530"]) openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000004c0)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x6, &(0x7f0000000180), &(0x7f0000000400)=0x4) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="94800000865d08d99c87d87a10df6e19ecb558c3122ffa7b1022356422ebe9bc783207e54ca30104c3d9afda4439926da04209da24dc26b4f8a8be61a25848fcd601775481de68279ba9", @ANYRES16=0x0, @ANYBLOB="000427bd7000fbdbdf25460000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000c008f009b000000000000000c009000b7000000000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00020000000c008f0009000000000000000c0090000200000000000000"], 0x94}}, 0x91) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000140)={0x1, 'team0\x00', {}, 0x465}) open(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'sit0\x00', 0x0}) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="6fb9", 0xffeb}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}, 0x0) 12:56:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000580)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000180)="92", 0x1}], 0x1, &(0x7f0000000100)=[@tclass={{0x14}}], 0x18}, 0x0) 12:56:33 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r0, 0x0, 0x0, 0x87ffffc) readv(r0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000340)=""/43, 0x2b}], 0x2) 12:56:33 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_channels={0xf}}) 12:56:33 executing program 6: r0 = epoll_create(0x20) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x101, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x80000002}) 12:56:33 executing program 2: r0 = fork() rt_sigqueueinfo(r0, 0x9, &(0x7f0000001180)={0x0, 0x0, 0xffffff81}) waitid(0x2, 0x0, &(0x7f0000000080), 0xe100000c, 0x0) 12:56:33 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) flistxattr(r0, &(0x7f0000001640)=""/108, 0x6c) 12:56:33 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_sset_info={0x8}}) 12:56:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x0, &(0x7f0000000400)='\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) 12:56:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x0, &(0x7f0000000400)='\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) 12:56:34 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x20, 0x5, 0xdd, 0xda, 0x0, 0x1, 0x24, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x480c0, 0x2, 0x9, 0x4, 0xc, 0x2, 0x120, 0x0, 0x400, 0x0, 0xd273}, 0x0, 0xe, r1, 0xc) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000005, 0x40010, 0xffffffffffffffff, 0xf871a000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000300)=""/69) socket$netlink(0x10, 0x3, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x35, 0x1000, 0x1) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x9, 0x0, 0x7, 0x11, 0x0, 0x7fff, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x6, 0xfff}, 0x40, 0x10001, 0x20, 0x8, 0x73e, 0xffffffff, 0x9, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x9, r0, 0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:56:34 executing program 6: syz_mount_image$tmpfs(&(0x7f0000003200), &(0x7f0000003240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000042c0)={[{@mpol={'mpol', 0x3d, {'interleave'}}}]}) 12:56:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) 12:56:34 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x5320, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x12}}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x20010, 0xffffffffffffffff, 0x7fea3000) r4 = accept$unix(r2, &(0x7f0000000200), &(0x7f0000000180)=0x6e) preadv(r4, &(0x7f00000016c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/195, 0xc3}, {&(0x7f0000001400)=""/29, 0x1d}, {0x0}, {&(0x7f0000001480)=""/56, 0x38}, {&(0x7f00000014c0)=""/151, 0x97}, {&(0x7f0000001580)=""/18, 0x12}, {&(0x7f00000015c0)=""/213, 0xd5}], 0x8, 0x0, 0x9) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r3, r3, 0x0) 12:56:34 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) flistxattr(r0, &(0x7f0000001640)=""/108, 0x6c) 12:56:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x0, &(0x7f0000000400)='\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) [ 317.662285] tmpfs: Bad value for 'mpol' [ 317.668247] tmpfs: Bad value for 'mpol' [ 317.702922] audit: type=1400 audit(1667220994.188:9): avc: denied { read } for pid=13461 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 12:56:34 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x5320, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x12}}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x20010, 0xffffffffffffffff, 0x7fea3000) r4 = accept$unix(r2, &(0x7f0000000200), &(0x7f0000000180)=0x6e) preadv(r4, &(0x7f00000016c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/195, 0xc3}, {&(0x7f0000001400)=""/29, 0x1d}, {0x0}, {&(0x7f0000001480)=""/56, 0x38}, {&(0x7f00000014c0)=""/151, 0x97}, {&(0x7f0000001580)=""/18, 0x12}, {&(0x7f00000015c0)=""/213, 0xd5}], 0x8, 0x0, 0x9) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r3, r3, 0x0) 12:56:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) 12:56:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) 12:56:34 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) flistxattr(r0, &(0x7f0000001640)=""/108, 0x6c) 12:56:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r0, &(0x7f0000000000)=""/94, 0x20000018) 12:56:34 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) flistxattr(r0, &(0x7f0000001640)=""/108, 0x6c) 12:56:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2282, 0x0) 12:56:34 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x80045440, &(0x7f00000018c0)) [ 318.697839] BUG: unable to handle page fault for address: ffffed100fffc000 [ 318.698415] #PF: supervisor write access in kernel mode [ 318.698788] #PF: error_code(0x0002) - not-present page [ 318.699161] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 318.701768] Oops: 0002 [#1] PREEMPT SMP KASAN NOPTI [ 318.702230] CPU: 1 PID: 13466 Comm: syz-executor.2 Not tainted 6.1.0-rc3-next-20221031 #1 [ 318.702816] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 318.703422] RIP: 0010:__memset+0x24/0x50 [ 318.703812] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 318.705385] RSP: 0018:ffff888042157cc0 EFLAGS: 00010216 [ 318.705863] RAX: 0000000000000000 RBX: ffff88800bfff0c0 RCX: 1ffffe21fe6003ab [ 318.706506] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 318.707130] RBP: ffff88800bfefa00 R08: 0000000000000005 R09: ffffed10017ffe18 [ 318.707762] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800bfefa00 [ 318.708393] R13: ffff88800bfff0c0 R14: ffffffff815f27a0 R15: 1ffff1100119941f [ 318.709029] FS: 00007f6a54a0e700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 318.709747] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 318.710278] CR2: ffffed100fffc000 CR3: 000000001f2b2000 CR4: 0000000000350ee0 [ 318.710921] Call Trace: [ 318.711159] [ 318.711370] kasan_unpoison+0x23/0x60 [ 318.711721] mempool_exit+0x1c2/0x330 [ 318.712080] bioset_exit+0x2c9/0x630 [ 318.712428] ? _raw_spin_unlock_irq+0x1f/0x60 [ 318.712851] disk_release+0x143/0x490 [ 318.713211] ? disk_release+0x0/0x490 [ 318.713565] ? device_release+0x0/0x250 [ 318.713926] device_release+0xa2/0x250 [ 318.714307] ? device_release+0x0/0x250 [ 318.714676] kobject_put+0x173/0x280 [ 318.715032] put_device+0x1b/0x40 [ 318.715352] put_disk+0x41/0x60 [ 318.715599] loop_control_ioctl+0x4d1/0x630 [ 318.715915] ? loop_control_ioctl+0x0/0x630 [ 318.716230] ? loop_control_ioctl+0x0/0x630 [ 318.716545] __x64_sys_ioctl+0x19a/0x220 [ 318.716845] do_syscall_64+0x3b/0xa0 [ 318.717126] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 318.717494] RIP: 0033:0x7f6a57498b19 [ 318.717761] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 318.719002] RSP: 002b:00007f6a54a0e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 318.719523] RAX: ffffffffffffffda RBX: 00007f6a575abf60 RCX: 00007f6a57498b19 [ 318.720013] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000005 [ 318.720502] RBP: 00007f6a574f2f6d R08: 0000000000000000 R09: 0000000000000000 [ 318.720986] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 318.721468] R13: 00007ffc9eb62b5f R14: 00007f6a54a0e300 R15: 0000000000022000 [ 318.721959] [ 318.722125] Modules linked in: [ 318.722356] CR2: ffffed100fffc000 [ 318.722599] ---[ end trace 0000000000000000 ]--- [ 318.722922] RIP: 0010:__memset+0x24/0x50 [ 318.723220] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 318.724428] RSP: 0018:ffff888042157cc0 EFLAGS: 00010216 [ 318.724793] RAX: 0000000000000000 RBX: ffff88800bfff0c0 RCX: 1ffffe21fe6003ab [ 318.725276] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 318.725756] RBP: ffff88800bfefa00 R08: 0000000000000005 R09: ffffed10017ffe18 [ 318.726241] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800bfefa00 [ 318.726736] R13: ffff88800bfff0c0 R14: ffffffff815f27a0 R15: 1ffff1100119941f [ 318.727220] FS: 00007f6a54a0e700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 318.727763] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 318.728161] CR2: ffffed100fffc000 CR3: 000000001f2b2000 CR4: 0000000000350ee0 [ 318.745082] syz-executor.3 (13475) used greatest stack depth: 23368 bytes left [ 318.766418] syz-executor.4 (13465) used greatest stack depth: 22544 bytes left 12:56:35 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x5320, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x12}}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x20010, 0xffffffffffffffff, 0x7fea3000) r4 = accept$unix(r2, &(0x7f0000000200), &(0x7f0000000180)=0x6e) preadv(r4, &(0x7f00000016c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/195, 0xc3}, {&(0x7f0000001400)=""/29, 0x1d}, {0x0}, {&(0x7f0000001480)=""/56, 0x38}, {&(0x7f00000014c0)=""/151, 0x97}, {&(0x7f0000001580)=""/18, 0x12}, {&(0x7f00000015c0)=""/213, 0xd5}], 0x8, 0x0, 0x9) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r3, r3, 0x0) 12:56:35 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x20, 0x5, 0xdd, 0xda, 0x0, 0x1, 0x24, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x480c0, 0x2, 0x9, 0x4, 0xc, 0x2, 0x120, 0x0, 0x400, 0x0, 0xd273}, 0x0, 0xe, r1, 0xc) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000005, 0x40010, 0xffffffffffffffff, 0xf871a000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000300)=""/69) socket$netlink(0x10, 0x3, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x35, 0x1000, 0x1) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x9, 0x0, 0x7, 0x11, 0x0, 0x7fff, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x6, 0xfff}, 0x40, 0x10001, 0x20, 0x8, 0x73e, 0xffffffff, 0x9, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x9, r0, 0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:56:35 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x5320, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x12}}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x20010, 0xffffffffffffffff, 0x7fea3000) r4 = accept$unix(r2, &(0x7f0000000200), &(0x7f0000000180)=0x6e) preadv(r4, &(0x7f00000016c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/195, 0xc3}, {&(0x7f0000001400)=""/29, 0x1d}, {0x0}, {&(0x7f0000001480)=""/56, 0x38}, {&(0x7f00000014c0)=""/151, 0x97}, {&(0x7f0000001580)=""/18, 0x12}, {&(0x7f00000015c0)=""/213, 0xd5}], 0x8, 0x0, 0x9) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r3, r3, 0x0) 12:56:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x0, &(0x7f0000000400)='\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) 12:56:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x0, &(0x7f0000000400)='\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) 12:56:35 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 12:56:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r1, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r1, r0, 0x0, 0xfffffdef) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x0, &(0x7f0000000400)='\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) 12:56:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2282, 0x0) 12:56:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2282, 0x0) [ 319.015332] BUG: unable to handle page fault for address: ffffed100fffc000 [ 319.015938] #PF: supervisor write access in kernel mode [ 319.016348] #PF: error_code(0x0002) - not-present page [ 319.016781] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 319.017369] Oops: 0002 [#2] PREEMPT SMP KASAN NOPTI [ 319.017714] CPU: 1 PID: 13508 Comm: syz-executor.2 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 319.018515] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 319.019123] RIP: 0010:__memset+0x24/0x50 [ 319.019513] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 319.021051] RSP: 0018:ffff888034127cc0 EFLAGS: 00010216 [ 319.021403] RAX: 0000000000000000 RBX: ffff88800bfff240 RCX: 1ffffe21fe6003b1 [ 319.021999] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 319.022480] RBP: ffff88800bfefa00 R08: 0000000000000005 R09: ffffed10017ffe48 [ 319.023064] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800bfefa00 [ 319.023699] R13: ffff88800bfff240 R14: ffffffff815f27a0 R15: 1ffff110011ad81f [ 319.024268] FS: 00007f6a54a0e700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 319.024880] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 319.025286] CR2: ffffed100fffc000 CR3: 0000000040362000 CR4: 0000000000350ee0 [ 319.025776] Call Trace: [ 319.025959] [ 319.026127] kasan_unpoison+0x23/0x60 [ 319.026429] mempool_exit+0x1c2/0x330 [ 319.026713] bioset_exit+0x2c9/0x630 [ 319.027000] disk_release+0x143/0x490 [ 319.027286] ? disk_release+0x0/0x490 [ 319.027573] ? device_release+0x0/0x250 [ 319.027865] device_release+0xa2/0x250 [ 319.028159] ? device_release+0x0/0x250 [ 319.028482] kobject_put+0x173/0x280 [ 319.028831] put_device+0x1b/0x40 [ 319.029162] put_disk+0x41/0x60 [ 319.029504] loop_control_ioctl+0x4d1/0x630 [ 319.029896] ? loop_control_ioctl+0x0/0x630 [ 319.030200] ? selinux_file_ioctl+0xb1/0x270 [ 319.030529] ? loop_control_ioctl+0x0/0x630 [ 319.030839] __x64_sys_ioctl+0x19a/0x220 [ 319.031134] do_syscall_64+0x3b/0xa0 [ 319.031404] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 319.031775] RIP: 0033:0x7f6a57498b19 [ 319.032053] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 319.033438] RSP: 002b:00007f6a54a0e188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 319.033986] RAX: ffffffffffffffda RBX: 00007f6a575abf60 RCX: 00007f6a57498b19 [ 319.034585] RDX: 0000000000000001 RSI: 0000000000004c81 RDI: 0000000000000005 [ 319.035157] RBP: 00007f6a574f2f6d R08: 0000000000000000 R09: 0000000000000000 [ 319.035646] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 319.036147] R13: 00007ffc9eb62b5f R14: 00007f6a54a0e300 R15: 0000000000022000 [ 319.036670] [ 319.036840] Modules linked in: [ 319.037074] CR2: ffffed100fffc000 [ 319.037365] ---[ end trace 0000000000000000 ]--- [ 319.037729] RIP: 0010:__memset+0x24/0x50 [ 319.038040] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 319.039324] RSP: 0018:ffff888042157cc0 EFLAGS: 00010216 [ 319.039840] RAX: 0000000000000000 RBX: ffff88800bfff0c0 RCX: 1ffffe21fe6003ab [ 319.040354] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 319.040993] RBP: ffff88800bfefa00 R08: 0000000000000005 R09: ffffed10017ffe18 [ 319.041594] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800bfefa00 [ 319.042169] R13: ffff88800bfff0c0 R14: ffffffff815f27a0 R15: 1ffff1100119941f [ 319.042665] FS: 00007f6a54a0e700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 319.043208] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 319.043603] CR2: ffffed100fffc000 CR3: 0000000040362000 CR4: 0000000000350ee0 12:56:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2282, 0x0) 12:56:35 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x5320, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x12}}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x20010, 0xffffffffffffffff, 0x7fea3000) r4 = accept$unix(r2, &(0x7f0000000200), &(0x7f0000000180)=0x6e) preadv(r4, &(0x7f00000016c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/195, 0xc3}, {&(0x7f0000001400)=""/29, 0x1d}, {0x0}, {&(0x7f0000001480)=""/56, 0x38}, {&(0x7f00000014c0)=""/151, 0x97}, {&(0x7f0000001580)=""/18, 0x12}, {&(0x7f00000015c0)=""/213, 0xd5}], 0x8, 0x0, 0x9) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r3, r3, 0x0) 12:56:35 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x20, 0x5, 0xdd, 0xda, 0x0, 0x1, 0x24, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x480c0, 0x2, 0x9, 0x4, 0xc, 0x2, 0x120, 0x0, 0x400, 0x0, 0xd273}, 0x0, 0xe, r1, 0xc) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000005, 0x40010, 0xffffffffffffffff, 0xf871a000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000300)=""/69) socket$netlink(0x10, 0x3, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x35, 0x1000, 0x1) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x9, 0x0, 0x7, 0x11, 0x0, 0x7fff, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x6, 0xfff}, 0x40, 0x10001, 0x20, 0x8, 0x73e, 0xffffffff, 0x9, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x9, r0, 0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:56:35 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000000)='/usr/sbin/cups-browsed\x00', 0x17) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000100), 0x44b43, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x5320, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x12}}, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$sr(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x20010, 0xffffffffffffffff, 0x7fea3000) r4 = accept$unix(r2, &(0x7f0000000200), &(0x7f0000000180)=0x6e) preadv(r4, &(0x7f00000016c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/195, 0xc3}, {&(0x7f0000001400)=""/29, 0x1d}, {0x0}, {&(0x7f0000001480)=""/56, 0x38}, {&(0x7f00000014c0)=""/151, 0x97}, {&(0x7f0000001580)=""/18, 0x12}, {&(0x7f00000015c0)=""/213, 0xd5}], 0x8, 0x0, 0x9) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) close_range(r3, r3, 0x0) [ 319.489215] BUG: unable to handle page fault for address: ffffed100fffc000 [ 319.489752] #PF: supervisor write access in kernel mode [ 319.490112] #PF: error_code(0x0002) - not-present page [ 319.490480] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 319.490937] Oops: 0002 [#3] PREEMPT SMP KASAN NOPTI [ 319.491279] CPU: 1 PID: 13543 Comm: syz-executor.0 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 319.491924] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 319.492475] RIP: 0010:__memset+0x24/0x50 [ 319.492775] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 319.493996] RSP: 0018:ffff88804338fcc0 EFLAGS: 00010216 [ 319.494383] RAX: 0000000000000000 RBX: ffff88800bfff3c0 RCX: 1ffffe21fe6003b7 [ 319.494864] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 319.495344] RBP: ffff88800bfefa00 R08: 0000000000000005 R09: ffffed10017ffe78 [ 319.495826] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800bfefa00 [ 319.496301] R13: ffff88800bfff3c0 R14: ffffffff815f27a0 R15: 1ffff110011af81f [ 319.496766] FS: 00007f189c7a5700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 319.497293] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 319.497676] CR2: ffffed100fffc000 CR3: 000000000ea10000 CR4: 0000000000350ee0 [ 319.498178] Call Trace: [ 319.498383] [ 319.498549] kasan_unpoison+0x23/0x60 [ 319.498839] mempool_exit+0x1c2/0x330 [ 319.499122] bioset_exit+0x2c9/0x630 [ 319.499396] disk_release+0x143/0x490 [ 319.499678] ? disk_release+0x0/0x490 [ 319.499956] ? device_release+0x0/0x250 [ 319.500243] device_release+0xa2/0x250 [ 319.500523] ? device_release+0x0/0x250 [ 319.500811] kobject_put+0x173/0x280 [ 319.501085] put_device+0x1b/0x40 [ 319.501337] put_disk+0x41/0x60 [ 319.501578] loop_control_ioctl+0x4d1/0x630 [ 319.501881] ? loop_control_ioctl+0x0/0x630 [ 319.502182] ? selinux_file_ioctl+0xb1/0x270 [ 319.502514] ? loop_control_ioctl+0x0/0x630 [ 319.502813] __x64_sys_ioctl+0x19a/0x220 [ 319.503103] do_syscall_64+0x3b/0xa0 [ 319.503368] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 319.503721] RIP: 0033:0x7f189f22fb19 [ 319.503975] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 319.505183] RSP: 002b:00007f189c7a5188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 319.505708] RAX: ffffffffffffffda RBX: 00007f189f342f60 RCX: 00007f189f22fb19 [ 319.506191] RDX: 0000000000000002 RSI: 0000000000004c81 RDI: 0000000000000005 [ 319.506687] RBP: 00007f189f289f6d R08: 0000000000000000 R09: 0000000000000000 [ 319.507182] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 319.507677] R13: 00007ffc1c7937ef R14: 00007f189c7a5300 R15: 0000000000022000 [ 319.508191] [ 319.508362] Modules linked in: [ 319.508596] CR2: ffffed100fffc000 [ 319.508838] ---[ end trace 0000000000000000 ]--- [ 319.509168] RIP: 0010:__memset+0x24/0x50 [ 319.509468] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 319.510721] RSP: 0018:ffff888042157cc0 EFLAGS: 00010216 [ 319.511092] RAX: 0000000000000000 RBX: ffff88800bfff0c0 RCX: 1ffffe21fe6003ab [ 319.511588] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 319.512080] RBP: ffff88800bfefa00 R08: 0000000000000005 R09: ffffed10017ffe18 [ 319.512583] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800bfefa00 [ 319.513075] R13: ffff88800bfff0c0 R14: ffffffff815f27a0 R15: 1ffff1100119941f [ 319.513576] FS: 00007f189c7a5700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 319.514133] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 319.514541] CR2: ffffed100fffc000 CR3: 000000000ea10000 CR4: 0000000000350ee0 12:56:36 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x20, 0x5, 0xdd, 0xda, 0x0, 0x1, 0x24, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x480c0, 0x2, 0x9, 0x4, 0xc, 0x2, 0x120, 0x0, 0x400, 0x0, 0xd273}, 0x0, 0xe, r1, 0xc) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000005, 0x40010, 0xffffffffffffffff, 0xf871a000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000300)=""/69) socket$netlink(0x10, 0x3, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x35, 0x1000, 0x1) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x9, 0x0, 0x7, 0x11, 0x0, 0x7fff, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x6, 0xfff}, 0x40, 0x10001, 0x20, 0x8, 0x73e, 0xffffffff, 0x9, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x9, r0, 0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:56:36 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x20, 0x5, 0xdd, 0xda, 0x0, 0x1, 0x24, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x480c0, 0x2, 0x9, 0x4, 0xc, 0x2, 0x120, 0x0, 0x400, 0x0, 0xd273}, 0x0, 0xe, r1, 0xc) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000005, 0x40010, 0xffffffffffffffff, 0xf871a000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000300)=""/69) socket$netlink(0x10, 0x3, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x35, 0x1000, 0x1) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x9, 0x0, 0x7, 0x11, 0x0, 0x7fff, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x6, 0xfff}, 0x40, 0x10001, 0x20, 0x8, 0x73e, 0xffffffff, 0x9, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x9, r0, 0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:56:36 executing program 6: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x20, 0x5, 0xdd, 0xda, 0x0, 0x1, 0x24, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x480c0, 0x2, 0x9, 0x4, 0xc, 0x2, 0x120, 0x0, 0x400, 0x0, 0xd273}, 0x0, 0xe, r1, 0xc) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000005, 0x40010, 0xffffffffffffffff, 0xf871a000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000300)=""/69) socket$netlink(0x10, 0x3, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x35, 0x1000, 0x1) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x9, 0x0, 0x7, 0x11, 0x0, 0x7fff, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x6, 0xfff}, 0x40, 0x10001, 0x20, 0x8, 0x73e, 0xffffffff, 0x9, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x9, r0, 0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) [ 320.129986] BUG: unable to handle page fault for address: ffffed100fffc000 [ 320.130595] #PF: supervisor write access in kernel mode [ 320.130940] #PF: error_code(0x0002) - not-present page [ 320.131295] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 320.131733] Oops: 0002 [#4] PREEMPT SMP KASAN NOPTI [ 320.132060] CPU: 1 PID: 13562 Comm: syz-executor.6 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 320.132689] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 320.133228] RIP: 0010:__memset+0x24/0x50 [ 320.133514] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 320.134692] RSP: 0018:ffff88803419fcc0 EFLAGS: 00010216 [ 320.135043] RAX: 0000000000000000 RBX: ffff88800bfff540 RCX: 1ffffe21fe6003bd [ 320.135541] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 320.136016] RBP: ffff88800bfefa00 R08: 0000000000000005 R09: ffffed10017ffea8 [ 320.136507] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800bfefa00 [ 320.136969] R13: ffff88800bfff540 R14: ffffffff815f27a0 R15: 1ffff110011af01f [ 320.137435] FS: 00007f683d79a700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 320.137961] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 320.138344] CR2: ffffed100fffc000 CR3: 00000000409c0000 CR4: 0000000000350ee0 [ 320.138813] Call Trace: [ 320.138988] [ 320.139141] kasan_unpoison+0x23/0x60 [ 320.139400] mempool_exit+0x1c2/0x330 [ 320.139677] bioset_exit+0x2c9/0x630 [ 320.139935] disk_release+0x143/0x490 [ 320.140195] ? disk_release+0x0/0x490 [ 320.140454] ? device_release+0x0/0x250 [ 320.140728] device_release+0xa2/0x250 [ 320.140999] ? device_release+0x0/0x250 [ 320.141275] kobject_put+0x173/0x280 [ 320.141538] put_device+0x1b/0x40 [ 320.141783] put_disk+0x41/0x60 [ 320.142035] loop_control_ioctl+0x4d1/0x630 [ 320.142351] ? loop_control_ioctl+0x0/0x630 [ 320.142663] ? selinux_file_ioctl+0xb1/0x270 [ 320.143000] ? loop_control_ioctl+0x0/0x630 [ 320.143303] __x64_sys_ioctl+0x19a/0x220 [ 320.143593] do_syscall_64+0x3b/0xa0 [ 320.143864] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 320.144241] RIP: 0033:0x7f6840224b19 [ 320.144496] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 320.145706] RSP: 002b:00007f683d79a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 320.146226] RAX: ffffffffffffffda RBX: 00007f6840337f60 RCX: 00007f6840224b19 [ 320.146818] RDX: 0000000000000003 RSI: 0000000000004c81 RDI: 0000000000000005 [ 320.147429] RBP: 00007f684027ef6d R08: 0000000000000000 R09: 0000000000000000 [ 320.148052] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 320.148669] R13: 00007ffcb0765b6f R14: 00007f683d79a300 R15: 0000000000022000 [ 320.149325] [ 320.149515] Modules linked in: [ 320.149743] CR2: ffffed100fffc000 [ 320.149981] ---[ end trace 0000000000000000 ]--- [ 320.150305] RIP: 0010:__memset+0x24/0x50 [ 320.150594] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 320.151789] RSP: 0018:ffff888042157cc0 EFLAGS: 00010216 [ 320.152154] RAX: 0000000000000000 RBX: ffff88800bfff0c0 RCX: 1ffffe21fe6003ab [ 320.152629] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 320.153109] RBP: ffff88800bfefa00 R08: 0000000000000005 R09: ffffed10017ffe18 [ 320.153587] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800bfefa00 [ 320.154069] R13: ffff88800bfff0c0 R14: ffffffff815f27a0 R15: 1ffff1100119941f [ 320.154559] FS: 00007f683d79a700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 320.155102] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 320.155494] CR2: ffffed100fffc000 CR3: 00000000409c0000 CR4: 0000000000350ee0 12:56:37 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 12:56:37 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 12:56:37 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x20, 0x5, 0xdd, 0xda, 0x0, 0x1, 0x24, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x480c0, 0x2, 0x9, 0x4, 0xc, 0x2, 0x120, 0x0, 0x400, 0x0, 0xd273}, 0x0, 0xe, r1, 0xc) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000005, 0x40010, 0xffffffffffffffff, 0xf871a000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000300)=""/69) socket$netlink(0x10, 0x3, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x35, 0x1000, 0x1) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x9, 0x0, 0x7, 0x11, 0x0, 0x7fff, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x6, 0xfff}, 0x40, 0x10001, 0x20, 0x8, 0x73e, 0xffffffff, 0x9, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x9, r0, 0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:56:37 executing program 3: io_setup(0xd29, &(0x7f0000000780)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1255c2, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000000)="1c", 0xf}]) 12:56:37 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={r2, 0x1, 0x6, @broadcast}, 0x10) 12:56:37 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x20, 0x5, 0xdd, 0xda, 0x0, 0x1, 0x24, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x480c0, 0x2, 0x9, 0x4, 0xc, 0x2, 0x120, 0x0, 0x400, 0x0, 0xd273}, 0x0, 0xe, r1, 0xc) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000005, 0x40010, 0xffffffffffffffff, 0xf871a000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000300)=""/69) socket$netlink(0x10, 0x3, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x35, 0x1000, 0x1) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x9, 0x0, 0x7, 0x11, 0x0, 0x7fff, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x6, 0xfff}, 0x40, 0x10001, 0x20, 0x8, 0x73e, 0xffffffff, 0x9, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x9, r0, 0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:56:37 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:37 executing program 6: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x20, 0x5, 0xdd, 0xda, 0x0, 0x1, 0x24, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x480c0, 0x2, 0x9, 0x4, 0xc, 0x2, 0x120, 0x0, 0x400, 0x0, 0xd273}, 0x0, 0xe, r1, 0xc) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000005, 0x40010, 0xffffffffffffffff, 0xf871a000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000300)=""/69) socket$netlink(0x10, 0x3, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x35, 0x1000, 0x1) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x9, 0x0, 0x7, 0x11, 0x0, 0x7fff, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x6, 0xfff}, 0x40, 0x10001, 0x20, 0x8, 0x73e, 0xffffffff, 0x9, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x9, r0, 0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) [ 320.778368] device syz_tun entered promiscuous mode [ 320.787226] device syz_tun left promiscuous mode [ 320.799482] device syz_tun entered promiscuous mode [ 320.800245] device syz_tun left promiscuous mode 12:56:37 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={r2, 0x1, 0x6, @broadcast}, 0x10) 12:56:37 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={r2, 0x1, 0x6, @broadcast}, 0x10) [ 320.876388] device syz_tun entered promiscuous mode [ 320.879766] device syz_tun left promiscuous mode 12:56:37 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:37 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:37 executing program 1: perf_event_open(&(0x7f0000000280)={0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 321.628745] device syz_tun entered promiscuous mode [ 321.629865] device syz_tun left promiscuous mode [ 321.744319] BUG: unable to handle page fault for address: ffffed100fffc000 [ 321.745308] #PF: supervisor write access in kernel mode [ 321.745990] #PF: error_code(0x0002) - not-present page [ 321.746667] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 321.747554] Oops: 0002 [#5] PREEMPT SMP KASAN NOPTI [ 321.748220] CPU: 0 PID: 13584 Comm: syz-executor.6 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 321.749469] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 321.750544] RIP: 0010:__memset+0x24/0x50 [ 321.751114] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 321.753457] RSP: 0018:ffff88803cd67cc0 EFLAGS: 00010216 [ 321.754159] RAX: 0000000000000000 RBX: ffff88800bfff6c0 RCX: 1ffffe21fe6003c3 [ 321.755092] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 321.756082] RBP: ffff88800bfefa00 R08: 0000000000000005 R09: ffffed10017ffed8 [ 321.757083] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800bfefa00 [ 321.758088] R13: ffff88800bfff6c0 R14: ffffffff815f27a0 R15: 1ffff110011ece1f [ 321.759108] FS: 00007f683d79a700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 321.760245] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 321.761067] CR2: ffffed100fffc000 CR3: 000000000ec20000 CR4: 0000000000350ef0 [ 321.762074] Call Trace: [ 321.762470] [ 321.762804] kasan_unpoison+0x23/0x60 [ 321.763365] mempool_exit+0x1c2/0x330 [ 321.763936] bioset_exit+0x2c9/0x630 [ 321.764487] ? _raw_spin_unlock_irq+0x1f/0x60 [ 321.765157] disk_release+0x143/0x490 [ 321.765713] ? disk_release+0x0/0x490 [ 321.766282] ? device_release+0x0/0x250 [ 321.766872] device_release+0xa2/0x250 [ 321.767437] ? device_release+0x0/0x250 [ 321.768009] kobject_put+0x173/0x280 [ 321.768562] put_device+0x1b/0x40 [ 321.769079] put_disk+0x41/0x60 [ 321.769565] loop_control_ioctl+0x4d1/0x630 [ 321.770202] ? loop_control_ioctl+0x0/0x630 [ 321.770845] ? __x64_sys_ioctl+0x140/0x220 [ 321.771473] ? loop_control_ioctl+0x0/0x630 [ 321.772106] __x64_sys_ioctl+0x19a/0x220 [ 321.772714] do_syscall_64+0x3b/0xa0 [ 321.773276] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 321.774021] RIP: 0033:0x7f6840224b19 [ 321.774571] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 321.777122] RSP: 002b:00007f683d79a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 321.778199] RAX: ffffffffffffffda RBX: 00007f6840337f60 RCX: 00007f6840224b19 [ 321.779200] RDX: 0000000000000004 RSI: 0000000000004c81 RDI: 0000000000000005 [ 321.780148] RBP: 00007f684027ef6d R08: 0000000000000000 R09: 0000000000000000 [ 321.781075] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 321.782001] R13: 00007ffcb0765b6f R14: 00007f683d79a300 R15: 0000000000022000 [ 321.782959] [ 321.783282] Modules linked in: [ 321.783715] CR2: ffffed100fffc000 [ 321.784177] ---[ end trace 0000000000000000 ]--- [ 321.784795] RIP: 0010:__memset+0x24/0x50 [ 321.785361] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 321.787745] RSP: 0018:ffff888042157cc0 EFLAGS: 00010216 [ 321.788461] RAX: 0000000000000000 RBX: ffff88800bfff0c0 RCX: 1ffffe21fe6003ab [ 321.789410] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 321.790372] RBP: ffff88800bfefa00 R08: 0000000000000005 R09: ffffed10017ffe18 [ 321.791326] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800bfefa00 [ 321.792278] R13: ffff88800bfff0c0 R14: ffffffff815f27a0 R15: 1ffff1100119941f [ 321.793239] FS: 00007f683d79a700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 321.794320] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 321.795108] CR2: ffffed100fffc000 CR3: 000000000ec20000 CR4: 0000000000350ef0 [ 321.827331] BUG: unable to handle page fault for address: ffffed100fffc000 [ 321.828289] #PF: supervisor write access in kernel mode [ 321.828991] #PF: error_code(0x0002) - not-present page [ 321.829681] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 321.830609] Oops: 0002 [#6] PREEMPT SMP KASAN NOPTI [ 321.831279] CPU: 0 PID: 13571 Comm: syz-executor.5 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 321.832640] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 321.833725] RIP: 0010:__memset+0x24/0x50 [ 321.834307] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 321.836748] RSP: 0018:ffff888042d1fcc0 EFLAGS: 00010216 [ 321.837468] RAX: 0000000000000000 RBX: ffff88800bfff840 RCX: 1ffffe21fe6003c9 [ 321.838366] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 321.839240] RBP: ffff88800bfefa00 R08: 0000000000000005 R09: ffffed10017fff08 [ 321.840126] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800bfefa00 [ 321.841005] R13: ffff88800bfff840 R14: ffffffff815f27a0 R15: 1ffff1100120ee1f [ 321.841894] FS: 00007fed1b16a700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 321.842913] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 321.843643] CR2: ffffed100fffc000 CR3: 00000000409c0000 CR4: 0000000000350ef0 [ 321.844532] Call Trace: [ 321.844865] [ 321.845162] kasan_unpoison+0x23/0x60 [ 321.845669] mempool_exit+0x1c2/0x330 [ 321.846184] bioset_exit+0x2c9/0x630 [ 321.846680] ? _raw_spin_unlock_irq+0x1f/0x60 [ 321.847293] disk_release+0x143/0x490 [ 321.847786] ? disk_release+0x0/0x490 [ 321.848288] ? device_release+0x0/0x250 [ 321.848808] device_release+0xa2/0x250 [ 321.849328] ? device_release+0x0/0x250 [ 321.849893] kobject_put+0x173/0x280 [ 321.850500] put_device+0x1b/0x40 [ 321.851006] put_disk+0x41/0x60 [ 321.851491] loop_control_ioctl+0x4d1/0x630 [ 321.852115] ? loop_control_ioctl+0x0/0x630 [ 321.852738] ? selinux_file_ioctl+0xb1/0x270 [ 321.853389] ? loop_control_ioctl+0x0/0x630 [ 321.854010] __x64_sys_ioctl+0x19a/0x220 [ 321.854625] do_syscall_64+0x3b/0xa0 [ 321.855189] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 321.855940] RIP: 0033:0x7fed1dbf4b19 [ 321.856485] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 321.858889] RSP: 002b:00007fed1b16a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 321.859876] RAX: ffffffffffffffda RBX: 00007fed1dd07f60 RCX: 00007fed1dbf4b19 [ 321.860798] RDX: 0000000000000005 RSI: 0000000000004c81 RDI: 0000000000000006 [ 321.861698] RBP: 00007fed1dc4ef6d R08: 0000000000000000 R09: 0000000000000000 [ 321.862639] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 321.863510] R13: 00007fffd88312ef R14: 00007fed1b16a300 R15: 0000000000022000 [ 321.864387] [ 321.864684] Modules linked in: [ 321.865091] CR2: ffffed100fffc000 [ 321.865512] ---[ end trace 0000000000000000 ]--- [ 321.866074] RIP: 0010:__memset+0x24/0x50 [ 321.866609] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 321.868760] RSP: 0018:ffff888042157cc0 EFLAGS: 00010216 [ 321.869435] RAX: 0000000000000000 RBX: ffff88800bfff0c0 RCX: 1ffffe21fe6003ab [ 321.870339] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 321.871235] RBP: ffff88800bfefa00 R08: 0000000000000005 R09: ffffed10017ffe18 [ 321.872091] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800bfefa00 [ 321.872941] R13: ffff88800bfff0c0 R14: ffffffff815f27a0 R15: 1ffff1100119941f [ 321.873788] FS: 00007fed1b16a700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 321.874764] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 321.875461] CR2: ffffed100fffc000 CR3: 00000000409c0000 CR4: 0000000000350ef0 [ 321.936696] BUG: unable to handle page fault for address: ffffed100fffc000 [ 321.937514] #PF: supervisor write access in kernel mode [ 321.938097] #PF: error_code(0x0002) - not-present page [ 321.938697] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 321.939445] Oops: 0002 [#7] PREEMPT SMP KASAN NOPTI [ 321.940002] CPU: 1 PID: 13600 Comm: syz-executor.5 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 321.941050] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 321.941954] RIP: 0010:__memset+0x24/0x50 [ 321.942443] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 321.944417] RSP: 0018:ffff888039c27cc0 EFLAGS: 00010216 [ 321.945006] RAX: 0000000000000000 RBX: ffff88800bfff9c0 RCX: 1ffffe21fe6003cf [ 321.945820] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 321.946665] RBP: ffff88800bfefa00 R08: 0000000000000005 R09: ffffed10017fff38 [ 321.947495] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800bfefa00 [ 321.948329] R13: ffff88800bfff9c0 R14: ffffffff815f27a0 R15: 1ffff1100120ec1f [ 321.949162] FS: 00007fed1b107700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 321.950106] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 321.950801] CR2: ffffed100fffc000 CR3: 00000000409c0000 CR4: 0000000000350ee0 [ 321.951634] Call Trace: [ 321.951946] [ 321.952219] kasan_unpoison+0x23/0x60 [ 321.952683] mempool_exit+0x1c2/0x330 [ 321.953156] bioset_exit+0x2c9/0x630 [ 321.953614] ? _raw_spin_unlock_irq+0x1f/0x60 [ 321.954172] disk_release+0x143/0x490 [ 321.954651] ? disk_release+0x0/0x490 [ 321.955106] ? device_release+0x0/0x250 [ 321.955578] device_release+0xa2/0x250 [ 321.956038] ? device_release+0x0/0x250 [ 321.956512] kobject_put+0x173/0x280 [ 321.956960] put_device+0x1b/0x40 [ 321.957371] put_disk+0x41/0x60 [ 321.957775] loop_control_ioctl+0x4d1/0x630 [ 321.958289] ? loop_control_ioctl+0x0/0x630 [ 321.958823] ? selinux_file_ioctl+0xb1/0x270 [ 321.959357] ? loop_control_ioctl+0x0/0x630 [ 321.959871] __x64_sys_ioctl+0x19a/0x220 [ 321.960360] do_syscall_64+0x3b/0xa0 [ 321.960811] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 321.961415] RIP: 0033:0x7fed1dbf4b19 [ 321.961849] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 321.963896] RSP: 002b:00007fed1b107188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 321.964754] RAX: ffffffffffffffda RBX: 00007fed1dd081a0 RCX: 00007fed1dbf4b19 [ 321.965566] RDX: 0000000000000006 RSI: 0000000000004c81 RDI: 0000000000000006 [ 321.966377] RBP: 00007fed1dc4ef6d R08: 0000000000000000 R09: 0000000000000000 [ 321.967191] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 321.967998] R13: 00007fffd88312ef R14: 00007fed1b107300 R15: 0000000000022000 [ 321.968815] [ 321.969086] Modules linked in: [ 321.969469] CR2: ffffed100fffc000 [ 321.969872] ---[ end trace 0000000000000000 ]--- [ 321.970433] RIP: 0010:__memset+0x24/0x50 [ 321.970940] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 321.973018] RSP: 0018:ffff888042157cc0 EFLAGS: 00010216 [ 321.973637] RAX: 0000000000000000 RBX: ffff88800bfff0c0 RCX: 1ffffe21fe6003ab [ 321.974471] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 321.975296] RBP: ffff88800bfefa00 R08: 0000000000000005 R09: ffffed10017ffe18 [ 321.976118] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800bfefa00 [ 321.976942] R13: ffff88800bfff0c0 R14: ffffffff815f27a0 R15: 1ffff1100119941f [ 321.977768] FS: 00007fed1b107700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 321.978716] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 321.979390] CR2: ffffed100fffc000 CR3: 00000000409c0000 CR4: 0000000000350ee0 12:56:38 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x20, 0x5, 0xdd, 0xda, 0x0, 0x1, 0x24, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x480c0, 0x2, 0x9, 0x4, 0xc, 0x2, 0x120, 0x0, 0x400, 0x0, 0xd273}, 0x0, 0xe, r1, 0xc) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000005, 0x40010, 0xffffffffffffffff, 0xf871a000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000300)=""/69) socket$netlink(0x10, 0x3, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x35, 0x1000, 0x1) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x9, 0x0, 0x7, 0x11, 0x0, 0x7fff, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x6, 0xfff}, 0x40, 0x10001, 0x20, 0x8, 0x73e, 0xffffffff, 0x9, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x9, r0, 0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:56:38 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={r2, 0x1, 0x6, @broadcast}, 0x10) 12:56:38 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={r2, 0x1, 0x6, @broadcast}, 0x10) 12:56:38 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={r2, 0x1, 0x6, @broadcast}, 0x10) 12:56:38 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 12:56:38 executing program 6: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x20, 0x5, 0xdd, 0xda, 0x0, 0x1, 0x24, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x480c0, 0x2, 0x9, 0x4, 0xc, 0x2, 0x120, 0x0, 0x400, 0x0, 0xd273}, 0x0, 0xe, r1, 0xc) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000005, 0x40010, 0xffffffffffffffff, 0xf871a000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000300)=""/69) socket$netlink(0x10, 0x3, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x35, 0x1000, 0x1) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x9, 0x0, 0x7, 0x11, 0x0, 0x7fff, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x6, 0xfff}, 0x40, 0x10001, 0x20, 0x8, 0x73e, 0xffffffff, 0x9, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x9, r0, 0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:56:38 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x20, 0x5, 0xdd, 0xda, 0x0, 0x1, 0x24, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x480c0, 0x2, 0x9, 0x4, 0xc, 0x2, 0x120, 0x0, 0x400, 0x0, 0xd273}, 0x0, 0xe, r1, 0xc) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000005, 0x40010, 0xffffffffffffffff, 0xf871a000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000300)=""/69) socket$netlink(0x10, 0x3, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x35, 0x1000, 0x1) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x9, 0x0, 0x7, 0x11, 0x0, 0x7fff, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x6, 0xfff}, 0x40, 0x10001, 0x20, 0x8, 0x73e, 0xffffffff, 0x9, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x9, r0, 0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:56:38 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) [ 322.101311] device syz_tun entered promiscuous mode [ 322.106009] device syz_tun left promiscuous mode [ 322.128422] device syz_tun entered promiscuous mode [ 322.141265] device syz_tun entered promiscuous mode [ 322.143740] device syz_tun left promiscuous mode [ 322.148364] device syz_tun left promiscuous mode 12:56:38 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={r2, 0x1, 0x6, @broadcast}, 0x10) 12:56:38 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={r2, 0x1, 0x6, @broadcast}, 0x10) [ 322.229535] device syz_tun entered promiscuous mode [ 322.233592] device syz_tun left promiscuous mode 12:56:38 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={r2, 0x1, 0x6, @broadcast}, 0x10) 12:56:38 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) [ 322.327316] device syz_tun entered promiscuous mode [ 322.331621] device syz_tun left promiscuous mode [ 322.341539] device syz_tun entered promiscuous mode [ 322.343264] device syz_tun left promiscuous mode [ 323.281864] BUG: unable to handle page fault for address: ffffed100fffc000 [ 323.282739] #PF: supervisor write access in kernel mode [ 323.283355] #PF: error_code(0x0002) - not-present page [ 323.283962] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 323.284766] Oops: 0002 [#8] PREEMPT SMP KASAN NOPTI [ 323.285341] CPU: 0 PID: 13617 Comm: syz-executor.6 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 323.286484] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 323.287445] RIP: 0010:__memset+0x24/0x50 [ 323.287972] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 323.290048] RSP: 0018:ffff8880429ffcc0 EFLAGS: 00010216 [ 323.290644] RAX: 0000000000000000 RBX: ffff88800bfffb40 RCX: 1ffffe21fe6003d5 [ 323.291452] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 323.292252] RBP: ffff88800bfefa00 R08: 0000000000000005 R09: ffffed10017fff68 [ 323.293015] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800bfefa00 [ 323.293815] R13: ffff88800bfffb40 R14: ffffffff815f27a0 R15: 1ffff1100120e61f [ 323.294635] FS: 00007f683d79a700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 323.295551] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 323.296190] CR2: ffffed100fffc000 CR3: 0000000039516000 CR4: 0000000000350ef0 [ 323.297166] Call Trace: [ 323.297526] [ 323.297788] kasan_unpoison+0x23/0x60 [ 323.298225] mempool_exit+0x1c2/0x330 [ 323.298707] bioset_exit+0x2c9/0x630 [ 323.299139] ? _raw_spin_unlock+0x24/0x50 [ 323.299640] ? blkg_destroy_all.isra.0+0x157/0x230 [ 323.300212] disk_release+0x143/0x490 [ 323.300643] ? disk_release+0x0/0x490 [ 323.301097] ? device_release+0x0/0x250 [ 323.301545] device_release+0xa2/0x250 [ 323.301998] ? device_release+0x0/0x250 [ 323.302464] kobject_put+0x173/0x280 [ 323.302913] put_device+0x1b/0x40 [ 323.303307] put_disk+0x41/0x60 [ 323.303685] loop_control_ioctl+0x4d1/0x630 [ 323.304196] ? loop_control_ioctl+0x0/0x630 [ 323.304675] ? selinux_file_ioctl+0xb1/0x270 [ 323.305199] ? loop_control_ioctl+0x0/0x630 [ 323.305690] __x64_sys_ioctl+0x19a/0x220 [ 323.306179] do_syscall_64+0x3b/0xa0 [ 323.306650] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 323.307264] RIP: 0033:0x7f6840224b19 [ 323.307686] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 323.309697] RSP: 002b:00007f683d79a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 323.310568] RAX: ffffffffffffffda RBX: 00007f6840337f60 RCX: 00007f6840224b19 [ 323.311337] RDX: 0000000000000007 RSI: 0000000000004c81 RDI: 0000000000000005 [ 323.312135] RBP: 00007f684027ef6d R08: 0000000000000000 R09: 0000000000000000 [ 323.312940] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 323.313739] R13: 00007ffcb0765b6f R14: 00007f683d79a300 R15: 0000000000022000 [ 323.314556] [ 323.314858] Modules linked in: [ 323.315223] CR2: ffffed100fffc000 [ 323.315609] ---[ end trace 0000000000000000 ]--- [ 323.316161] RIP: 0010:__memset+0x24/0x50 [ 323.316651] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 323.318660] RSP: 0018:ffff888042157cc0 EFLAGS: 00010216 [ 323.319283] RAX: 0000000000000000 RBX: ffff88800bfff0c0 RCX: 1ffffe21fe6003ab [ 323.320045] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 323.320861] RBP: ffff88800bfefa00 R08: 0000000000000005 R09: ffffed10017ffe18 [ 323.321676] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800bfefa00 [ 323.322490] R13: ffff88800bfff0c0 R14: ffffffff815f27a0 R15: 1ffff1100119941f [ 323.323274] FS: 00007f683d79a700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 323.324174] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 323.324836] CR2: ffffed100fffc000 CR3: 0000000039516000 CR4: 0000000000350ef0 12:56:39 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/config', 0x0, 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={r2, 0x1, 0x6, @broadcast}, 0x10) 12:56:39 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 12:56:39 executing program 2: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000380)=""/9) read(r0, &(0x7f00000003c0)=""/4096, 0x1000) shmat(0x0, &(0x7f0000ff6000/0x1000)=nil, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x20, 0x5, 0xdd, 0xda, 0x0, 0x1, 0x24, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x480c0, 0x2, 0x9, 0x4, 0xc, 0x2, 0x120, 0x0, 0x400, 0x0, 0xd273}, 0x0, 0xe, r1, 0xc) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000005, 0x40010, 0xffffffffffffffff, 0xf871a000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000300)=""/69) socket$netlink(0x10, 0x3, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000000)=0x35, 0x1000, 0x1) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x9, 0x0, 0x7, 0x11, 0x0, 0x7fff, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0x6, 0xfff}, 0x40, 0x10001, 0x20, 0x8, 0x73e, 0xffffffff, 0x9, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x9, r0, 0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12:56:39 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 12:56:39 executing program 7: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002880), 0x4000101, 0x0) 12:56:39 executing program 4: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 12:56:39 executing program 3: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 12:56:39 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0xa8420, 0x0) [ 323.451647] device syz_tun entered promiscuous mode [ 323.469969] device syz_tun left promiscuous mode 12:56:40 executing program 6: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x200001, 0x134) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x15}, 0x6148, 0x0, 0x0, 0x0, 0x0, 0x97, 0x6, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x2, 0x1f, 0x20, 0x87, 0x0, 0x0, 0x2, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9685, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0xa6d, 0x70c4b7eb, 0x9, 0x8, 0x400, 0x1, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x6, r1, 0xf) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$rtc(&(0x7f0000000300), 0x1, 0x8000) close_range(r3, r2, 0x2) pidfd_getfd(0xffffffffffffffff, r0, 0x0) inotify_add_watch(r2, &(0x7f0000000200)='./file1\x00', 0x10000000) rmdir(&(0x7f0000000380)='./file1\x00') perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) 12:56:40 executing program 0: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 12:56:40 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000880), &(0x7f00000008c0)={'fscrypt:', @auto=[0x39, 0x30, 0x0, 0x0, 0x30, 0x37, 0x39, 0x62, 0x36, 0x30, 0x66]}, &(0x7f0000000900)={0x0, "4c3b84ced92137ce29de42a2a9136ea6fe8514f09f4d1c810c76c4f55fc8f804068a1b72816f5b0686b3a9caa72195778b494f82e94d1c069675a95c551d9bf7"}, 0x48, r0) [ 324.340787] BUG: unable to handle page fault for address: ffffed100fffc000 [ 324.341518] #PF: supervisor write access in kernel mode [ 324.342020] #PF: error_code(0x0002) - not-present page [ 324.342503] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 324.343127] Oops: 0002 [#9] PREEMPT SMP KASAN NOPTI [ 324.343586] CPU: 0 PID: 13647 Comm: syz-executor.3 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 324.344441] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 324.345175] RIP: 0010:__memset+0x24/0x50 [ 324.345571] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 324.347203] RSP: 0018:ffff888042dafcc0 EFLAGS: 00010216 [ 324.347712] RAX: 0000000000000000 RBX: ffff88800bfffe40 RCX: 1ffffe21fe6003e1 [ 324.348394] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 324.349037] RBP: ffff88800bfefa00 R08: 0000000000000005 R09: ffffed10017fffc8 [ 324.349674] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800bfefa00 [ 324.350304] R13: ffff88800bfffe40 R14: ffffffff815f27a0 R15: 1ffff110027c8a1f [ 324.350946] FS: 00007fe9658bd700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 324.351659] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 324.352182] CR2: ffffed100fffc000 CR3: 000000002f82c000 CR4: 0000000000350ef0 [ 324.352817] Call Trace: [ 324.353070] [ 324.353289] kasan_unpoison+0x23/0x60 [ 324.353656] mempool_exit+0x1c2/0x330 [ 324.354036] bioset_exit+0x2c9/0x630 [ 324.354417] ? _raw_spin_unlock+0x24/0x50 [ 324.354806] ? blkg_destroy_all.isra.0+0x157/0x230 [ 324.355274] disk_release+0x143/0x490 [ 324.355630] ? disk_release+0x0/0x490 [ 324.355985] ? device_release+0x0/0x250 [ 324.356349] device_release+0xa2/0x250 [ 324.356708] ? device_release+0x0/0x250 [ 324.357076] kobject_put+0x173/0x280 [ 324.357423] put_device+0x1b/0x40 [ 324.357748] put_disk+0x41/0x60 [ 324.358064] loop_control_ioctl+0x4d1/0x630 [ 324.358469] ? loop_control_ioctl+0x0/0x630 [ 324.358870] ? selinux_file_ioctl+0xb1/0x270 [ 324.359289] ? loop_control_ioctl+0x0/0x630 [ 324.359691] __x64_sys_ioctl+0x19a/0x220 [ 324.360088] do_syscall_64+0x3b/0xa0 [ 324.360457] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 324.360950] RIP: 0033:0x7fe968347b19 [ 324.361299] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 324.362891] RSP: 002b:00007fe9658bd188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 324.363566] RAX: ffffffffffffffda RBX: 00007fe96845af60 RCX: 00007fe968347b19 [ 324.364194] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000006 [ 324.364829] RBP: 00007fe9683a1f6d R08: 0000000000000000 R09: 0000000000000000 [ 324.365458] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 324.366093] R13: 00007fffe53240cf R14: 00007fe9658bd300 R15: 0000000000022000 [ 324.366748] [ 324.366964] Modules linked in: [ 324.367261] CR2: ffffed100fffc000 [ 324.367576] ---[ end trace 0000000000000000 ]--- [ 324.367997] RIP: 0010:__memset+0x24/0x50 [ 324.368379] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 324.369951] RSP: 0018:ffff888042157cc0 EFLAGS: 00010216 [ 324.370432] RAX: 0000000000000000 RBX: ffff88800bfff0c0 RCX: 1ffffe21fe6003ab [ 324.371090] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 324.371746] RBP: ffff88800bfefa00 R08: 0000000000000005 R09: ffffed10017ffe18 [ 324.372382] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800bfefa00 [ 324.373009] R13: ffff88800bfff0c0 R14: ffffffff815f27a0 R15: 1ffff1100119941f [ 324.373638] FS: 00007fe9658bd700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 324.374366] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 324.374892] CR2: ffffed100fffc000 CR3: 000000002f82c000 CR4: 0000000000350ef0 12:56:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x137, &(0x7f00000003c0), &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440), &(0x7f0000000380)) r0 = syz_io_uring_setup(0x5b4f, &(0x7f00000003c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000440)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_SPLICE, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') ioctl$BTRFS_IOC_FS_INFO(r3, 0x8400941f, &(0x7f0000000480)) pwritev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)='3', 0x1}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400800}, 0xc, &(0x7f0000000400)={&(0x7f0000000a80)=ANY=[@ANYBLOB="45000000fd93cfddae09e3f6703a1d14346e75c7b320fffbabd0cb2ff3422632e7109132c8bbd227a831aafee4579c8bcae4d1feb77a8f68887eb68c4974445746c154ddc018c97cb6cdf5d99c7b727cda8f65427d9d8e97c091969eb2a74192f6bb6d9a90b9d7adc3375f72e63129a63b10bbc8cdf9004bf4f91b221638103abb68acbdbced5e66708bf1fd", @ANYRES16=0x0, @ANYBLOB="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"], 0x58}}, 0x40000) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYRES16=r4, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="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"/437], 0x154}}, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0xa, 0x0, r4) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 12:56:40 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "b0e0ee", 0x0, 0x2c, 0x0, @private0, @mcast2}}}}, 0x0) [ 324.427838] BUG: unable to handle page fault for address: ffffed100fffc000 [ 324.428585] #PF: supervisor write access in kernel mode [ 324.429114] #PF: error_code(0x0002) - not-present page [ 324.429633] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 324.430318] Oops: 0002 [#10] PREEMPT SMP KASAN NOPTI [ 324.430841] CPU: 1 PID: 13655 Comm: syz-executor.5 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 324.431774] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 324.432580] RIP: 0010:__memset+0x24/0x50 [ 324.433012] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 324.434773] RSP: 0018:ffff888034127cc0 EFLAGS: 00010216 [ 324.435302] RAX: 0000000000000000 RBX: ffff888013fe5000 RCX: 1ffffe21fe7ffd28 [ 324.436002] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 324.436696] RBP: ffff88800bfefa00 R08: 0000000000000005 R09: ffffed10027fca00 [ 324.437385] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800bfefa00 [ 324.438079] R13: ffff888013fe5000 R14: ffffffff815f27a0 R15: 1ffff11007566e1f [ 324.438797] FS: 00007fed1b16a700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 324.439590] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 324.440168] CR2: ffffed100fffc000 CR3: 0000000031a14000 CR4: 0000000000350ee0 [ 324.440869] Call Trace: [ 324.441132] [ 324.441364] kasan_unpoison+0x23/0x60 [ 324.441758] mempool_exit+0x1c2/0x330 [ 324.442159] bioset_exit+0x2c9/0x630 [ 324.442557] ? _raw_spin_unlock+0x24/0x50 [ 324.442990] ? blkg_destroy_all.isra.0+0x157/0x230 [ 324.443502] disk_release+0x143/0x490 [ 324.443894] ? disk_release+0x0/0x490 [ 324.444290] ? device_release+0x0/0x250 [ 324.444699] device_release+0xa2/0x250 [ 324.445099] ? device_release+0x0/0x250 [ 324.445505] kobject_put+0x173/0x280 [ 324.445891] put_device+0x1b/0x40 [ 324.446252] put_disk+0x41/0x60 [ 324.446616] loop_control_ioctl+0x4d1/0x630 [ 324.447061] ? loop_control_ioctl+0x0/0x630 [ 324.447505] ? selinux_file_ioctl+0xb1/0x270 [ 324.447969] ? loop_control_ioctl+0x0/0x630 [ 324.448412] __x64_sys_ioctl+0x19a/0x220 [ 324.448832] do_syscall_64+0x3b/0xa0 [ 324.449227] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 324.449739] RIP: 0033:0x7fed1dbf4b19 [ 324.450109] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 324.451840] RSP: 002b:00007fed1b16a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 324.452570] RAX: ffffffffffffffda RBX: 00007fed1dd07f60 RCX: 00007fed1dbf4b19 [ 324.453263] RDX: 0000000000000001 RSI: 0000000000004c81 RDI: 0000000000000006 [ 324.453947] RBP: 00007fed1dc4ef6d R08: 0000000000000000 R09: 0000000000000000 [ 324.454637] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 324.455323] R13: 00007fffd88312ef R14: 00007fed1b16a300 R15: 0000000000022000 [ 324.456020] [ 324.456256] Modules linked in: [ 324.456580] CR2: ffffed100fffc000 [ 324.456919] ---[ end trace 0000000000000000 ]--- [ 324.457376] RIP: 0010:__memset+0x24/0x50 [ 324.457801] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 324.459543] RSP: 0018:ffff888042157cc0 EFLAGS: 00010216 [ 324.460065] RAX: 0000000000000000 RBX: ffff88800bfff0c0 RCX: 1ffffe21fe6003ab [ 324.460750] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 324.461434] RBP: ffff88800bfefa00 R08: 0000000000000005 R09: ffffed10017ffe18 [ 324.462126] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800bfefa00 [ 324.462821] R13: ffff88800bfff0c0 R14: ffffffff815f27a0 R15: 1ffff1100119941f [ 324.463509] FS: 00007fed1b16a700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 324.464284] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 324.464847] CR2: ffffed100fffc000 CR3: 0000000031a14000 CR4: 0000000000350ee0 12:56:40 executing program 6: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x200001, 0x134) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x15}, 0x6148, 0x0, 0x0, 0x0, 0x0, 0x97, 0x6, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x2, 0x1f, 0x20, 0x87, 0x0, 0x0, 0x2, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9685, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0xa6d, 0x70c4b7eb, 0x9, 0x8, 0x400, 0x1, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x6, r1, 0xf) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$rtc(&(0x7f0000000300), 0x1, 0x8000) close_range(r3, r2, 0x2) pidfd_getfd(0xffffffffffffffff, r0, 0x0) inotify_add_watch(r2, &(0x7f0000000200)='./file1\x00', 0x10000000) rmdir(&(0x7f0000000380)='./file1\x00') perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) 12:56:41 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="ff43443030310100"/32, 0x20, 0x8800}, {&(0x7f0000010700)="01001700000001000000050018000000010046494c4530000000000000000000", 0x20, 0x9800}, {&(0x7f0000010800)="01000000001700010000050000000018000146494c4530000000000000000000", 0x20, 0xa800}, {&(0x7f0000010900)="2200170000000000001700080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012c00190000000000001964000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600180000000000001800080000000008007809140b2a3a08020000010000010546494c45302a001a", 0x99, 0xb800}, {&(0x7f0000010b00)='\"', 0x1, 0xc000}], 0x0, &(0x7f0000011300)) stat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000200)) 12:56:41 executing program 3: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 12:56:41 executing program 5: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 12:56:41 executing program 7: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x200001, 0x134) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x15}, 0x6148, 0x0, 0x0, 0x0, 0x0, 0x97, 0x6, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x2, 0x1f, 0x20, 0x87, 0x0, 0x0, 0x2, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9685, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0xa6d, 0x70c4b7eb, 0x9, 0x8, 0x400, 0x1, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x6, r1, 0xf) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$rtc(&(0x7f0000000300), 0x1, 0x8000) close_range(r3, r2, 0x2) pidfd_getfd(0xffffffffffffffff, r0, 0x0) inotify_add_watch(r2, &(0x7f0000000200)='./file1\x00', 0x10000000) rmdir(&(0x7f0000000380)='./file1\x00') perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) 12:56:41 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) write$binfmt_aout(r0, 0x0, 0x0) 12:56:41 executing program 6: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x200001, 0x134) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x15}, 0x6148, 0x0, 0x0, 0x0, 0x0, 0x97, 0x6, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x2, 0x1f, 0x20, 0x87, 0x0, 0x0, 0x2, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9685, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0xa6d, 0x70c4b7eb, 0x9, 0x8, 0x400, 0x1, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x6, r1, 0xf) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$rtc(&(0x7f0000000300), 0x1, 0x8000) close_range(r3, r2, 0x2) pidfd_getfd(0xffffffffffffffff, r0, 0x0) inotify_add_watch(r2, &(0x7f0000000200)='./file1\x00', 0x10000000) rmdir(&(0x7f0000000380)='./file1\x00') perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) 12:56:41 executing program 4: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 12:56:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 12:56:41 executing program 2: keyctl$unlink(0x9, 0x0, 0x0) 12:56:41 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) eventfd2(0x5, 0x80000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) [ 325.351265] audit: type=1400 audit(1667221001.795:10): avc: denied { block_suspend } for pid=13714 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 12:56:41 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) write$binfmt_aout(r0, 0x0, 0x0) 12:56:42 executing program 3: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 12:56:42 executing program 7: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x200001, 0x134) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x15}, 0x6148, 0x0, 0x0, 0x0, 0x0, 0x97, 0x6, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x2, 0x1f, 0x20, 0x87, 0x0, 0x0, 0x2, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9685, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0xa6d, 0x70c4b7eb, 0x9, 0x8, 0x400, 0x1, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x6, r1, 0xf) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$rtc(&(0x7f0000000300), 0x1, 0x8000) close_range(r3, r2, 0x2) pidfd_getfd(0xffffffffffffffff, r0, 0x0) inotify_add_watch(r2, &(0x7f0000000200)='./file1\x00', 0x10000000) rmdir(&(0x7f0000000380)='./file1\x00') perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) 12:56:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000002a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002a80)=0x14) 12:56:42 executing program 6: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x200001, 0x134) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x15}, 0x6148, 0x0, 0x0, 0x0, 0x0, 0x97, 0x6, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x2, 0x1f, 0x20, 0x87, 0x0, 0x0, 0x2, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9685, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0xa6d, 0x70c4b7eb, 0x9, 0x8, 0x400, 0x1, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x6, r1, 0xf) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$rtc(&(0x7f0000000300), 0x1, 0x8000) close_range(r3, r2, 0x2) pidfd_getfd(0xffffffffffffffff, r0, 0x0) inotify_add_watch(r2, &(0x7f0000000200)='./file1\x00', 0x10000000) rmdir(&(0x7f0000000380)='./file1\x00') perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) 12:56:42 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000b40)={'syztnl2\x00', &(0x7f0000000ac0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, 0x0, 0x80, 0x4c405865}}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0}, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0xffffffffeffffffc, 0x10000000, 0x7}, 0x0, 0xb, 0xffffffffffffffff, 0x2) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') setxattr$trusted_overlay_origin(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000380)={r0, 0x0, 0x1, 0x3fc}) r3 = gettid() perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x6, 0x7f, 0x0, 0x1, 0x0, 0x63151cbe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x401, 0x4, @perf_config_ext={0xfff, 0x7}, 0x410, 0x100000000, 0x0, 0x4, 0x7, 0x3f, 0x401, 0x0, 0x80000000, 0x0, 0x49}, r3, 0x6, r1, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000040)) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r4, &(0x7f0000000080)="01", 0x292e9) syz_io_uring_setup(0x654c, &(0x7f0000000ec0)={0x0, 0x6275, 0x2, 0x1, 0xc1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, &(0x7f0000000f80)) syz_io_uring_setup(0x6bbf, &(0x7f0000000500)={0x0, 0xc7a5, 0x0, 0x3, 0x2fa}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f00000003c0)) 12:56:42 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) write$binfmt_aout(r0, 0x0, 0x0) [ 326.138933] BUG: unable to handle page fault for address: ffffed100fffc000 [ 326.139497] #PF: supervisor write access in kernel mode [ 326.140006] #PF: error_code(0x0002) - not-present page [ 326.140530] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 326.141175] Oops: 0002 [#11] PREEMPT SMP KASAN NOPTI [ 326.141661] CPU: 1 PID: 13709 Comm: syz-executor.4 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 326.142609] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 326.143394] RIP: 0010:__memset+0x24/0x50 [ 326.143815] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 326.145579] RSP: 0018:ffff88803d71fcc0 EFLAGS: 00010216 [ 326.146114] RAX: 0000000000000000 RBX: ffff88800b6fb240 RCX: 1ffffe21fe5dc2b1 [ 326.146656] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 326.147184] RBP: ffff88800bfefa00 R08: 0000000000000005 R09: ffffed10016df648 [ 326.147717] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800bfefa00 [ 326.148275] R13: ffff88800b6fb240 R14: ffffffff815f27a0 R15: 1ffff11007e7721f [ 326.148864] FS: 00007f213ef08700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 326.149514] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 326.150130] CR2: ffffed100fffc000 CR3: 0000000017f12000 CR4: 0000000000350ee0 [ 326.150915] Call Trace: [ 326.151195] [ 326.151451] kasan_unpoison+0x23/0x60 [ 326.151862] mempool_exit+0x1c2/0x330 [ 326.152285] bioset_exit+0x2c9/0x630 [ 326.152670] ? _raw_spin_unlock+0x24/0x50 [ 326.153123] ? blkg_destroy_all.isra.0+0x157/0x230 [ 326.153655] disk_release+0x143/0x490 [ 326.154061] ? disk_release+0x0/0x490 [ 326.154479] ? device_release+0x0/0x250 [ 326.154887] device_release+0xa2/0x250 [ 326.155298] ? device_release+0x0/0x250 [ 326.155720] kobject_put+0x173/0x280 [ 326.156116] put_device+0x1b/0x40 [ 326.156488] put_disk+0x41/0x60 [ 326.156841] loop_control_ioctl+0x4d1/0x630 [ 326.157300] ? loop_control_ioctl+0x0/0x630 [ 326.157708] ? selinux_file_ioctl+0xb1/0x270 [ 326.158084] ? loop_control_ioctl+0x0/0x630 12:56:42 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) [ 326.158465] __x64_sys_ioctl+0x19a/0x220 [ 326.158975] do_syscall_64+0x3b/0xa0 [ 326.159295] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 326.159716] RIP: 0033:0x7f21419b3b19 [ 326.160023] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 326.161445] RSP: 002b:00007f213ef08188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 326.162051] RAX: ffffffffffffffda RBX: 00007f2141ac7020 RCX: 00007f21419b3b19 [ 326.162638] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000006 [ 326.163208] RBP: 00007f2141a0df6d R08: 0000000000000000 R09: 0000000000000000 [ 326.163779] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 326.164341] R13: 00007ffe7d12a94f R14: 00007f213ef08300 R15: 0000000000022000 [ 326.164923] [ 326.165119] Modules linked in: [ 326.165389] CR2: ffffed100fffc000 [ 326.165678] ---[ end trace 0000000000000000 ]--- [ 326.166058] RIP: 0010:__memset+0x24/0x50 [ 326.166419] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 326.167846] RSP: 0018:ffff888042157cc0 EFLAGS: 00010216 [ 326.168287] RAX: 0000000000000000 RBX: ffff88800bfff0c0 RCX: 1ffffe21fe6003ab [ 326.168858] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 326.169425] RBP: ffff88800bfefa00 R08: 0000000000000005 R09: ffffed10017ffe18 [ 326.169991] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800bfefa00 [ 326.170559] R13: ffff88800bfff0c0 R14: ffffffff815f27a0 R15: 1ffff1100119941f [ 326.171123] FS: 00007f213ef08700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 326.171756] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 326.172214] CR2: ffffed100fffc000 CR3: 0000000017f12000 CR4: 0000000000350ee0 12:56:42 executing program 7: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x200001, 0x134) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x15}, 0x6148, 0x0, 0x0, 0x0, 0x0, 0x97, 0x6, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x2, 0x1f, 0x20, 0x87, 0x0, 0x0, 0x2, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9685, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0xa6d, 0x70c4b7eb, 0x9, 0x8, 0x400, 0x1, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x6, r1, 0xf) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$rtc(&(0x7f0000000300), 0x1, 0x8000) close_range(r3, r2, 0x2) pidfd_getfd(0xffffffffffffffff, r0, 0x0) inotify_add_watch(r2, &(0x7f0000000200)='./file1\x00', 0x10000000) rmdir(&(0x7f0000000380)='./file1\x00') perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) 12:56:42 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) write$binfmt_aout(r0, 0x0, 0x0) 12:56:42 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) eventfd2(0x5, 0x80000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 12:56:42 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_pin_code_req={{0x16, 0x6}, {@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}}}, 0x9) 12:56:42 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000b40)={'syztnl2\x00', &(0x7f0000000ac0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, 0x0, 0x80, 0x4c405865}}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0}, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0xffffffffeffffffc, 0x10000000, 0x7}, 0x0, 0xb, 0xffffffffffffffff, 0x2) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') setxattr$trusted_overlay_origin(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000380)={r0, 0x0, 0x1, 0x3fc}) r3 = gettid() perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x6, 0x7f, 0x0, 0x1, 0x0, 0x63151cbe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x401, 0x4, @perf_config_ext={0xfff, 0x7}, 0x410, 0x100000000, 0x0, 0x4, 0x7, 0x3f, 0x401, 0x0, 0x80000000, 0x0, 0x49}, r3, 0x6, r1, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000040)) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r4, &(0x7f0000000080)="01", 0x292e9) syz_io_uring_setup(0x654c, &(0x7f0000000ec0)={0x0, 0x6275, 0x2, 0x1, 0xc1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, &(0x7f0000000f80)) syz_io_uring_setup(0x6bbf, &(0x7f0000000500)={0x0, 0xc7a5, 0x0, 0x3, 0x2fa}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f00000003c0)) 12:56:42 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) eventfd2(0x5, 0x80000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) 12:56:42 executing program 4: mlock2(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap$perf(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/route\x00') perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x1, 0x8a, 0x20, 0xa9, 0x0, 0x0, 0x8, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext={0xa000000000000000, 0xa8f}, 0x3a00, 0x5, 0x80000000, 0x4, 0x0, 0x6, 0x3c3f, 0x0, 0x6, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x2) openat2(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x200, 0x21, 0x1b}, 0x18) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x2, 0x3f, 0x5, 0x3, 0x0, 0x89d9, 0x1000, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x8}, 0x8040, 0x1, 0x400, 0x6, 0xa2, 0x0, 0x7, 0x0, 0x4, 0x0, 0x239b}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000180)=0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) mremap(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000ffe000/0x2000)=nil) 12:56:42 executing program 3: clone3(&(0x7f0000000000)={0x1bb1a0100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x88) 12:56:42 executing program 7: syz_io_uring_setup(0xeaf, &(0x7f0000000140), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x80, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}}, 0x0) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) 12:56:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000000140)=ANY=[@ANYBLOB="1497c1ffc26400c49ddb258abbe484e2685267d6d1914e6ef69a4883c002000000000000003573035a842d4e8508036bfb184e4a00000200"/68], 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x6b, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) close(r2) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) 12:56:42 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_pin_code_req={{0x16, 0x6}, {@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}}}, 0x9) 12:56:42 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b2f, 0x3) 12:56:43 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_pin_code_req={{0x16, 0x6}, {@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}}}, 0x9) [ 326.555590] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 326.555644] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 326.555692] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 326.555746] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 326.555766] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 326.571281] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.571311] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 326.571334] Buffer I/O error on dev sr0, logical block 0, async page read [ 326.571647] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.571668] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 326.571687] Buffer I/O error on dev sr0, logical block 1, async page read [ 326.572749] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.572783] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 326.572803] Buffer I/O error on dev sr0, logical block 2, async page read [ 326.573197] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.573218] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 326.573237] Buffer I/O error on dev sr0, logical block 3, async page read [ 326.574497] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.574519] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 326.574539] Buffer I/O error on dev sr0, logical block 4, async page read [ 326.576706] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.576728] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 326.576747] Buffer I/O error on dev sr0, logical block 5, async page read [ 326.579480] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.579502] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 326.579522] Buffer I/O error on dev sr0, logical block 6, async page read [ 326.584583] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.584606] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 326.584626] Buffer I/O error on dev sr0, logical block 7, async page read [ 326.588286] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.588309] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 326.588329] Buffer I/O error on dev sr0, logical block 0, async page read [ 326.593617] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.593642] Buffer I/O error on dev sr0, logical block 1, async page read 12:56:43 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x66a}, 0x4) 12:56:43 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x4) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)={0xa0002000}) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) eventfd2(0x5, 0x80000) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000100)={0x7, &(0x7f0000000000)=[{0x3, 0x7fff}, {0x5, 0x8000}, {0x4, 0x7d}, {0x7}, {0xc, 0x1}, {0x3, 0x200}, {0x81, 0x9}]}) dup2(r2, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)) pwritev(r3, &(0x7f0000000380)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x7fffff8, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x119) [ 326.593901] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.594183] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.594490] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.596895] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.597187] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.599370] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.599828] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.600633] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.605351] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.605622] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.605952] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.606194] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.606530] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.606806] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.607325] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.608325] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.609611] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.610733] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 12:56:43 executing program 6: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="28000000300001"], 0x28}], 0x1}, 0x0) [ 326.611075] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.611901] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.612193] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.614388] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.614792] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.615742] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 12:56:43 executing program 6: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="28000000300001"], 0x28}], 0x1}, 0x0) [ 326.616067] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.616362] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.618082] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.618406] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.618685] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.619094] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.619476] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.620422] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.620699] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.621512] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.621784] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.622081] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.625703] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.625995] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.626448] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.627376] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.627749] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.628647] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.628926] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.630013] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.630397] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.630675] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.631126] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.631396] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.631651] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.631984] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.632274] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.632544] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.632812] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.633148] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.633563] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.633829] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.634116] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.634475] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.634771] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.635065] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.635390] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.635679] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.636674] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.637004] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.637288] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.637545] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.637890] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.638256] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.638613] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.639672] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.640180] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.640473] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.640739] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.640995] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.641368] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.641647] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.641915] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.642213] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.642686] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.642954] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.643230] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.643562] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.643864] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.644150] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.644432] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.644773] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.645165] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.645476] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.645780] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.646104] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.646352] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.646637] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.646922] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.647267] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.647630] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.647907] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.648248] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.648526] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.648782] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.649069] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.649357] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.649645] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.650005] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.650332] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.650675] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.650940] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.651216] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.651507] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.651829] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.652124] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.652576] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.652851] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.653169] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.653434] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.653756] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.654030] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.654324] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.654642] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.655064] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.655424] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.655780] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.656743] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.657073] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.657372] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.657701] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.657978] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.658345] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.658617] BUG: unable to handle page fault for address: ffffed100fffc000 [ 326.658635] #PF: supervisor write access in kernel mode [ 326.658638] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.658644] #PF: error_code(0x0002) - not-present page [ 326.658654] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 326.658678] Oops: 0002 [#12] PREEMPT SMP KASAN NOPTI [ 326.658693] CPU: 1 PID: 13755 Comm: syz-executor.4 Tainted: G D 6.1.0-rc3-next-20221031 #1 [ 326.658708] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 326.658716] RIP: 0010:__memset+0x24/0x50 [ 326.658747] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 326.658760] RSP: 0018:ffff888042ba7cc0 EFLAGS: 00010216 [ 326.658771] RAX: 0000000000000000 RBX: ffff88800b6fb3c0 RCX: 1ffffe21fe5dc2b7 [ 326.658781] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 326.658789] RBP: ffff88800bfefa00 R08: 0000000000000005 R09: ffffed10016df678 [ 326.658798] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800bfefa00 [ 326.658806] R13: ffff88800b6fb3c0 R14: ffffffff815f27a0 R15: 1ffff11001eb601f [ 326.658820] FS: 00007f213ef29700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 326.658835] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 326.658845] CR2: ffffed100fffc000 CR3: 0000000013d00000 CR4: 0000000000350ee0 [ 326.658853] Call Trace: [ 326.658859] [ 326.658864] kasan_unpoison+0x23/0x60 [ 326.658883] mempool_exit+0x1c2/0x330 [ 326.658904] bioset_exit+0x2c9/0x630 [ 326.658930] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.658927] disk_release+0x143/0x490 [ 326.658946] ? disk_release+0x0/0x490 [ 326.658962] ? device_release+0x0/0x250 [ 326.658978] device_release+0xa2/0x250 [ 326.658992] ? device_release+0x0/0x250 [ 326.659005] kobject_put+0x173/0x280 [ 326.659023] put_device+0x1b/0x40 [ 326.659036] put_disk+0x41/0x60 [ 326.659052] loop_control_ioctl+0x4d1/0x630 [ 326.659073] ? loop_control_ioctl+0x0/0x630 [ 326.659090] ? selinux_file_ioctl+0xb1/0x270 [ 326.659115] ? loop_control_ioctl+0x0/0x630 [ 326.659134] __x64_sys_ioctl+0x19a/0x220 [ 326.659156] do_syscall_64+0x3b/0xa0 [ 326.659178] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 326.659196] RIP: 0033:0x7f21419b3b19 [ 326.659207] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 326.659219] RSP: 002b:00007f213ef29188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 326.659232] RAX: ffffffffffffffda RBX: 00007f2141ac6f60 RCX: 00007f21419b3b19 [ 326.659241] RDX: 0000000000000001 RSI: 0000000000004c81 RDI: 0000000000000006 [ 326.659243] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.659250] RBP: 00007f2141a0df6d R08: 0000000000000000 R09: 0000000000000000 [ 326.659259] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 326.659268] R13: 00007ffe7d12a94f R14: 00007f213ef29300 R15: 0000000000022000 [ 326.659283] [ 326.659286] Modules linked in: [ 326.659295] CR2: ffffed100fffc000 [ 326.659301] ---[ end trace 0000000000000000 ]--- [ 326.659306] RIP: 0010:__memset+0x24/0x50 [ 326.659330] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 4d d4 12 00 66 66 2e 0f 1f 84 00 [ 326.659342] RSP: 0018:ffff888042157cc0 EFLAGS: 00010216 [ 326.659352] RAX: 0000000000000000 RBX: ffff88800bfff0c0 RCX: 1ffffe21fe6003ab [ 326.659361] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 326.659369] RBP: ffff88800bfefa00 R08: 0000000000000005 R09: ffffed10017ffe18 [ 326.659378] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800bfefa00 [ 326.659386] R13: ffff88800bfff0c0 R14: ffffffff815f27a0 R15: 1ffff1100119941f [ 326.659397] FS: 00007f213ef29700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 326.659410] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 326.659419] CR2: ffffed100fffc000 CR3: 0000000013d00000 CR4: 0000000000350ee0 [ 326.659525] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.659834] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.660186] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.660495] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 326.699608] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.6'. [ 326.699624] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. [ 326.700439] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.6'. [ 326.700451] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. [ 326.756324] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.6'. [ 326.756341] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. 12:56:43 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_pin_code_req={{0x16, 0x6}, {@fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}}}, 0x9) 12:56:43 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000140)) timer_getoverrun(0x0) 12:56:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000000140)=ANY=[@ANYBLOB="1497c1ffc26400c49ddb258abbe484e2685267d6d1914e6ef69a4883c002000000000000003573035a842d4e8508036bfb184e4a00000200"/68], 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x6b, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) close(r2) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) 12:56:43 executing program 6: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="28000000300001"], 0x28}], 0x1}, 0x0) 12:56:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000000140)=ANY=[@ANYBLOB="1497c1ffc26400c49ddb258abbe484e2685267d6d1914e6ef69a4883c002000000000000003573035a842d4e8508036bfb184e4a00000200"/68], 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x6b, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) close(r2) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) 12:56:43 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000b40)={'syztnl2\x00', &(0x7f0000000ac0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, 0x0, 0x80, 0x4c405865}}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0}, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0xffffffffeffffffc, 0x10000000, 0x7}, 0x0, 0xb, 0xffffffffffffffff, 0x2) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') setxattr$trusted_overlay_origin(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000380)={r0, 0x0, 0x1, 0x3fc}) r3 = gettid() perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x6, 0x7f, 0x0, 0x1, 0x0, 0x63151cbe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x401, 0x4, @perf_config_ext={0xfff, 0x7}, 0x410, 0x100000000, 0x0, 0x4, 0x7, 0x3f, 0x401, 0x0, 0x80000000, 0x0, 0x49}, r3, 0x6, r1, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000040)) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r4, &(0x7f0000000080)="01", 0x292e9) syz_io_uring_setup(0x654c, &(0x7f0000000ec0)={0x0, 0x6275, 0x2, 0x1, 0xc1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, &(0x7f0000000f80)) syz_io_uring_setup(0x6bbf, &(0x7f0000000500)={0x0, 0xc7a5, 0x0, 0x3, 0x2fa}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f00000003c0)) 12:56:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) 12:56:43 executing program 4: prctl$PR_SET_IO_FLUSHER(0x2a, 0x1) 12:56:43 executing program 4: prctl$PR_SET_IO_FLUSHER(0x2a, 0x1) [ 327.385647] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.6'. [ 327.386462] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. 12:56:43 executing program 6: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="28000000300001"], 0x28}], 0x1}, 0x0) 12:56:43 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000140)) timer_getoverrun(0x0) 12:56:43 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000140)) timer_getoverrun(0x0) 12:56:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) [ 327.474481] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.6'. [ 327.475352] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.6'. [ 327.485647] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 327.486517] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 327.487122] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 327.487683] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 327.490204] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.494548] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.497635] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.498807] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.499604] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.500390] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.502491] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.503415] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.505486] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.506925] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.507747] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 12:56:43 executing program 4: prctl$PR_SET_IO_FLUSHER(0x2a, 0x1) [ 327.509945] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.519412] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.523577] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.524832] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.526260] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 12:56:44 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000140)) timer_getoverrun(0x0) 12:56:44 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000780)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000b40)={'syztnl2\x00', &(0x7f0000000ac0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, 0x0, 0x80, 0x4c405865}}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0}, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0xffffffffeffffffc, 0x10000000, 0x7}, 0x0, 0xb, 0xffffffffffffffff, 0x2) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') setxattr$trusted_overlay_origin(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000380)={r0, 0x0, 0x1, 0x3fc}) r3 = gettid() perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x6, 0x7f, 0x0, 0x1, 0x0, 0x63151cbe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x401, 0x4, @perf_config_ext={0xfff, 0x7}, 0x410, 0x100000000, 0x0, 0x4, 0x7, 0x3f, 0x401, 0x0, 0x80000000, 0x0, 0x49}, r3, 0x6, r1, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000040)) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r4, &(0x7f0000000080)="01", 0x292e9) syz_io_uring_setup(0x654c, &(0x7f0000000ec0)={0x0, 0x6275, 0x2, 0x1, 0xc1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, &(0x7f0000000f80)) syz_io_uring_setup(0x6bbf, &(0x7f0000000500)={0x0, 0xc7a5, 0x0, 0x3, 0x2fa}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140), &(0x7f00000003c0)) 12:56:44 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 12:56:44 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) 12:56:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000000140)=ANY=[@ANYBLOB="1497c1ffc26400c49ddb258abbe484e2685267d6d1914e6ef69a4883c002000000000000003573035a842d4e8508036bfb184e4a00000200"/68], 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x6b, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) close(r2) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) 12:56:44 executing program 4: prctl$PR_SET_IO_FLUSHER(0x2a, 0x1) 12:56:44 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000140)) timer_getoverrun(0x0) 12:56:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000000140)=ANY=[@ANYBLOB="1497c1ffc26400c49ddb258abbe484e2685267d6d1914e6ef69a4883c002000000000000003573035a842d4e8508036bfb184e4a00000200"/68], 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x6b, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) close(r2) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) 12:56:44 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) 12:56:44 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @broadcast}, 0x10) 12:56:44 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000140)) timer_getoverrun(0x0) 12:56:44 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000140)) timer_getoverrun(0x0) [ 327.769665] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 327.770551] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 327.771161] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 327.771716] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 327.775612] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.776267] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.776781] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.777667] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.778193] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.778756] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.779828] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.780399] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.780994] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.781577] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.782159] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.782739] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.783589] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.784158] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.784734] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.785332] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.785999] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.786585] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.787165] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.787701] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.788509] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.789152] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.789722] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.790298] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.795741] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.799598] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 12:56:44 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0xc042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x4042, 0x0) sendfile(r1, r2, 0x0, 0xffff) [ 327.809062] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.809671] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.810610] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.811287] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.815202] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.818373] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 12:56:44 executing program 6: clone3(&(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid(0x0, 0x0, &(0x7f0000001680), 0x4, &(0x7f0000001700)) 12:56:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000000140)=ANY=[@ANYBLOB="1497c1ffc26400c49ddb258abbe484e2685267d6d1914e6ef69a4883c002000000000000003573035a842d4e8508036bfb184e4a00000200"/68], 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x6b, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) close(r2) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) 12:56:44 executing program 7: mknod(&(0x7f0000008d80)='./file0\x00', 0x1804, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:56:44 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @broadcast}, 0x10) 12:56:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000000140)=ANY=[@ANYBLOB="1497c1ffc26400c49ddb258abbe484e2685267d6d1914e6ef69a4883c002000000000000003573035a842d4e8508036bfb184e4a00000200"/68], 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000040)={0x6b, 0x0, 0x1}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) close(r2) syz_io_uring_setup(0xab2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, r2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) [ 327.959952] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 327.960651] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 327.961540] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 327.961979] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 327.963529] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.964576] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.965115] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.965664] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.967020] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.968722] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.969311] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.969854] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.970594] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.972222] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.973075] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.973606] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.974241] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.976417] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.977266] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.977806] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.978532] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 12:56:44 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4a80, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000180), 0x4a80, 0x0) sendfile(r0, r1, 0x0, 0x0) 12:56:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {0xc}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 12:56:44 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9006}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x15}]}, 0x10) [ 327.979213] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.979385] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.979576] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.979737] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.979899] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.980075] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.980285] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.980502] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.980683] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.980846] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.981003] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.981901] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.986695] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.987431] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.987996] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.988811] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.989962] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.990618] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.991178] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.991773] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 327.992447] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.026524] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.027347] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.059527] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 328.060415] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 328.060861] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 328.061314] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 328.062848] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.063321] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.063942] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.064474] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.065026] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.065564] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.066318] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.066908] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.067467] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.067983] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.068641] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.069274] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.069796] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.070360] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.070901] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.071446] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.071968] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.072552] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.073202] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.073723] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.074300] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.074830] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.075379] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.075883] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.076462] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.076963] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.077575] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.078896] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.079429] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.079936] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.080473] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.082296] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.083836] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 328.084365] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 12:56:44 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @nested={0x5, 0x11, 0x0, 0x1, [@generic="1c"]}]}, 0x1c}], 0x1}, 0x0) 12:56:44 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @broadcast}, 0x10) 12:56:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYRESOCT=r0, @ANYRES32, @ANYRES64=r1]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) sendmmsg$unix(r3, &(0x7f00000001c0), 0x0, 0x4800) ioctl$sock_SIOCETHTOOL(r4, 0x8943, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='%\x00'/13]}) openat(r4, &(0x7f0000000000)='./file1\x00', 0x400, 0x20) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) readv(r5, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000340)=""/30, 0x2b}], 0x24) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x80000001) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800}, 0x14082}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r6, &(0x7f0000000080)="01", 0x292e9) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000428bd7000fedbdf254300000008000300", @ANYRES32=0x0, @ANYBLOB="0c0058094a000000000000000c00580048000000000000000c00580050000000000000000c00580013000000000000000c0058001c000000000000000c0058003600000000000000"], 0x64}, 0x1, 0x0, 0x0, 0x48880}, 0x4) 12:56:44 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x5421, &(0x7f0000000040)) read(r0, 0x0, 0x0) 12:56:44 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9006}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x15}]}, 0x10) 12:56:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) 12:56:44 executing program 0: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_user_passkey_req={{0x34, 0x6}, {@none}}}, 0x9) 12:56:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000100)) [ 328.174917] ieee80211 : Selected rate control algorithm 'minstrel_ht' [ 328.195343] syz_tun: refused to change device tx_queue_len 12:56:44 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @broadcast}, 0x10) 12:56:44 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9006}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x15}]}, 0x10) [ 328.240248] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 12:56:44 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) 12:56:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) [ 328.273257] syz_tun: refused to change device tx_queue_len 12:56:44 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @nested={0x5, 0x11, 0x0, 0x1, [@generic="1c"]}]}, 0x1c}], 0x1}, 0x0) 12:56:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 12:56:44 executing program 0: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000003cc0)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000004100), &(0x7f0000004140)='./file0/file1\x00', &(0x7f0000004180), 0x0, &(0x7f00000041c0)) 12:56:44 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x9006}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x15}]}, 0x10) [ 328.299361] ieee80211 phy30: Selected rate control algorithm 'minstrel_ht' [ 328.307226] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 328.321391] 9pnet_fd: p9_fd_create_tcp (13918): problem connecting socket to 127.0.0.1 [ 328.324120] 9pnet_fd: p9_fd_create_tcp (13919): problem connecting socket to 127.0.0.1 [ 328.372864] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 328.377595] syz_tun: refused to change device tx_queue_len 12:56:44 executing program 7: r0 = memfd_create(&(0x7f0000000000)='\x00\x85\x01\x00\x00\x00\xa4T\x1d];\xbd\xa8B\xf6[$\xb5c\x10h\xb3\xcb\xe6\xb7', 0x6) io_setup(0x5985, &(0x7f0000000040)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x5, r0, 0x0, 0x0, 0x0, 0x0, 0x7, r2}]) 12:56:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYRESOCT=r0, @ANYRES32, @ANYRES64=r1]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) sendmmsg$unix(r3, &(0x7f00000001c0), 0x0, 0x4800) ioctl$sock_SIOCETHTOOL(r4, 0x8943, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='%\x00'/13]}) openat(r4, &(0x7f0000000000)='./file1\x00', 0x400, 0x20) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) readv(r5, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000340)=""/30, 0x2b}], 0x24) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x80000001) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800}, 0x14082}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r6, &(0x7f0000000080)="01", 0x292e9) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000428bd7000fedbdf254300000008000300", @ANYRES32=0x0, @ANYBLOB="0c0058094a000000000000000c00580048000000000000000c00580050000000000000000c00580013000000000000000c0058001c000000000000000c0058003600000000000000"], 0x64}, 0x1, 0x0, 0x0, 0x48880}, 0x4) 12:56:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 12:56:44 executing program 1: r0 = fsopen(&(0x7f0000000340)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f00000001c0)='./file0\x00') renameat(r1, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f0000000180)='./file1\x00') 12:56:44 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r1, r0, 0xee00) 12:56:44 executing program 0: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000003cc0)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000004100), &(0x7f0000004140)='./file0/file1\x00', &(0x7f0000004180), 0x0, &(0x7f00000041c0)) 12:56:44 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @nested={0x5, 0x11, 0x0, 0x1, [@generic="1c"]}]}, 0x1c}], 0x1}, 0x0) [ 328.405834] 9pnet_fd: p9_fd_create_tcp (13929): problem connecting socket to 127.0.0.1 [ 328.409757] ieee80211 phy31: Selected rate control algorithm 'minstrel_ht' [ 328.458022] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 328.472803] 9pnet_fd: p9_fd_create_tcp (13943): problem connecting socket to 127.0.0.1 12:56:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 12:56:44 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @private=0xa010102, @remote}, {0x11, 0x0, 0x0, @remote}}}}}, 0x0) 12:56:44 executing program 0: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000003cc0)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000004100), &(0x7f0000004140)='./file0/file1\x00', &(0x7f0000004180), 0x0, &(0x7f00000041c0)) 12:56:44 executing program 3: syslog(0x3, &(0x7f0000000300)=""/65, 0x7ffffffff000) 12:56:44 executing program 7: r0 = memfd_create(&(0x7f0000000000)='\x00\x85\x01\x00\x00\x00\xa4T\x1d];\xbd\xa8B\xf6[$\xb5c\x10h\xb3\xcb\xe6\xb7', 0x6) io_setup(0x5985, &(0x7f0000000040)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x5, r0, 0x0, 0x0, 0x0, 0x0, 0x7, r2}]) 12:56:45 executing program 7: r0 = memfd_create(&(0x7f0000000000)='\x00\x85\x01\x00\x00\x00\xa4T\x1d];\xbd\xa8B\xf6[$\xb5c\x10h\xb3\xcb\xe6\xb7', 0x6) io_setup(0x5985, &(0x7f0000000040)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x5, r0, 0x0, 0x0, 0x0, 0x0, 0x7, r2}]) 12:56:45 executing program 0: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000003cc0)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000004100), &(0x7f0000004140)='./file0/file1\x00', &(0x7f0000004180), 0x0, &(0x7f00000041c0)) 12:56:45 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x1c, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}, @nested={0x5, 0x11, 0x0, 0x1, [@generic="1c"]}]}, 0x1c}], 0x1}, 0x0) [ 328.569940] ieee80211 phy32: Selected rate control algorithm 'minstrel_ht' 12:56:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000008500)='/proc/self/attr/current\x00', 0x2, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f00000085c0), 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000008600), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 328.596623] 9pnet_fd: p9_fd_create_tcp (13951): problem connecting socket to 127.0.0.1 12:56:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffe, 0xc79}, 0x0, 0x8, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xc, 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r2, 0x40309410, &(0x7f0000000000)={0x15d8, 0x7, 0x2, 0x59d, 0x3, [0x8, 0x401, 0x7, 0xff]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001300)={0x0, [{}, {}, {0x0}], 0x84, "c03458f4817f56"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002300)={0x0, r3, "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", "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"}) 12:56:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYRESOCT=r0, @ANYRES32, @ANYRES64=r1]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) sendmmsg$unix(r3, &(0x7f00000001c0), 0x0, 0x4800) ioctl$sock_SIOCETHTOOL(r4, 0x8943, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='%\x00'/13]}) openat(r4, &(0x7f0000000000)='./file1\x00', 0x400, 0x20) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) readv(r5, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000340)=""/30, 0x2b}], 0x24) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x80000001) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800}, 0x14082}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r6, &(0x7f0000000080)="01", 0x292e9) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000428bd7000fedbdf254300000008000300", @ANYRES32=0x0, @ANYBLOB="0c0058094a000000000000000c00580048000000000000000c00580050000000000000000c00580013000000000000000c0058001c000000000000000c0058003600000000000000"], 0x64}, 0x1, 0x0, 0x0, 0x48880}, 0x4) 12:56:45 executing program 3: syslog(0x3, &(0x7f0000000300)=""/65, 0x7ffffffff000) 12:56:45 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @private=0xa010102, @remote}, {0x11, 0x0, 0x0, @remote}}}}}, 0x0) 12:56:45 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @private=0xa010102, @remote}, {0x11, 0x0, 0x0, @remote}}}}}, 0x0) [ 328.617901] syz_tun: refused to change device tx_queue_len 12:56:45 executing program 3: syslog(0x3, &(0x7f0000000300)=""/65, 0x7ffffffff000) 12:56:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffe, 0xc79}, 0x0, 0x8, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local}, 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xc, 0x0, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r2, 0x40309410, &(0x7f0000000000)={0x15d8, 0x7, 0x2, 0x59d, 0x3, [0x8, 0x401, 0x7, 0xff]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000001300)={0x0, [{}, {}, {0x0}], 0x84, "c03458f4817f56"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002300)={0x0, r3, "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", "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"}) 12:56:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, &(0x7f0000001280)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="00000000000000002f2f66696c6530003c87c4db0397cfe736"]) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x80000001) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000380)={r0, 0x8, 0x1, 0x400}) r4 = open(&(0x7f00000001c0)='./file1\x00', 0x1, 0xb) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r3}, './file1/file0\x00'}) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000040), &(0x7f0000000180)='./file1\x00', 0x8, 0x1) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r6, &(0x7f0000000080)="01", 0x292e9) 12:56:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000380), 0x4080, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000180)=ANY=[@ANYRESOCT=r0, @ANYRES32, @ANYRES64=r1]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) sendmmsg$unix(r3, &(0x7f00000001c0), 0x0, 0x4800) ioctl$sock_SIOCETHTOOL(r4, 0x8943, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='%\x00'/13]}) openat(r4, &(0x7f0000000000)='./file1\x00', 0x400, 0x20) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r5, 0x0, 0x0, 0x87ffffc) readv(r5, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000340)=""/30, 0x2b}], 0x24) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x80000001) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800}, 0x14082}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r6 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r6, &(0x7f0000000080)="01", 0x292e9) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000428bd7000fedbdf254300000008000300", @ANYRES32=0x0, @ANYBLOB="0c0058094a000000000000000c00580048000000000000000c00580050000000000000000c00580013000000000000000c0058001c000000000000000c0058003600000000000000"], 0x64}, 0x1, 0x0, 0x0, 0x48880}, 0x4) 12:56:45 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @private=0xa010102, @remote}, {0x11, 0x0, 0x0, @remote}}}}}, 0x0) [ 328.700176] syz_tun: refused to change device tx_queue_len VM DIAGNOSIS: 12:56:35 Registers: info registers vcpu 0 RAX=0000000000010001 RBX=0000000000000010 RCX=7fffffffffffffff RDX=0000000000000010 RSI=0000000000000000 RDI=ffff88806d02a600 RBP=0000000000000010 RSP=ffff88806d009ea0 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=0000000000000000 R13=7fffffffffffffff R14=ffff88806d02a600 R15=0000000000000000 RIP=ffffffff81482ac7 RFL=00000082 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f213eee7700 00000000 00000000 GS =0000 ffff88806d000000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe6cf3678000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe6cf3676000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b31755000 CR3=0000000039c6e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffff00ffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000005 RBX=00000000000003f9 RCX=0000000000000000 RDX=00000000000003f9 RSI=ffffffff82451091 RDI=ffffffff879a19e0 RBP=ffffffff879a19a0 RSP=ffff8880421574e0 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=0000000000000005 R13=ffffffff879a19a0 R14=0000000000000010 R15=ffffffff82451080 RIP=ffffffff824510e9 RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f6a54a0e700 00000000 00000000 GS =0000 ffff88806d100000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe040d36e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe040d36c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=ffffed100fffc000 CR3=000000001f2b2000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000