Warning: Permanently added '[localhost]:14298' (ECDSA) to the list of known hosts. 2022/11/01 11:08:42 fuzzer started 2022/11/01 11:08:43 dialing manager at localhost:42881 syzkaller login: [ 44.067483] cgroup: Unknown subsys name 'net' [ 44.163215] cgroup: Unknown subsys name 'rlimit' 2022/11/01 11:08:56 syscalls: 2217 2022/11/01 11:08:56 code coverage: enabled 2022/11/01 11:08:56 comparison tracing: enabled 2022/11/01 11:08:56 extra coverage: enabled 2022/11/01 11:08:56 setuid sandbox: enabled 2022/11/01 11:08:56 namespace sandbox: enabled 2022/11/01 11:08:56 Android sandbox: enabled 2022/11/01 11:08:56 fault injection: enabled 2022/11/01 11:08:56 leak checking: enabled 2022/11/01 11:08:56 net packet injection: enabled 2022/11/01 11:08:56 net device setup: enabled 2022/11/01 11:08:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/01 11:08:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/01 11:08:56 USB emulation: enabled 2022/11/01 11:08:56 hci packet injection: enabled 2022/11/01 11:08:56 wifi device emulation: enabled 2022/11/01 11:08:56 802.15.4 emulation: enabled 2022/11/01 11:08:56 fetching corpus: 0, signal 0/2000 (executing program) 2022/11/01 11:08:56 fetching corpus: 30, signal 18997/22577 (executing program) 2022/11/01 11:08:56 fetching corpus: 80, signal 37451/42251 (executing program) 2022/11/01 11:08:56 fetching corpus: 129, signal 46577/52596 (executing program) 2022/11/01 11:08:56 fetching corpus: 177, signal 56298/63352 (executing program) 2022/11/01 11:08:56 fetching corpus: 226, signal 62463/70551 (executing program) 2022/11/01 11:08:57 fetching corpus: 276, signal 68525/77538 (executing program) 2022/11/01 11:08:57 fetching corpus: 326, signal 74678/84481 (executing program) 2022/11/01 11:08:57 fetching corpus: 376, signal 81956/92294 (executing program) 2022/11/01 11:08:57 fetching corpus: 426, signal 86526/97541 (executing program) 2022/11/01 11:08:57 fetching corpus: 476, signal 92936/104238 (executing program) 2022/11/01 11:08:57 fetching corpus: 526, signal 96355/108259 (executing program) 2022/11/01 11:08:57 fetching corpus: 576, signal 99152/111703 (executing program) 2022/11/01 11:08:58 fetching corpus: 626, signal 101306/114470 (executing program) 2022/11/01 11:08:58 fetching corpus: 676, signal 104425/118035 (executing program) 2022/11/01 11:08:58 fetching corpus: 726, signal 107423/121420 (executing program) 2022/11/01 11:08:58 fetching corpus: 776, signal 110578/124879 (executing program) 2022/11/01 11:08:58 fetching corpus: 826, signal 113088/127769 (executing program) 2022/11/01 11:08:58 fetching corpus: 876, signal 115299/130367 (executing program) 2022/11/01 11:08:58 fetching corpus: 925, signal 116698/132302 (executing program) 2022/11/01 11:08:59 fetching corpus: 975, signal 119050/134894 (executing program) 2022/11/01 11:08:59 fetching corpus: 1025, signal 122159/138021 (executing program) 2022/11/01 11:08:59 fetching corpus: 1075, signal 126038/141690 (executing program) 2022/11/01 11:08:59 fetching corpus: 1124, signal 129318/144859 (executing program) 2022/11/01 11:08:59 fetching corpus: 1173, signal 131596/147157 (executing program) 2022/11/01 11:08:59 fetching corpus: 1223, signal 134597/149952 (executing program) 2022/11/01 11:09:00 fetching corpus: 1272, signal 136172/151676 (executing program) 2022/11/01 11:09:00 fetching corpus: 1321, signal 138388/153786 (executing program) 2022/11/01 11:09:00 fetching corpus: 1371, signal 140019/155488 (executing program) 2022/11/01 11:09:00 fetching corpus: 1421, signal 142216/157528 (executing program) 2022/11/01 11:09:00 fetching corpus: 1471, signal 144100/159267 (executing program) 2022/11/01 11:09:00 fetching corpus: 1521, signal 145706/160806 (executing program) 2022/11/01 11:09:00 fetching corpus: 1571, signal 146661/161871 (executing program) 2022/11/01 11:09:01 fetching corpus: 1620, signal 147749/163046 (executing program) 2022/11/01 11:09:01 fetching corpus: 1670, signal 149559/164636 (executing program) 2022/11/01 11:09:01 fetching corpus: 1720, signal 152454/166882 (executing program) 2022/11/01 11:09:01 fetching corpus: 1770, signal 154179/168326 (executing program) 2022/11/01 11:09:01 fetching corpus: 1820, signal 156162/169952 (executing program) 2022/11/01 11:09:01 fetching corpus: 1869, signal 157559/171142 (executing program) 2022/11/01 11:09:02 fetching corpus: 1918, signal 158973/172289 (executing program) 2022/11/01 11:09:02 fetching corpus: 1968, signal 161226/173928 (executing program) 2022/11/01 11:09:02 fetching corpus: 2018, signal 162366/174891 (executing program) 2022/11/01 11:09:02 fetching corpus: 2068, signal 164287/176236 (executing program) 2022/11/01 11:09:02 fetching corpus: 2118, signal 166179/177560 (executing program) 2022/11/01 11:09:02 fetching corpus: 2168, signal 167188/178408 (executing program) 2022/11/01 11:09:02 fetching corpus: 2218, signal 168256/179214 (executing program) 2022/11/01 11:09:03 fetching corpus: 2268, signal 170031/180348 (executing program) 2022/11/01 11:09:03 fetching corpus: 2318, signal 171446/181267 (executing program) 2022/11/01 11:09:03 fetching corpus: 2368, signal 172761/182150 (executing program) 2022/11/01 11:09:03 fetching corpus: 2418, signal 173929/182905 (executing program) 2022/11/01 11:09:03 fetching corpus: 2468, signal 175161/183657 (executing program) 2022/11/01 11:09:03 fetching corpus: 2518, signal 176074/184201 (executing program) 2022/11/01 11:09:04 fetching corpus: 2568, signal 176923/184728 (executing program) 2022/11/01 11:09:04 fetching corpus: 2617, signal 178430/185816 (executing program) 2022/11/01 11:09:04 fetching corpus: 2667, signal 179570/186423 (executing program) 2022/11/01 11:09:04 fetching corpus: 2716, signal 180312/186850 (executing program) 2022/11/01 11:09:04 fetching corpus: 2766, signal 181561/187465 (executing program) 2022/11/01 11:09:04 fetching corpus: 2816, signal 182863/188118 (executing program) 2022/11/01 11:09:04 fetching corpus: 2866, signal 183467/188458 (executing program) 2022/11/01 11:09:05 fetching corpus: 2916, signal 184545/188942 (executing program) 2022/11/01 11:09:05 fetching corpus: 2965, signal 185109/189214 (executing program) 2022/11/01 11:09:05 fetching corpus: 3015, signal 186213/189677 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/189901 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/189957 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/190008 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/190052 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/190106 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/190159 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/190216 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/190259 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/190306 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/190356 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/190403 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/190462 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/190527 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/190580 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/190634 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/190676 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/190723 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/190768 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/190815 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/190860 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/190918 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/190978 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/191027 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/191090 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/191132 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/191187 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/191235 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/191289 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/191338 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/191384 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/191453 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/191510 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/191550 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/191568 (executing program) 2022/11/01 11:09:05 fetching corpus: 3042, signal 186741/191568 (executing program) 2022/11/01 11:09:08 starting 8 fuzzer processes 11:09:08 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), 0x4) sendmmsg$inet6(r0, &(0x7f00000040c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x20004008) 11:09:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f0000000300)=""/164, 0xa4) [ 69.667409] audit: type=1400 audit(1667300948.797:6): avc: denied { execmem } for pid=283 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 11:09:08 executing program 2: pipe2$9p(&(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)) sendfile(r0, r1, 0x0, 0x5) 11:09:08 executing program 3: r0 = epoll_create(0x3) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 11:09:08 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0xcc, 0x6c, 0x1, 0x1, 0x0, 0x2, 0x100, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5378, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x110, 0x7ff, 0x5, 0x4, 0x4, 0xfc3e, 0x5, 0x0, 0x1f, 0x0, 0x100000000}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r2, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x4051, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x2b0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000640)) 11:09:08 executing program 5: timer_create(0xa, 0x0, 0x0) 11:09:08 executing program 6: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x7ff}) 11:09:08 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x40b01, 0x0) ioctl$CDROM_DISC_STATUS(r0, 0x5327) recvfrom$unix(r0, &(0x7f0000000580)=""/59, 0x3b, 0x12123, 0x0, 0x0) [ 70.903657] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 70.905805] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 70.908493] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 70.912839] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 70.915584] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 70.916898] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 70.922835] Bluetooth: hci0: HCI_REQ-0x0c1a [ 71.048034] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 71.050102] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 71.051489] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 71.053416] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 71.054881] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 71.056508] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 71.058287] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 71.059386] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 71.060679] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 71.061856] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 71.062946] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 71.064250] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 71.065896] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 71.067412] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 71.070695] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 71.071899] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 71.072985] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 71.073186] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 71.081507] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 71.082620] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 71.082698] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 71.084766] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 71.084841] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 71.088217] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 71.089079] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 71.090596] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 71.092016] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 71.093113] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 71.094719] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 71.096193] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 71.097299] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 71.098204] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 71.099140] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 71.100108] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 71.105805] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 71.107293] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 71.111356] Bluetooth: hci2: HCI_REQ-0x0c1a [ 71.113506] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 71.117466] Bluetooth: hci3: HCI_REQ-0x0c1a [ 71.117836] Bluetooth: hci4: HCI_REQ-0x0c1a [ 71.118113] Bluetooth: hci5: HCI_REQ-0x0c1a [ 71.119622] Bluetooth: hci1: HCI_REQ-0x0c1a [ 71.119921] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 71.142467] Bluetooth: hci6: HCI_REQ-0x0c1a [ 71.155639] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 71.160630] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 71.164394] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 71.165831] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 71.170447] Bluetooth: hci7: HCI_REQ-0x0c1a [ 72.992937] Bluetooth: hci0: command 0x0409 tx timeout [ 73.184440] Bluetooth: hci6: command 0x0409 tx timeout [ 73.185108] Bluetooth: hci7: command 0x0409 tx timeout [ 73.185659] Bluetooth: hci1: command 0x0409 tx timeout [ 73.186154] Bluetooth: hci4: command 0x0409 tx timeout [ 73.186902] Bluetooth: hci3: command 0x0409 tx timeout [ 73.187417] Bluetooth: hci5: command 0x0409 tx timeout [ 73.187908] Bluetooth: hci2: command 0x0409 tx timeout [ 75.042358] Bluetooth: hci0: command 0x041b tx timeout [ 75.232475] Bluetooth: hci2: command 0x041b tx timeout [ 75.232907] Bluetooth: hci5: command 0x041b tx timeout [ 75.233271] Bluetooth: hci3: command 0x041b tx timeout [ 75.233731] Bluetooth: hci4: command 0x041b tx timeout [ 75.234089] Bluetooth: hci1: command 0x041b tx timeout [ 75.234469] Bluetooth: hci7: command 0x041b tx timeout [ 75.234827] Bluetooth: hci6: command 0x041b tx timeout [ 77.088478] Bluetooth: hci0: command 0x040f tx timeout [ 77.280427] Bluetooth: hci6: command 0x040f tx timeout [ 77.280845] Bluetooth: hci7: command 0x040f tx timeout [ 77.281208] Bluetooth: hci1: command 0x040f tx timeout [ 77.281706] Bluetooth: hci4: command 0x040f tx timeout [ 77.282063] Bluetooth: hci3: command 0x040f tx timeout [ 77.282442] Bluetooth: hci5: command 0x040f tx timeout [ 77.282798] Bluetooth: hci2: command 0x040f tx timeout [ 79.136535] Bluetooth: hci0: command 0x0419 tx timeout [ 79.328455] Bluetooth: hci2: command 0x0419 tx timeout [ 79.328852] Bluetooth: hci5: command 0x0419 tx timeout [ 79.329215] Bluetooth: hci3: command 0x0419 tx timeout [ 79.330092] Bluetooth: hci4: command 0x0419 tx timeout [ 79.330473] Bluetooth: hci1: command 0x0419 tx timeout [ 79.330835] Bluetooth: hci7: command 0x0419 tx timeout [ 79.331193] Bluetooth: hci6: command 0x0419 tx timeout [ 123.356997] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.357815] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.359029] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.550743] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.551341] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.553164] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.244645] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.245239] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.247031] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.495103] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.495700] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.497125] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.574601] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.575226] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.576875] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.617976] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.618652] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.620678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 11:10:03 executing program 2: pipe2$9p(&(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)) sendfile(r0, r1, 0x0, 0x5) [ 124.728040] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.728693] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.730433] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:10:03 executing program 2: pipe2$9p(&(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)) sendfile(r0, r1, 0x0, 0x5) [ 124.789793] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.790446] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.791877] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:10:03 executing program 2: pipe2$9p(&(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)) sendfile(r0, r1, 0x0, 0x5) 11:10:04 executing program 2: pipe2$9p(&(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)) sendfile(r0, r1, 0x0, 0x5) 11:10:04 executing program 2: pipe2$9p(&(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)) sendfile(r0, r1, 0x0, 0x5) [ 125.098814] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.099427] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.100918] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 11:10:04 executing program 2: pipe2$9p(&(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)) sendfile(r0, r1, 0x0, 0x5) [ 125.209226] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.210185] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.211738] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:10:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)={0x14, 0x20, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 11:10:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)={0x14, 0x20, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) [ 125.482093] audit: type=1400 audit(1667301004.612:7): avc: denied { open } for pid=3869 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 125.483814] audit: type=1400 audit(1667301004.612:8): avc: denied { kernel } for pid=3869 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 126.507409] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.508029] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.509605] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.540435] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.541012] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.542512] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.729289] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.729928] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.731692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.778859] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.779463] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.781065] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 127.352817] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.354035] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.355533] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.376554] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.377479] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.379151] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:10:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), 0x4) sendmmsg$inet6(r0, &(0x7f00000040c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x20004008) 11:10:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)={0x14, 0x20, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 11:10:06 executing program 6: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x7ff}) 11:10:06 executing program 5: timer_create(0xa, 0x0, 0x0) 11:10:06 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0xcc, 0x6c, 0x1, 0x1, 0x0, 0x2, 0x100, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5378, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x110, 0x7ff, 0x5, 0x4, 0x4, 0xfc3e, 0x5, 0x0, 0x1f, 0x0, 0x100000000}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r2, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x4051, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x2b0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000640)) 11:10:06 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x40b01, 0x0) ioctl$CDROM_DISC_STATUS(r0, 0x5327) recvfrom$unix(r0, &(0x7f0000000580)=""/59, 0x3b, 0x12123, 0x0, 0x0) 11:10:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f0000000300)=""/164, 0xa4) 11:10:06 executing program 3: r0 = epoll_create(0x3) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) [ 127.874789] hrtimer: interrupt took 30036 ns 11:10:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)={0x14, 0x20, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 11:10:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), 0x4) sendmmsg$inet6(r0, &(0x7f00000040c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x20004008) 11:10:07 executing program 5: timer_create(0xa, 0x0, 0x0) 11:10:07 executing program 3: r0 = epoll_create(0x3) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 11:10:07 executing program 6: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x7ff}) 11:10:07 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x40b01, 0x0) ioctl$CDROM_DISC_STATUS(r0, 0x5327) recvfrom$unix(r0, &(0x7f0000000580)=""/59, 0x3b, 0x12123, 0x0, 0x0) 11:10:07 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f0000000300)=""/164, 0xa4) 11:10:07 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0xcc, 0x6c, 0x1, 0x1, 0x0, 0x2, 0x100, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5378, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x110, 0x7ff, 0x5, 0x4, 0x4, 0xfc3e, 0x5, 0x0, 0x1f, 0x0, 0x100000000}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r2, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x4051, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x2b0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000640)) 11:10:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), 0x4) sendmmsg$inet6(r0, &(0x7f00000040c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x20004008) 11:10:07 executing program 5: timer_create(0xa, 0x0, 0x0) 11:10:07 executing program 6: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x7ff}) 11:10:07 executing program 3: r0 = epoll_create(0x3) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 11:10:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), 0x4) sendmmsg$inet6(r0, &(0x7f00000040c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x20004008) 11:10:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), 0x4) sendmmsg$inet6(r0, &(0x7f00000040c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x20004008) 11:10:07 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x40b01, 0x0) ioctl$CDROM_DISC_STATUS(r0, 0x5327) recvfrom$unix(r0, &(0x7f0000000580)=""/59, 0x3b, 0x12123, 0x0, 0x0) 11:10:07 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x40b01, 0x0) ioctl$CDROM_DISC_STATUS(r0, 0x5327) recvfrom$unix(r0, &(0x7f0000000580)=""/59, 0x3b, 0x12123, 0x0, 0x0) 11:10:07 executing program 6: r0 = epoll_create(0x3) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 11:10:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x40b01, 0x0) ioctl$CDROM_DISC_STATUS(r0, 0x5327) recvfrom$unix(r0, &(0x7f0000000580)=""/59, 0x3b, 0x12123, 0x0, 0x0) 11:10:07 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f0000000300)=""/164, 0xa4) 11:10:07 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) r1 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0xcc, 0x6c, 0x1, 0x1, 0x0, 0x2, 0x100, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5378, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x110, 0x7ff, 0x5, 0x4, 0x4, 0xfc3e, 0x5, 0x0, 0x1f, 0x0, 0x100000000}, 0xffffffffffffffff, 0x0, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') pread64(r2, &(0x7f0000000040)=""/170, 0xaa, 0x200000007fffffff) syz_io_uring_setup(0x4051, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x2b0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000640)) 11:10:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000), 0x4) sendmmsg$inet6(r0, &(0x7f00000040c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x20004008) 11:10:07 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 11:10:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x40b01, 0x0) ioctl$CDROM_DISC_STATUS(r0, 0x5327) recvfrom$unix(r0, &(0x7f0000000580)=""/59, 0x3b, 0x12123, 0x0, 0x0) 11:10:07 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, &(0x7f0000000480), 0x7fff, &(0x7f0000ffc000/0x1000)=nil, 0x4) 11:10:07 executing program 6: r0 = epoll_create(0x3) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 11:10:07 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x40b01, 0x0) ioctl$CDROM_DISC_STATUS(r0, 0x5327) recvfrom$unix(r0, &(0x7f0000000580)=""/59, 0x3b, 0x12123, 0x0, 0x0) 11:10:07 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 11:10:07 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x40b01, 0x0) ioctl$CDROM_DISC_STATUS(r0, 0x5327) recvfrom$unix(r0, &(0x7f0000000580)=""/59, 0x3b, 0x12123, 0x0, 0x0) 11:10:07 executing program 6: r0 = epoll_create(0x3) r1 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 11:10:07 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 11:10:07 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 11:10:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="200000005a00c1ca"], 0x20}], 0x1}, 0x0) 11:10:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, &(0x7f0000000480), 0x7fff, &(0x7f0000ffc000/0x1000)=nil, 0x4) 11:10:08 executing program 3: keyctl$restrict_keyring(0x11, 0xfffffffffffffffd, 0x0, 0x0) 11:10:08 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) r0 = openat$sr(0xffffffffffffff9c, &(0x7f0000000080), 0x40b01, 0x0) ioctl$CDROM_DISC_STATUS(r0, 0x5327) recvfrom$unix(r0, &(0x7f0000000580)=""/59, 0x3b, 0x12123, 0x0, 0x0) 11:10:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="200000005a00c1ca"], 0x20}], 0x1}, 0x0) 11:10:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="200000005a00c1ca"], 0x20}], 0x1}, 0x0) 11:10:08 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 11:10:08 executing program 3: keyctl$restrict_keyring(0x11, 0xfffffffffffffffd, 0x0, 0x0) 11:10:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="200000005a00c1ca"], 0x20}], 0x1}, 0x0) 11:10:08 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 11:10:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 11:10:08 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000000600)={'batadv_slave_0\x00'}) 11:10:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, &(0x7f0000000480), 0x7fff, &(0x7f0000ffc000/0x1000)=nil, 0x4) [ 129.118181] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 129.118968] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 129.119485] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 129.119931] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 129.120471] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 28 prio class 2 11:10:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) [ 129.175891] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 129.176573] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 129.177029] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 129.177492] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 129.178000] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 8 prio class 2 [ 129.178599] Buffer I/O error on dev sr0, logical block 0, async page read [ 129.178622] Buffer I/O error on dev sr0, logical block 1, async page read [ 129.178640] Buffer I/O error on dev sr0, logical block 2, async page read [ 129.178657] Buffer I/O error on dev sr0, logical block 3, async page read [ 129.178674] Buffer I/O error on dev sr0, logical block 4, async page read [ 129.178690] Buffer I/O error on dev sr0, logical block 5, async page read [ 129.178707] Buffer I/O error on dev sr0, logical block 6, async page read [ 129.178723] Buffer I/O error on dev sr0, logical block 7, async page read 11:10:08 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000000600)={'batadv_slave_0\x00'}) 11:10:08 executing program 3: keyctl$restrict_keyring(0x11, 0xfffffffffffffffd, 0x0, 0x0) [ 129.273179] mmap: syz-executor.0 (4096) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. 11:10:08 executing program 0: syz_io_uring_setup(0x460c, &(0x7f0000000080), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), 0x0) remap_file_pages(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0, 0x0, 0x0) 11:10:08 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000000600)={'batadv_slave_0\x00'}) 11:10:08 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 11:10:08 executing program 0: syz_io_uring_setup(0x460c, &(0x7f0000000080), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), 0x0) remap_file_pages(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0, 0x0, 0x0) 11:10:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, &(0x7f0000000480), 0x7fff, &(0x7f0000ffc000/0x1000)=nil, 0x4) [ 129.513097] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 129.513760] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 129.514233] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 129.514707] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 129.515206] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 30 prio class 2 [ 129.520443] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 129.520943] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 129.521515] Buffer I/O error on dev sr0, logical block 0, async page read [ 129.522770] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 129.523163] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 129.523726] Buffer I/O error on dev sr0, logical block 1, async page read [ 129.524579] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 129.524956] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 129.525897] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 129.526257] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 129.527444] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 129.528087] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 129.529137] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 129.529634] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 129.531592] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 129.532086] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 129.533099] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 11:10:08 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000000600)={'batadv_slave_0\x00'}) 11:10:08 executing program 3: keyctl$restrict_keyring(0x11, 0xfffffffffffffffd, 0x0, 0x0) 11:10:08 executing program 0: syz_io_uring_setup(0x460c, &(0x7f0000000080), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), 0x0) remap_file_pages(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0, 0x0, 0x0) 11:10:08 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 11:10:08 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) [ 129.672835] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 129.673885] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 129.674368] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 129.674811] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 129.678296] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 129.679495] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 129.682228] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 129.683748] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 11:10:08 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r0, 0x0, 0xfffffdef) 11:10:08 executing program 1: pipe2$9p(0x0, 0x0) 11:10:08 executing program 2: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000022c0), 0x7ffffffff000) 11:10:08 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80) dup(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) [ 129.732753] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 129.733509] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 129.733966] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 129.734424] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 01 00 00 01 00 [ 129.772824] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 129.791398] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 129.798760] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 129.800158] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 129.801294] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 129.804553] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 129.809137] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 129.810005] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 11:10:08 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80) dup(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 11:10:08 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 11:10:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80) dup(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) [ 129.847913] loop6: detected capacity change from 0 to 40 11:10:09 executing program 0: syz_io_uring_setup(0x460c, &(0x7f0000000080), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), 0x0) remap_file_pages(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0, 0x0, 0x0) 11:10:09 executing program 2: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000022c0), 0x7ffffffff000) [ 130.089856] syz-executor.6: attempt to access beyond end of device [ 130.089856] loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 130.101715] syz-executor.6: attempt to access beyond end of device [ 130.101715] loop6: rw=2049, sector=44, nr_sectors = 4 limit=40 [ 130.128963] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 130.142848] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 130.156709] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 130.162090] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 130.163205] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 130.164105] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 130.164914] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 130.165704] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 11:10:09 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 11:10:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80) dup(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 11:10:09 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80) dup(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 11:10:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80) dup(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 11:10:09 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140), 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r1, 0x0) syz_io_uring_setup(0x35a6, &(0x7f00000003c0)={0x0, 0x132c, 0x10}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000440), &(0x7f0000000480)) 11:10:09 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r0, 0x0, 0xfffffdef) 11:10:09 executing program 2: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000022c0), 0x7ffffffff000) 11:10:09 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5202) [ 130.272454] loop6: detected capacity change from 0 to 40 11:10:09 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5202) 11:10:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80) dup(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) [ 130.397615] syz-executor.6: attempt to access beyond end of device [ 130.397615] loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 130.469356] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 130.469987] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 130.470623] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 130.471060] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 130.474751] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 130.476291] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 130.479809] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 130.482900] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 130.484970] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 130.485860] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 130.487352] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 130.491391] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 11:10:09 executing program 2: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000022c0), 0x7ffffffff000) 11:10:09 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5202) 11:10:09 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r0, 0x0, 0xfffffdef) 11:10:09 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80) dup(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 11:10:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80) dup(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 11:10:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x80) dup(r0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 11:10:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r0, 0x0, 0xfffffdef) [ 130.669158] loop6: detected capacity change from 0 to 40 11:10:09 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5202) [ 130.745506] loop4: detected capacity change from 0 to 40 [ 130.762799] syz-executor.6: attempt to access beyond end of device [ 130.762799] loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 130.793135] loop5: detected capacity change from 0 to 40 11:10:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r0, 0x0, 0xfffffdef) 11:10:09 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{&(0x7f0000000240)={0x2, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @remote}, r2}}}], 0x28}}], 0x1, 0x0) 11:10:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x12, &(0x7f0000000080), 0x4) 11:10:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xf) connect$inet6(r0, &(0x7f00000015c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x833, 0x4) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="474dde30191dc90099ef0bb1955a3cbca62d38fd1cd16a1c076852ae6199e456ebfb59b1e0c0e0bebfadc9e2382104f3ba013706cc250a3fce34a150eb527f661df2fc499b26c17ed7ffc52ccdf71b636991f14854d947eae7fc70d93c8cdb6536147c77429601f09fa80f728c704406cfff536ac45428f2b38d4808328b715d7e4cd7f999ccc69bc78e74ec6cad2b506626065788581dbacddd1909eaec58a18a36d887e2ea5659e5b0", 0xaa}, {&(0x7f0000000200)="7d3344c05057717e3893b57360facfc7178e0bd3b6571996dc4daed1d7d43d4994e59dfcb57383e23818417206fe4660e8fa6324173717e503279418ba43231ef545ca27bc01da589e99783dda43570a692694ebef774a685d3ed7b59f43638f60c6cda2199e9fba149240c5374215d0de3cacb8b0f37f82d899b82d09cc107c9cd50777fabf876040648c4a0e3bc0f299e05e7901ca73f5a8ff27454294163de2", 0xa1}, {&(0x7f00000002c0)="cb28a83ada34ed5dc9a6bb4ef7a25009eaa7ab678db1405232fdf50c66d90cd6ff0fd3a48af19895405da90edb6e66bf471ec2089d01a69029d720fa4fed9f74a319f45e71fad9c10aaa6f8a9e4d833ab8b256283e214a8a7a4565687dfbb8de17517d46b3e1f0c41fd749937e9123891a15bd7315af30f889c40170ca1f6f561f7bdce38eaa4a6c8d28847701032a575b774583909b561e939cf3e40ad0d75889e4fbf39f0d93a30fcade3f1f2ac7f8c7155437dbde0a1e8e9a4437a0ccc8773629742d65f2694b931f11f939bfc30d2363b5208185d5552b9dd89b41ff40995850065d0ea931b526bf8fe841d87e1919c6afbfe36ccde081f7cc82bca8263bed53b554b8a0d651844a236d428cd644c8fc42c504dbcedc687a3b158ab3497e41e7c37dd2a9b9a8a5e05f8ff0bdc5082fb1f0938448b0455e2295cb13cf2867f74debe812dcd0da3179c27279b50b9270ecb41b20efd1d986367766a602b6152c0006306f280947fa5381f144e232cc5b8f931448a38198d49163b9d7846022dc84da129b0762be4091f68ce1289dbb2d1914a8aa2972d9e1799432a2526a505eb2009da04a6933379c87df3dab5a0e3111c7e54af9f244e2b86b5b7363eb184f39938dca90526a185d625cc5ac9f7fce50c0507a13c4401fd168a6ded6bb7881a745ed39c3f8db5372fdc195a42458d16f360a84a3c1ecf849de842d0b003b1bf31f4e585baaa723d80236a9509316b337bb13938f557595e7d98434102ef0e368b6575745a1051e7e4b1952376cf971c16a9c168bd6c375b55dfb64f834bfc7b61130f71193bf811f152eab72482a316a4294e83a21136e47b7a402709ed6ba19268f4f0d4d9a7f42846e09f60ba0bcd76894e2b07b3b45f05fe7cb50b831dc2e331d06e039c1f57da03e273d43a8419f8d771441988b96618b457a819c40d5227786a284ea7c835003327f268c2203b5db3ebfebd5e3789c0404daf689725fae587bc73abd111b2b4beaed96ed052d0caca93cfb88db2f19cd2d7b3502bffaab344ffbc5805168a44969a9082e16efc62ad6898fe18b78465707916dfdad3dcc63d6171847d0b6d688fdaff503c8516f2bfa2c637938426810a30271c7ca3f27652106fcdae995a6e01243f71e5253988838dd2c9acca2f7198c1993d1c449771e78454840fc83049d9ed3e2124e867776f59dc4f215b64ea1d1d6d2ae357ee7bffb34be8ca65d91b5fa31d9b567d2fdde2b6b1ee9b615ba580f2252754d887f543b3d9b59201ca47f50a59159e8e3cdc1b866b72698e48b49b30d50a53af52d88a053e41cca0559d304fa85130d2d893d9775735d71b3fab7aa34353bb8230ae54a67c832cf36fa8e49e60cc3e501f3c2a01e48d391a37ee4226e4eb8c98a081f48b09fbac96c25a5af5519f130d80f53df786d9e61cbfdd6ecbc14598dc9f064cb21f2c21927ff2594b3eb7c2ebf04b2aecf095c29892232fb619a0d5302e5fdf58b7ece9195a5c4d64fa1f1961a0078e035ca3dfabbfd4cbfe9ff6fa0fa9986c1fbd508ee3fa0b8af313deba2348082a21c06", 0x456}], 0x3}}], 0x1, 0x0) 11:10:09 executing program 6: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r0, 0x0, 0xfffffdef) [ 130.867288] syz-executor.5: attempt to access beyond end of device [ 130.867288] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 11:10:10 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000240)={0x0, 0x8, [0x1, 0xebb, 0x7fffffff, 0x6, 0x0, 0x3]}) io_setup(0x3ff, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) io_submit(r2, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x200000}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB]) getpgid(0xffffffffffffffff) 11:10:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x12, &(0x7f0000000080), 0x4) [ 130.945429] syz-executor.4: attempt to access beyond end of device [ 130.945429] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 11:10:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r0, 0x0, 0xfffffdef) 11:10:10 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{&(0x7f0000000240)={0x2, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @remote}, r2}}}], 0x28}}], 0x1, 0x0) [ 130.978522] loop6: detected capacity change from 0 to 40 11:10:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000005e40)={0xfff, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 131.022058] loop5: detected capacity change from 0 to 40 11:10:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xf) connect$inet6(r0, &(0x7f00000015c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x833, 0x4) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="474dde30191dc90099ef0bb1955a3cbca62d38fd1cd16a1c076852ae6199e456ebfb59b1e0c0e0bebfadc9e2382104f3ba013706cc250a3fce34a150eb527f661df2fc499b26c17ed7ffc52ccdf71b636991f14854d947eae7fc70d93c8cdb6536147c77429601f09fa80f728c704406cfff536ac45428f2b38d4808328b715d7e4cd7f999ccc69bc78e74ec6cad2b506626065788581dbacddd1909eaec58a18a36d887e2ea5659e5b0", 0xaa}, {&(0x7f0000000200)="7d3344c05057717e3893b57360facfc7178e0bd3b6571996dc4daed1d7d43d4994e59dfcb57383e23818417206fe4660e8fa6324173717e503279418ba43231ef545ca27bc01da589e99783dda43570a692694ebef774a685d3ed7b59f43638f60c6cda2199e9fba149240c5374215d0de3cacb8b0f37f82d899b82d09cc107c9cd50777fabf876040648c4a0e3bc0f299e05e7901ca73f5a8ff27454294163de2", 0xa1}, {&(0x7f00000002c0)="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", 0x456}], 0x3}}], 0x1, 0x0) [ 131.067567] audit: type=1400 audit(1667301010.185:9): avc: denied { write } for pid=4194 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 131.088192] syz-executor.5: attempt to access beyond end of device [ 131.088192] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 11:10:10 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r0, 0x0, 0xfffffdef) 11:10:10 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{&(0x7f0000000240)={0x2, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @remote}, r2}}}], 0x28}}], 0x1, 0x0) 11:10:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x12, &(0x7f0000000080), 0x4) 11:10:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000005e40)={0xfff, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 131.144858] syz-executor.6: attempt to access beyond end of device [ 131.144858] loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 11:10:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r0, 0x0, 0xfffffdef) [ 131.188846] loop4: detected capacity change from 0 to 40 [ 131.252627] loop5: detected capacity change from 0 to 40 [ 131.275562] syz-executor.4: attempt to access beyond end of device [ 131.275562] loop4: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 131.327266] syz-executor.5: attempt to access beyond end of device [ 131.327266] loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 11:10:10 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r1, &(0x7f00000000c0)='9', 0x1, 0x8040000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r2, r0, 0x0, 0xfffffdef) 11:10:10 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{&(0x7f0000000240)={0x2, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @remote}, r2}}}], 0x28}}], 0x1, 0x0) 11:10:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000005e40)={0xfff, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 11:10:10 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000240)={0x0, 0x8, [0x1, 0xebb, 0x7fffffff, 0x6, 0x0, 0x3]}) io_setup(0x3ff, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) io_submit(r2, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x200000}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB]) getpgid(0xffffffffffffffff) 11:10:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x12, &(0x7f0000000080), 0x4) 11:10:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xf) connect$inet6(r0, &(0x7f00000015c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x833, 0x4) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="474dde30191dc90099ef0bb1955a3cbca62d38fd1cd16a1c076852ae6199e456ebfb59b1e0c0e0bebfadc9e2382104f3ba013706cc250a3fce34a150eb527f661df2fc499b26c17ed7ffc52ccdf71b636991f14854d947eae7fc70d93c8cdb6536147c77429601f09fa80f728c704406cfff536ac45428f2b38d4808328b715d7e4cd7f999ccc69bc78e74ec6cad2b506626065788581dbacddd1909eaec58a18a36d887e2ea5659e5b0", 0xaa}, {&(0x7f0000000200)="7d3344c05057717e3893b57360facfc7178e0bd3b6571996dc4daed1d7d43d4994e59dfcb57383e23818417206fe4660e8fa6324173717e503279418ba43231ef545ca27bc01da589e99783dda43570a692694ebef774a685d3ed7b59f43638f60c6cda2199e9fba149240c5374215d0de3cacb8b0f37f82d899b82d09cc107c9cd50777fabf876040648c4a0e3bc0f299e05e7901ca73f5a8ff27454294163de2", 0xa1}, {&(0x7f00000002c0)="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", 0x456}], 0x3}}], 0x1, 0x0) [ 131.383901] loop4: detected capacity change from 0 to 40 11:10:10 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0xc000, &(0x7f00000001c0)={[{@fat=@allow_utime}]}) 11:10:10 executing program 6: r0 = socket$inet6(0xa, 0x3, 0xf) connect$inet6(r0, &(0x7f00000015c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x833, 0x4) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="474dde30191dc90099ef0bb1955a3cbca62d38fd1cd16a1c076852ae6199e456ebfb59b1e0c0e0bebfadc9e2382104f3ba013706cc250a3fce34a150eb527f661df2fc499b26c17ed7ffc52ccdf71b636991f14854d947eae7fc70d93c8cdb6536147c77429601f09fa80f728c704406cfff536ac45428f2b38d4808328b715d7e4cd7f999ccc69bc78e74ec6cad2b506626065788581dbacddd1909eaec58a18a36d887e2ea5659e5b0", 0xaa}, {&(0x7f0000000200)="7d3344c05057717e3893b57360facfc7178e0bd3b6571996dc4daed1d7d43d4994e59dfcb57383e23818417206fe4660e8fa6324173717e503279418ba43231ef545ca27bc01da589e99783dda43570a692694ebef774a685d3ed7b59f43638f60c6cda2199e9fba149240c5374215d0de3cacb8b0f37f82d899b82d09cc107c9cd50777fabf876040648c4a0e3bc0f299e05e7901ca73f5a8ff27454294163de2", 0xa1}, {&(0x7f00000002c0)="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", 0x456}], 0x3}}], 0x1, 0x0) 11:10:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000005e40)={0xfff, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 11:10:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xf) connect$inet6(r0, &(0x7f00000015c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x833, 0x4) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="474dde30191dc90099ef0bb1955a3cbca62d38fd1cd16a1c076852ae6199e456ebfb59b1e0c0e0bebfadc9e2382104f3ba013706cc250a3fce34a150eb527f661df2fc499b26c17ed7ffc52ccdf71b636991f14854d947eae7fc70d93c8cdb6536147c77429601f09fa80f728c704406cfff536ac45428f2b38d4808328b715d7e4cd7f999ccc69bc78e74ec6cad2b506626065788581dbacddd1909eaec58a18a36d887e2ea5659e5b0", 0xaa}, {&(0x7f0000000200)="7d3344c05057717e3893b57360facfc7178e0bd3b6571996dc4daed1d7d43d4994e59dfcb57383e23818417206fe4660e8fa6324173717e503279418ba43231ef545ca27bc01da589e99783dda43570a692694ebef774a685d3ed7b59f43638f60c6cda2199e9fba149240c5374215d0de3cacb8b0f37f82d899b82d09cc107c9cd50777fabf876040648c4a0e3bc0f299e05e7901ca73f5a8ff27454294163de2", 0xa1}, {&(0x7f00000002c0)="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", 0x456}], 0x3}}], 0x1, 0x0) 11:10:10 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900), 0x24, 0x0) 11:10:10 executing program 5: syz_io_uring_setup(0x2dce, &(0x7f00000004c0)={0x0, 0xea7e, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000540), 0x0) syz_io_uring_setup(0x613, &(0x7f0000000600), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) 11:10:10 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000240)={0x0, 0x8, [0x1, 0xebb, 0x7fffffff, 0x6, 0x0, 0x3]}) io_setup(0x3ff, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) io_submit(r2, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x200000}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB]) getpgid(0xffffffffffffffff) 11:10:11 executing program 0: sched_setaffinity(0xffffffffffffffff, 0x0, 0x0) 11:10:11 executing program 6: r0 = socket$inet6(0xa, 0x3, 0xf) connect$inet6(r0, &(0x7f00000015c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x833, 0x4) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="474dde30191dc90099ef0bb1955a3cbca62d38fd1cd16a1c076852ae6199e456ebfb59b1e0c0e0bebfadc9e2382104f3ba013706cc250a3fce34a150eb527f661df2fc499b26c17ed7ffc52ccdf71b636991f14854d947eae7fc70d93c8cdb6536147c77429601f09fa80f728c704406cfff536ac45428f2b38d4808328b715d7e4cd7f999ccc69bc78e74ec6cad2b506626065788581dbacddd1909eaec58a18a36d887e2ea5659e5b0", 0xaa}, {&(0x7f0000000200)="7d3344c05057717e3893b57360facfc7178e0bd3b6571996dc4daed1d7d43d4994e59dfcb57383e23818417206fe4660e8fa6324173717e503279418ba43231ef545ca27bc01da589e99783dda43570a692694ebef774a685d3ed7b59f43638f60c6cda2199e9fba149240c5374215d0de3cacb8b0f37f82d899b82d09cc107c9cd50777fabf876040648c4a0e3bc0f299e05e7901ca73f5a8ff27454294163de2", 0xa1}, {&(0x7f00000002c0)="cb28a83ada34ed5dc9a6bb4ef7a25009eaa7ab678db1405232fdf50c66d90cd6ff0fd3a48af19895405da90edb6e66bf471ec2089d01a69029d720fa4fed9f74a319f45e71fad9c10aaa6f8a9e4d833ab8b256283e214a8a7a4565687dfbb8de17517d46b3e1f0c41fd749937e9123891a15bd7315af30f889c40170ca1f6f561f7bdce38eaa4a6c8d28847701032a575b774583909b561e939cf3e40ad0d75889e4fbf39f0d93a30fcade3f1f2ac7f8c7155437dbde0a1e8e9a4437a0ccc8773629742d65f2694b931f11f939bfc30d2363b5208185d5552b9dd89b41ff40995850065d0ea931b526bf8fe841d87e1919c6afbfe36ccde081f7cc82bca8263bed53b554b8a0d651844a236d428cd644c8fc42c504dbcedc687a3b158ab3497e41e7c37dd2a9b9a8a5e05f8ff0bdc5082fb1f0938448b0455e2295cb13cf2867f74debe812dcd0da3179c27279b50b9270ecb41b20efd1d986367766a602b6152c0006306f280947fa5381f144e232cc5b8f931448a38198d49163b9d7846022dc84da129b0762be4091f68ce1289dbb2d1914a8aa2972d9e1799432a2526a505eb2009da04a6933379c87df3dab5a0e3111c7e54af9f244e2b86b5b7363eb184f39938dca90526a185d625cc5ac9f7fce50c0507a13c4401fd168a6ded6bb7881a745ed39c3f8db5372fdc195a42458d16f360a84a3c1ecf849de842d0b003b1bf31f4e585baaa723d80236a9509316b337bb13938f557595e7d98434102ef0e368b6575745a1051e7e4b1952376cf971c16a9c168bd6c375b55dfb64f834bfc7b61130f71193bf811f152eab72482a316a4294e83a21136e47b7a402709ed6ba19268f4f0d4d9a7f42846e09f60ba0bcd76894e2b07b3b45f05fe7cb50b831dc2e331d06e039c1f57da03e273d43a8419f8d771441988b96618b457a819c40d5227786a284ea7c835003327f268c2203b5db3ebfebd5e3789c0404daf689725fae587bc73abd111b2b4beaed96ed052d0caca93cfb88db2f19cd2d7b3502bffaab344ffbc5805168a44969a9082e16efc62ad6898fe18b78465707916dfdad3dcc63d6171847d0b6d688fdaff503c8516f2bfa2c637938426810a30271c7ca3f27652106fcdae995a6e01243f71e5253988838dd2c9acca2f7198c1993d1c449771e78454840fc83049d9ed3e2124e867776f59dc4f215b64ea1d1d6d2ae357ee7bffb34be8ca65d91b5fa31d9b567d2fdde2b6b1ee9b615ba580f2252754d887f543b3d9b59201ca47f50a59159e8e3cdc1b866b72698e48b49b30d50a53af52d88a053e41cca0559d304fa85130d2d893d9775735d71b3fab7aa34353bb8230ae54a67c832cf36fa8e49e60cc3e501f3c2a01e48d391a37ee4226e4eb8c98a081f48b09fbac96c25a5af5519f130d80f53df786d9e61cbfdd6ecbc14598dc9f064cb21f2c21927ff2594b3eb7c2ebf04b2aecf095c29892232fb619a0d5302e5fdf58b7ece9195a5c4d64fa1f1961a0078e035ca3dfabbfd4cbfe9ff6fa0fa9986c1fbd508ee3fa0b8af313deba2348082a21c06", 0x456}], 0x3}}], 0x1, 0x0) 11:10:11 executing program 0: sched_setaffinity(0xffffffffffffffff, 0x0, 0x0) 11:10:11 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900), 0x24, 0x0) 11:10:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900), 0x24, 0x0) 11:10:11 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0xc000, &(0x7f00000001c0)={[{@fat=@allow_utime}]}) 11:10:11 executing program 5: r0 = io_uring_setup(0x4f45, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x6, 0x0, 0x1) 11:10:11 executing program 0: sched_setaffinity(0xffffffffffffffff, 0x0, 0x0) 11:10:11 executing program 6: r0 = socket$inet6(0xa, 0x3, 0xf) connect$inet6(r0, &(0x7f00000015c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x833, 0x4) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="474dde30191dc90099ef0bb1955a3cbca62d38fd1cd16a1c076852ae6199e456ebfb59b1e0c0e0bebfadc9e2382104f3ba013706cc250a3fce34a150eb527f661df2fc499b26c17ed7ffc52ccdf71b636991f14854d947eae7fc70d93c8cdb6536147c77429601f09fa80f728c704406cfff536ac45428f2b38d4808328b715d7e4cd7f999ccc69bc78e74ec6cad2b506626065788581dbacddd1909eaec58a18a36d887e2ea5659e5b0", 0xaa}, {&(0x7f0000000200)="7d3344c05057717e3893b57360facfc7178e0bd3b6571996dc4daed1d7d43d4994e59dfcb57383e23818417206fe4660e8fa6324173717e503279418ba43231ef545ca27bc01da589e99783dda43570a692694ebef774a685d3ed7b59f43638f60c6cda2199e9fba149240c5374215d0de3cacb8b0f37f82d899b82d09cc107c9cd50777fabf876040648c4a0e3bc0f299e05e7901ca73f5a8ff27454294163de2", 0xa1}, {&(0x7f00000002c0)="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", 0x456}], 0x3}}], 0x1, 0x0) 11:10:11 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 11:10:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900), 0x24, 0x0) 11:10:11 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900), 0x24, 0x0) 11:10:11 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0xc000, &(0x7f00000001c0)={[{@fat=@allow_utime}]}) 11:10:11 executing program 0: sched_setaffinity(0xffffffffffffffff, 0x0, 0x0) 11:10:11 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x1) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000240)={0x0, 0x8, [0x1, 0xebb, 0x7fffffff, 0x6, 0x0, 0x3]}) io_setup(0x3ff, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x7b, 0x1}, 0x7) io_submit(r2, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x200000}]) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB]) getpgid(0xffffffffffffffff) 11:10:11 executing program 5: r0 = io_uring_setup(0x4f45, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x6, 0x0, 0x1) 11:10:11 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000080)) 11:10:11 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900), 0x24, 0x0) 11:10:11 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 11:10:11 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0xc000, &(0x7f00000001c0)={[{@fat=@allow_utime}]}) 11:10:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001900), 0x24, 0x0) 11:10:11 executing program 5: r0 = io_uring_setup(0x4f45, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x6, 0x0, 0x1) 11:10:11 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000080)) 11:10:11 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 11:10:11 executing program 5: r0 = io_uring_setup(0x4f45, &(0x7f0000000240)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x6, 0x0, 0x1) 11:10:11 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 11:10:11 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000080)) 11:10:11 executing program 0: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x2175, &(0x7f0000000680)={0x0, 0x1df2, 0x4, 0x102, 0x285}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, r3, &(0x7f0000000400)=0x80, &(0x7f00000005c0)=@isdn, 0x0, 0x80800, 0x1, {0x0, r5}}, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r6, r7], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r8, 0x0, 0x0, 0x87ffffc) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000540), &(0x7f0000000580)=0x4) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000640)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000480)=0x10) syz_io_uring_submit(r1, r4, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x3, &(0x7f0000000840)="48896913cf013d4841ef6bd14bad7a1ef5fa89345ea411569e4eaf84b8a00d198b2076417c28fbe24620551513f8def24459fabab7ccebc57e475330793cc850fde8f6291d79a28b11ebc15c87f626cd0236120652566bf3c5fdedf7015636e78bee2846e55020cdb943d3759ae4bcf110eb601878d4323e7d363100b0408ab930c87cec5602c395c1c80ef0f70e9b859631", 0x6, 0x0, 0x1, {0x2, r5}}, 0x101) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7d65, &(0x7f00000001c0)={0x0, 0xf798, 0x4, 0x1, 0x60, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000240)) 11:10:11 executing program 1: prctl$PR_SET_MM_EXE_FILE(0x3a, 0xd, 0xffffffffffffffff) 11:10:11 executing program 7: r0 = syz_io_uring_setup(0x2b2, &(0x7f0000000080)={0x0, 0xa3e1, 0x10, 0x2, 0xe}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x223da, &(0x7f0000000380)={0x0, 0xf58c, 0x1, 0x2, 0x165, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000004c0)=0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) syz_io_uring_submit(0x0, r1, &(0x7f0000000480)=@IORING_OP_SEND={0x1a, 0x3, 0x0, r2, 0x0, &(0x7f00000005c0)="453e92a679fd068458f8f106dec0496268466a0112e2a731235d0f169a80f6b506c05fde9e48c618dcbdcadc3ececa76247f8df996d7122834c72d1f9f39c6662e94094c02f7c05dbc70a7ddeafd6ba768e6907998b981c97c148b7dfb796cca54be2cfa14e57c9c5d135081065bb91cf20783c8ef5beb69515a8ad19e0a0f3290e50eaf64dc34126ec6c11cddef5a89eaa83147c442f2e8bae72dbfee4e87839ca9821b1248cc85a6fe37cb1378fc11a540cdaf54a813b26297507fc26cbd286950", 0xc2, 0x0, 0x1}, 0x5) syz_io_uring_setup(0x4169, &(0x7f0000000140)={0x0, 0x76d1, 0x8, 0x1, 0x30c}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[0xffffffffffffffff, r3], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r5, 0x4b4d, &(0x7f0000000100)) 11:10:11 executing program 1: prctl$PR_SET_MM_EXE_FILE(0x3a, 0xd, 0xffffffffffffffff) 11:10:11 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x0, &(0x7f0000000080)) 11:10:11 executing program 1: prctl$PR_SET_MM_EXE_FILE(0x3a, 0xd, 0xffffffffffffffff) 11:10:11 executing program 2: getrandom(0xffffffffffffffff, 0x0, 0x0) 11:10:11 executing program 4: ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) r0 = getpid() r1 = fork() kcmp(r0, r1, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 11:10:11 executing program 5: perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffffffffffffff6a, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:10:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x4b32, 0x0) 11:10:11 executing program 1: prctl$PR_SET_MM_EXE_FILE(0x3a, 0xd, 0xffffffffffffffff) 11:10:11 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000008500)) 11:10:11 executing program 2: getrandom(0xffffffffffffffff, 0x0, 0x0) 11:10:11 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000028305c8a835f4f4da440baa59e2884cb010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000000040)) 11:10:11 executing program 5: perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffffffffffffff6a, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:10:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x4b32, 0x0) [ 132.900272] loop6: detected capacity change from 0 to 4096 [ 132.912181] EXT4-fs warning (device loop6): read_mmp_block:106: Error -117 while reading MMP block 0 [ 132.923847] loop6: detected capacity change from 0 to 4096 [ 132.930893] EXT4-fs warning (device loop6): read_mmp_block:106: Error -117 while reading MMP block 0 11:10:12 executing program 2: getrandom(0xffffffffffffffff, 0x0, 0x0) 11:10:12 executing program 1: r0 = io_uring_setup(0x2be0, &(0x7f0000000a00)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 11:10:12 executing program 4: ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) r0 = getpid() r1 = fork() kcmp(r0, r1, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 11:10:12 executing program 5: perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffffffffffffff6a, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:10:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x4b32, 0x0) 11:10:12 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000028305c8a835f4f4da440baa59e2884cb010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000000040)) 11:10:12 executing program 7: r0 = syz_io_uring_setup(0x2b2, &(0x7f0000000080)={0x0, 0xa3e1, 0x10, 0x2, 0xe}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x223da, &(0x7f0000000380)={0x0, 0xf58c, 0x1, 0x2, 0x165, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000004c0)=0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) syz_io_uring_submit(0x0, r1, &(0x7f0000000480)=@IORING_OP_SEND={0x1a, 0x3, 0x0, r2, 0x0, &(0x7f00000005c0)="453e92a679fd068458f8f106dec0496268466a0112e2a731235d0f169a80f6b506c05fde9e48c618dcbdcadc3ececa76247f8df996d7122834c72d1f9f39c6662e94094c02f7c05dbc70a7ddeafd6ba768e6907998b981c97c148b7dfb796cca54be2cfa14e57c9c5d135081065bb91cf20783c8ef5beb69515a8ad19e0a0f3290e50eaf64dc34126ec6c11cddef5a89eaa83147c442f2e8bae72dbfee4e87839ca9821b1248cc85a6fe37cb1378fc11a540cdaf54a813b26297507fc26cbd286950", 0xc2, 0x0, 0x1}, 0x5) syz_io_uring_setup(0x4169, &(0x7f0000000140)={0x0, 0x76d1, 0x8, 0x1, 0x30c}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[0xffffffffffffffff, r3], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r5, 0x4b4d, &(0x7f0000000100)) 11:10:12 executing program 0: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x2175, &(0x7f0000000680)={0x0, 0x1df2, 0x4, 0x102, 0x285}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, r3, &(0x7f0000000400)=0x80, &(0x7f00000005c0)=@isdn, 0x0, 0x80800, 0x1, {0x0, r5}}, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r6, r7], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r8, 0x0, 0x0, 0x87ffffc) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000540), &(0x7f0000000580)=0x4) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000640)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000480)=0x10) syz_io_uring_submit(r1, r4, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x3, &(0x7f0000000840)="48896913cf013d4841ef6bd14bad7a1ef5fa89345ea411569e4eaf84b8a00d198b2076417c28fbe24620551513f8def24459fabab7ccebc57e475330793cc850fde8f6291d79a28b11ebc15c87f626cd0236120652566bf3c5fdedf7015636e78bee2846e55020cdb943d3759ae4bcf110eb601878d4323e7d363100b0408ab930c87cec5602c395c1c80ef0f70e9b859631", 0x6, 0x0, 0x1, {0x2, r5}}, 0x101) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7d65, &(0x7f00000001c0)={0x0, 0xf798, 0x4, 0x1, 0x60, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000240)) [ 133.170479] loop6: detected capacity change from 0 to 4096 [ 133.178905] EXT4-fs warning (device loop6): read_mmp_block:106: Error -117 while reading MMP block 0 11:10:12 executing program 5: perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xffffffffffffff6a, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:10:12 executing program 2: getrandom(0xffffffffffffffff, 0x0, 0x0) 11:10:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x4b32, 0x0) 11:10:12 executing program 1: r0 = io_uring_setup(0x2be0, &(0x7f0000000a00)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 11:10:12 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000028305c8a835f4f4da440baa59e2884cb010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000000040)) 11:10:12 executing program 4: ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) r0 = getpid() r1 = fork() kcmp(r0, r1, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) [ 133.325578] loop6: detected capacity change from 0 to 4096 [ 133.338910] EXT4-fs warning (device loop6): read_mmp_block:106: Error -117 while reading MMP block 0 11:10:12 executing program 1: r0 = io_uring_setup(0x2be0, &(0x7f0000000a00)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 11:10:12 executing program 5: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x2175, &(0x7f0000000680)={0x0, 0x1df2, 0x4, 0x102, 0x285}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, r3, &(0x7f0000000400)=0x80, &(0x7f00000005c0)=@isdn, 0x0, 0x80800, 0x1, {0x0, r5}}, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r6, r7], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r8, 0x0, 0x0, 0x87ffffc) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000540), &(0x7f0000000580)=0x4) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000640)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000480)=0x10) syz_io_uring_submit(r1, r4, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x3, &(0x7f0000000840)="48896913cf013d4841ef6bd14bad7a1ef5fa89345ea411569e4eaf84b8a00d198b2076417c28fbe24620551513f8def24459fabab7ccebc57e475330793cc850fde8f6291d79a28b11ebc15c87f626cd0236120652566bf3c5fdedf7015636e78bee2846e55020cdb943d3759ae4bcf110eb601878d4323e7d363100b0408ab930c87cec5602c395c1c80ef0f70e9b859631", 0x6, 0x0, 0x1, {0x2, r5}}, 0x101) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7d65, &(0x7f00000001c0)={0x0, 0xf798, 0x4, 0x1, 0x60, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000240)) 11:10:12 executing program 3: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x2175, &(0x7f0000000680)={0x0, 0x1df2, 0x4, 0x102, 0x285}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, r3, &(0x7f0000000400)=0x80, &(0x7f00000005c0)=@isdn, 0x0, 0x80800, 0x1, {0x0, r5}}, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r6, r7], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r8, 0x0, 0x0, 0x87ffffc) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000540), &(0x7f0000000580)=0x4) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000640)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000480)=0x10) syz_io_uring_submit(r1, r4, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x3, &(0x7f0000000840)="48896913cf013d4841ef6bd14bad7a1ef5fa89345ea411569e4eaf84b8a00d198b2076417c28fbe24620551513f8def24459fabab7ccebc57e475330793cc850fde8f6291d79a28b11ebc15c87f626cd0236120652566bf3c5fdedf7015636e78bee2846e55020cdb943d3759ae4bcf110eb601878d4323e7d363100b0408ab930c87cec5602c395c1c80ef0f70e9b859631", 0x6, 0x0, 0x1, {0x2, r5}}, 0x101) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7d65, &(0x7f00000001c0)={0x0, 0xf798, 0x4, 0x1, 0x60, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000240)) 11:10:12 executing program 1: r0 = io_uring_setup(0x2be0, &(0x7f0000000a00)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 11:10:12 executing program 2: r0 = syz_io_uring_setup(0x2b2, &(0x7f0000000080)={0x0, 0xa3e1, 0x10, 0x2, 0xe}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x223da, &(0x7f0000000380)={0x0, 0xf58c, 0x1, 0x2, 0x165, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000004c0)=0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) syz_io_uring_submit(0x0, r1, &(0x7f0000000480)=@IORING_OP_SEND={0x1a, 0x3, 0x0, r2, 0x0, &(0x7f00000005c0)="453e92a679fd068458f8f106dec0496268466a0112e2a731235d0f169a80f6b506c05fde9e48c618dcbdcadc3ececa76247f8df996d7122834c72d1f9f39c6662e94094c02f7c05dbc70a7ddeafd6ba768e6907998b981c97c148b7dfb796cca54be2cfa14e57c9c5d135081065bb91cf20783c8ef5beb69515a8ad19e0a0f3290e50eaf64dc34126ec6c11cddef5a89eaa83147c442f2e8bae72dbfee4e87839ca9821b1248cc85a6fe37cb1378fc11a540cdaf54a813b26297507fc26cbd286950", 0xc2, 0x0, 0x1}, 0x5) syz_io_uring_setup(0x4169, &(0x7f0000000140)={0x0, 0x76d1, 0x8, 0x1, 0x30c}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[0xffffffffffffffff, r3], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r5, 0x4b4d, &(0x7f0000000100)) 11:10:12 executing program 7: r0 = syz_io_uring_setup(0x2b2, &(0x7f0000000080)={0x0, 0xa3e1, 0x10, 0x2, 0xe}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x223da, &(0x7f0000000380)={0x0, 0xf58c, 0x1, 0x2, 0x165, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000004c0)=0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) syz_io_uring_submit(0x0, r1, &(0x7f0000000480)=@IORING_OP_SEND={0x1a, 0x3, 0x0, r2, 0x0, &(0x7f00000005c0)="453e92a679fd068458f8f106dec0496268466a0112e2a731235d0f169a80f6b506c05fde9e48c618dcbdcadc3ececa76247f8df996d7122834c72d1f9f39c6662e94094c02f7c05dbc70a7ddeafd6ba768e6907998b981c97c148b7dfb796cca54be2cfa14e57c9c5d135081065bb91cf20783c8ef5beb69515a8ad19e0a0f3290e50eaf64dc34126ec6c11cddef5a89eaa83147c442f2e8bae72dbfee4e87839ca9821b1248cc85a6fe37cb1378fc11a540cdaf54a813b26297507fc26cbd286950", 0xc2, 0x0, 0x1}, 0x5) syz_io_uring_setup(0x4169, &(0x7f0000000140)={0x0, 0x76d1, 0x8, 0x1, 0x30c}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[0xffffffffffffffff, r3], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r5, 0x4b4d, &(0x7f0000000100)) [ 133.819580] loop6: detected capacity change from 0 to 4096 [ 133.825913] EXT4-fs warning (device loop6): read_mmp_block:106: Error -117 while reading MMP block 0 11:10:12 executing program 0: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x2175, &(0x7f0000000680)={0x0, 0x1df2, 0x4, 0x102, 0x285}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, r3, &(0x7f0000000400)=0x80, &(0x7f00000005c0)=@isdn, 0x0, 0x80800, 0x1, {0x0, r5}}, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r6, r7], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r8, 0x0, 0x0, 0x87ffffc) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000540), &(0x7f0000000580)=0x4) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000640)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000480)=0x10) syz_io_uring_submit(r1, r4, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x3, &(0x7f0000000840)="48896913cf013d4841ef6bd14bad7a1ef5fa89345ea411569e4eaf84b8a00d198b2076417c28fbe24620551513f8def24459fabab7ccebc57e475330793cc850fde8f6291d79a28b11ebc15c87f626cd0236120652566bf3c5fdedf7015636e78bee2846e55020cdb943d3759ae4bcf110eb601878d4323e7d363100b0408ab930c87cec5602c395c1c80ef0f70e9b859631", 0x6, 0x0, 0x1, {0x2, r5}}, 0x101) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7d65, &(0x7f00000001c0)={0x0, 0xf798, 0x4, 0x1, 0x60, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000240)) 11:10:12 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000028305c8a835f4f4da440baa59e2884cb010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}], 0x0, &(0x7f0000000040)) 11:10:12 executing program 3: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x2175, &(0x7f0000000680)={0x0, 0x1df2, 0x4, 0x102, 0x285}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, r3, &(0x7f0000000400)=0x80, &(0x7f00000005c0)=@isdn, 0x0, 0x80800, 0x1, {0x0, r5}}, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r6, r7], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r8, 0x0, 0x0, 0x87ffffc) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000540), &(0x7f0000000580)=0x4) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000640)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000480)=0x10) syz_io_uring_submit(r1, r4, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x3, &(0x7f0000000840)="48896913cf013d4841ef6bd14bad7a1ef5fa89345ea411569e4eaf84b8a00d198b2076417c28fbe24620551513f8def24459fabab7ccebc57e475330793cc850fde8f6291d79a28b11ebc15c87f626cd0236120652566bf3c5fdedf7015636e78bee2846e55020cdb943d3759ae4bcf110eb601878d4323e7d363100b0408ab930c87cec5602c395c1c80ef0f70e9b859631", 0x6, 0x0, 0x1, {0x2, r5}}, 0x101) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7d65, &(0x7f00000001c0)={0x0, 0xf798, 0x4, 0x1, 0x60, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000240)) 11:10:12 executing program 5: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x2175, &(0x7f0000000680)={0x0, 0x1df2, 0x4, 0x102, 0x285}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, r3, &(0x7f0000000400)=0x80, &(0x7f00000005c0)=@isdn, 0x0, 0x80800, 0x1, {0x0, r5}}, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r6, r7], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r8, 0x0, 0x0, 0x87ffffc) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000540), &(0x7f0000000580)=0x4) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000640)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000480)=0x10) syz_io_uring_submit(r1, r4, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x3, &(0x7f0000000840)="48896913cf013d4841ef6bd14bad7a1ef5fa89345ea411569e4eaf84b8a00d198b2076417c28fbe24620551513f8def24459fabab7ccebc57e475330793cc850fde8f6291d79a28b11ebc15c87f626cd0236120652566bf3c5fdedf7015636e78bee2846e55020cdb943d3759ae4bcf110eb601878d4323e7d363100b0408ab930c87cec5602c395c1c80ef0f70e9b859631", 0x6, 0x0, 0x1, {0x2, r5}}, 0x101) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7d65, &(0x7f00000001c0)={0x0, 0xf798, 0x4, 0x1, 0x60, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000240)) 11:10:12 executing program 4: ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) r0 = getpid() r1 = fork() kcmp(r0, r1, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 11:10:13 executing program 1: r0 = syz_io_uring_setup(0x2b2, &(0x7f0000000080)={0x0, 0xa3e1, 0x10, 0x2, 0xe}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x223da, &(0x7f0000000380)={0x0, 0xf58c, 0x1, 0x2, 0x165, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000004c0)=0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) syz_io_uring_submit(0x0, r1, &(0x7f0000000480)=@IORING_OP_SEND={0x1a, 0x3, 0x0, r2, 0x0, &(0x7f00000005c0)="453e92a679fd068458f8f106dec0496268466a0112e2a731235d0f169a80f6b506c05fde9e48c618dcbdcadc3ececa76247f8df996d7122834c72d1f9f39c6662e94094c02f7c05dbc70a7ddeafd6ba768e6907998b981c97c148b7dfb796cca54be2cfa14e57c9c5d135081065bb91cf20783c8ef5beb69515a8ad19e0a0f3290e50eaf64dc34126ec6c11cddef5a89eaa83147c442f2e8bae72dbfee4e87839ca9821b1248cc85a6fe37cb1378fc11a540cdaf54a813b26297507fc26cbd286950", 0xc2, 0x0, 0x1}, 0x5) syz_io_uring_setup(0x4169, &(0x7f0000000140)={0x0, 0x76d1, 0x8, 0x1, 0x30c}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[0xffffffffffffffff, r3], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r5, 0x4b4d, &(0x7f0000000100)) 11:10:13 executing program 7: r0 = syz_io_uring_setup(0x2b2, &(0x7f0000000080)={0x0, 0xa3e1, 0x10, 0x2, 0xe}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x223da, &(0x7f0000000380)={0x0, 0xf58c, 0x1, 0x2, 0x165, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000004c0)=0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) syz_io_uring_submit(0x0, r1, &(0x7f0000000480)=@IORING_OP_SEND={0x1a, 0x3, 0x0, r2, 0x0, &(0x7f00000005c0)="453e92a679fd068458f8f106dec0496268466a0112e2a731235d0f169a80f6b506c05fde9e48c618dcbdcadc3ececa76247f8df996d7122834c72d1f9f39c6662e94094c02f7c05dbc70a7ddeafd6ba768e6907998b981c97c148b7dfb796cca54be2cfa14e57c9c5d135081065bb91cf20783c8ef5beb69515a8ad19e0a0f3290e50eaf64dc34126ec6c11cddef5a89eaa83147c442f2e8bae72dbfee4e87839ca9821b1248cc85a6fe37cb1378fc11a540cdaf54a813b26297507fc26cbd286950", 0xc2, 0x0, 0x1}, 0x5) syz_io_uring_setup(0x4169, &(0x7f0000000140)={0x0, 0x76d1, 0x8, 0x1, 0x30c}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[0xffffffffffffffff, r3], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r5, 0x4b4d, &(0x7f0000000100)) 11:10:13 executing program 4: r0 = syz_io_uring_setup(0x2b2, &(0x7f0000000080)={0x0, 0xa3e1, 0x10, 0x2, 0xe}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x223da, &(0x7f0000000380)={0x0, 0xf58c, 0x1, 0x2, 0x165, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000004c0)=0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) syz_io_uring_submit(0x0, r1, &(0x7f0000000480)=@IORING_OP_SEND={0x1a, 0x3, 0x0, r2, 0x0, &(0x7f00000005c0)="453e92a679fd068458f8f106dec0496268466a0112e2a731235d0f169a80f6b506c05fde9e48c618dcbdcadc3ececa76247f8df996d7122834c72d1f9f39c6662e94094c02f7c05dbc70a7ddeafd6ba768e6907998b981c97c148b7dfb796cca54be2cfa14e57c9c5d135081065bb91cf20783c8ef5beb69515a8ad19e0a0f3290e50eaf64dc34126ec6c11cddef5a89eaa83147c442f2e8bae72dbfee4e87839ca9821b1248cc85a6fe37cb1378fc11a540cdaf54a813b26297507fc26cbd286950", 0xc2, 0x0, 0x1}, 0x5) syz_io_uring_setup(0x4169, &(0x7f0000000140)={0x0, 0x76d1, 0x8, 0x1, 0x30c}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[0xffffffffffffffff, r3], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r5, 0x4b4d, &(0x7f0000000100)) 11:10:13 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000040), 0x109a00, 0x0) ioctl$CDROMPLAYBLK(r0, 0x5317, &(0x7f0000000080)) 11:10:13 executing program 0: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x2175, &(0x7f0000000680)={0x0, 0x1df2, 0x4, 0x102, 0x285}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, r3, &(0x7f0000000400)=0x80, &(0x7f00000005c0)=@isdn, 0x0, 0x80800, 0x1, {0x0, r5}}, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r6, r7], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r8, 0x0, 0x0, 0x87ffffc) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000540), &(0x7f0000000580)=0x4) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000640)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000480)=0x10) syz_io_uring_submit(r1, r4, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x3, &(0x7f0000000840)="48896913cf013d4841ef6bd14bad7a1ef5fa89345ea411569e4eaf84b8a00d198b2076417c28fbe24620551513f8def24459fabab7ccebc57e475330793cc850fde8f6291d79a28b11ebc15c87f626cd0236120652566bf3c5fdedf7015636e78bee2846e55020cdb943d3759ae4bcf110eb601878d4323e7d363100b0408ab930c87cec5602c395c1c80ef0f70e9b859631", 0x6, 0x0, 0x1, {0x2, r5}}, 0x101) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7d65, &(0x7f00000001c0)={0x0, 0xf798, 0x4, 0x1, 0x60, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000240)) 11:10:13 executing program 3: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x2175, &(0x7f0000000680)={0x0, 0x1df2, 0x4, 0x102, 0x285}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, r3, &(0x7f0000000400)=0x80, &(0x7f00000005c0)=@isdn, 0x0, 0x80800, 0x1, {0x0, r5}}, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r6, r7], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r8, 0x0, 0x0, 0x87ffffc) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000540), &(0x7f0000000580)=0x4) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000640)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000480)=0x10) syz_io_uring_submit(r1, r4, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x3, &(0x7f0000000840)="48896913cf013d4841ef6bd14bad7a1ef5fa89345ea411569e4eaf84b8a00d198b2076417c28fbe24620551513f8def24459fabab7ccebc57e475330793cc850fde8f6291d79a28b11ebc15c87f626cd0236120652566bf3c5fdedf7015636e78bee2846e55020cdb943d3759ae4bcf110eb601878d4323e7d363100b0408ab930c87cec5602c395c1c80ef0f70e9b859631", 0x6, 0x0, 0x1, {0x2, r5}}, 0x101) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7d65, &(0x7f00000001c0)={0x0, 0xf798, 0x4, 0x1, 0x60, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000240)) 11:10:14 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000040), 0x109a00, 0x0) ioctl$CDROMPLAYBLK(r0, 0x5317, &(0x7f0000000080)) 11:10:14 executing program 5: r0 = syz_io_uring_setup(0xfa7, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x2175, &(0x7f0000000680)={0x0, 0x1df2, 0x4, 0x102, 0x285}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, r3, &(0x7f0000000400)=0x80, &(0x7f00000005c0)=@isdn, 0x0, 0x80800, 0x1, {0x0, r5}}, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz1\x00', 0x200002, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r6, r7], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r8, 0x0, 0x0, 0x87ffffc) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f0000000540), &(0x7f0000000580)=0x4) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000640)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000480)=0x10) syz_io_uring_submit(r1, r4, &(0x7f0000000180)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x3, &(0x7f0000000840)="48896913cf013d4841ef6bd14bad7a1ef5fa89345ea411569e4eaf84b8a00d198b2076417c28fbe24620551513f8def24459fabab7ccebc57e475330793cc850fde8f6291d79a28b11ebc15c87f626cd0236120652566bf3c5fdedf7015636e78bee2846e55020cdb943d3759ae4bcf110eb601878d4323e7d363100b0408ab930c87cec5602c395c1c80ef0f70e9b859631", 0x6, 0x0, 0x1, {0x2, r5}}, 0x101) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r3, 0x80, &(0x7f0000000280)=@l2tp={0x2, 0x0, @loopback}}, 0x0) io_uring_enter(r0, 0x100001, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7d65, &(0x7f00000001c0)={0x0, 0xf798, 0x4, 0x1, 0x60, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000240)) 11:10:14 executing program 2: r0 = syz_io_uring_setup(0x2b2, &(0x7f0000000080)={0x0, 0xa3e1, 0x10, 0x2, 0xe}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x223da, &(0x7f0000000380)={0x0, 0xf58c, 0x1, 0x2, 0x165, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000004c0)=0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) syz_io_uring_submit(0x0, r1, &(0x7f0000000480)=@IORING_OP_SEND={0x1a, 0x3, 0x0, r2, 0x0, &(0x7f00000005c0)="453e92a679fd068458f8f106dec0496268466a0112e2a731235d0f169a80f6b506c05fde9e48c618dcbdcadc3ececa76247f8df996d7122834c72d1f9f39c6662e94094c02f7c05dbc70a7ddeafd6ba768e6907998b981c97c148b7dfb796cca54be2cfa14e57c9c5d135081065bb91cf20783c8ef5beb69515a8ad19e0a0f3290e50eaf64dc34126ec6c11cddef5a89eaa83147c442f2e8bae72dbfee4e87839ca9821b1248cc85a6fe37cb1378fc11a540cdaf54a813b26297507fc26cbd286950", 0xc2, 0x0, 0x1}, 0x5) syz_io_uring_setup(0x4169, &(0x7f0000000140)={0x0, 0x76d1, 0x8, 0x1, 0x30c}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[0xffffffffffffffff, r3], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r5, 0x4b4d, &(0x7f0000000100)) 11:10:14 executing program 4: r0 = syz_io_uring_setup(0x2b2, &(0x7f0000000080)={0x0, 0xa3e1, 0x10, 0x2, 0xe}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x223da, &(0x7f0000000380)={0x0, 0xf58c, 0x1, 0x2, 0x165, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000004c0)=0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) syz_io_uring_submit(0x0, r1, &(0x7f0000000480)=@IORING_OP_SEND={0x1a, 0x3, 0x0, r2, 0x0, &(0x7f00000005c0)="453e92a679fd068458f8f106dec0496268466a0112e2a731235d0f169a80f6b506c05fde9e48c618dcbdcadc3ececa76247f8df996d7122834c72d1f9f39c6662e94094c02f7c05dbc70a7ddeafd6ba768e6907998b981c97c148b7dfb796cca54be2cfa14e57c9c5d135081065bb91cf20783c8ef5beb69515a8ad19e0a0f3290e50eaf64dc34126ec6c11cddef5a89eaa83147c442f2e8bae72dbfee4e87839ca9821b1248cc85a6fe37cb1378fc11a540cdaf54a813b26297507fc26cbd286950", 0xc2, 0x0, 0x1}, 0x5) syz_io_uring_setup(0x4169, &(0x7f0000000140)={0x0, 0x76d1, 0x8, 0x1, 0x30c}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[0xffffffffffffffff, r3], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r5, 0x4b4d, &(0x7f0000000100)) 11:10:14 executing program 0: request_key(&(0x7f0000000a80)='cifs.spnego\x00', &(0x7f0000000ac0)={'syz', 0x2}, 0xfffffffffffffffe, 0x0) 11:10:14 executing program 7: prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffd000/0x1000)=nil) 11:10:14 executing program 1: r0 = syz_io_uring_setup(0x2b2, &(0x7f0000000080)={0x0, 0xa3e1, 0x10, 0x2, 0xe}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x223da, &(0x7f0000000380)={0x0, 0xf58c, 0x1, 0x2, 0x165, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000004c0)=0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) syz_io_uring_submit(0x0, r1, &(0x7f0000000480)=@IORING_OP_SEND={0x1a, 0x3, 0x0, r2, 0x0, &(0x7f00000005c0)="453e92a679fd068458f8f106dec0496268466a0112e2a731235d0f169a80f6b506c05fde9e48c618dcbdcadc3ececa76247f8df996d7122834c72d1f9f39c6662e94094c02f7c05dbc70a7ddeafd6ba768e6907998b981c97c148b7dfb796cca54be2cfa14e57c9c5d135081065bb91cf20783c8ef5beb69515a8ad19e0a0f3290e50eaf64dc34126ec6c11cddef5a89eaa83147c442f2e8bae72dbfee4e87839ca9821b1248cc85a6fe37cb1378fc11a540cdaf54a813b26297507fc26cbd286950", 0xc2, 0x0, 0x1}, 0x5) syz_io_uring_setup(0x4169, &(0x7f0000000140)={0x0, 0x76d1, 0x8, 0x1, 0x30c}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[0xffffffffffffffff, r3], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r5, 0x4b4d, &(0x7f0000000100)) 11:10:14 executing program 3: prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffd000/0x3000)=nil) 11:10:14 executing program 7: prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffd000/0x1000)=nil) 11:10:14 executing program 0: request_key(&(0x7f0000000a80)='cifs.spnego\x00', &(0x7f0000000ac0)={'syz', 0x2}, 0xfffffffffffffffe, 0x0) 11:10:14 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000040), 0x109a00, 0x0) ioctl$CDROMPLAYBLK(r0, 0x5317, &(0x7f0000000080)) 11:10:14 executing program 3: prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffd000/0x3000)=nil) 11:10:14 executing program 0: request_key(&(0x7f0000000a80)='cifs.spnego\x00', &(0x7f0000000ac0)={'syz', 0x2}, 0xfffffffffffffffe, 0x0) 11:10:14 executing program 7: prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffd000/0x1000)=nil) 11:10:14 executing program 4: r0 = syz_io_uring_setup(0x2b2, &(0x7f0000000080)={0x0, 0xa3e1, 0x10, 0x2, 0xe}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x223da, &(0x7f0000000380)={0x0, 0xf58c, 0x1, 0x2, 0x165, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000004c0)=0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) syz_io_uring_submit(0x0, r1, &(0x7f0000000480)=@IORING_OP_SEND={0x1a, 0x3, 0x0, r2, 0x0, &(0x7f00000005c0)="453e92a679fd068458f8f106dec0496268466a0112e2a731235d0f169a80f6b506c05fde9e48c618dcbdcadc3ececa76247f8df996d7122834c72d1f9f39c6662e94094c02f7c05dbc70a7ddeafd6ba768e6907998b981c97c148b7dfb796cca54be2cfa14e57c9c5d135081065bb91cf20783c8ef5beb69515a8ad19e0a0f3290e50eaf64dc34126ec6c11cddef5a89eaa83147c442f2e8bae72dbfee4e87839ca9821b1248cc85a6fe37cb1378fc11a540cdaf54a813b26297507fc26cbd286950", 0xc2, 0x0, 0x1}, 0x5) syz_io_uring_setup(0x4169, &(0x7f0000000140)={0x0, 0x76d1, 0x8, 0x1, 0x30c}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[0xffffffffffffffff, r3], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r5, 0x4b4d, &(0x7f0000000100)) 11:10:14 executing program 1: r0 = syz_io_uring_setup(0x2b2, &(0x7f0000000080)={0x0, 0xa3e1, 0x10, 0x2, 0xe}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x223da, &(0x7f0000000380)={0x0, 0xf58c, 0x1, 0x2, 0x165, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000004c0)=0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) syz_io_uring_submit(0x0, r1, &(0x7f0000000480)=@IORING_OP_SEND={0x1a, 0x3, 0x0, r2, 0x0, &(0x7f00000005c0)="453e92a679fd068458f8f106dec0496268466a0112e2a731235d0f169a80f6b506c05fde9e48c618dcbdcadc3ececa76247f8df996d7122834c72d1f9f39c6662e94094c02f7c05dbc70a7ddeafd6ba768e6907998b981c97c148b7dfb796cca54be2cfa14e57c9c5d135081065bb91cf20783c8ef5beb69515a8ad19e0a0f3290e50eaf64dc34126ec6c11cddef5a89eaa83147c442f2e8bae72dbfee4e87839ca9821b1248cc85a6fe37cb1378fc11a540cdaf54a813b26297507fc26cbd286950", 0xc2, 0x0, 0x1}, 0x5) syz_io_uring_setup(0x4169, &(0x7f0000000140)={0x0, 0x76d1, 0x8, 0x1, 0x30c}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[0xffffffffffffffff, r3], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r5, 0x4b4d, &(0x7f0000000100)) 11:10:14 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000040), 0x109a00, 0x0) ioctl$CDROMPLAYBLK(r0, 0x5317, &(0x7f0000000080)) 11:10:14 executing program 7: prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffd000/0x1000)=nil) 11:10:14 executing program 2: r0 = syz_io_uring_setup(0x2b2, &(0x7f0000000080)={0x0, 0xa3e1, 0x10, 0x2, 0xe}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000000)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x223da, &(0x7f0000000380)={0x0, 0xf58c, 0x1, 0x2, 0x165, 0x0, r0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000004c0)=0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) syz_io_uring_submit(0x0, r1, &(0x7f0000000480)=@IORING_OP_SEND={0x1a, 0x3, 0x0, r2, 0x0, &(0x7f00000005c0)="453e92a679fd068458f8f106dec0496268466a0112e2a731235d0f169a80f6b506c05fde9e48c618dcbdcadc3ececa76247f8df996d7122834c72d1f9f39c6662e94094c02f7c05dbc70a7ddeafd6ba768e6907998b981c97c148b7dfb796cca54be2cfa14e57c9c5d135081065bb91cf20783c8ef5beb69515a8ad19e0a0f3290e50eaf64dc34126ec6c11cddef5a89eaa83147c442f2e8bae72dbfee4e87839ca9821b1248cc85a6fe37cb1378fc11a540cdaf54a813b26297507fc26cbd286950", 0xc2, 0x0, 0x1}, 0x5) syz_io_uring_setup(0x4169, &(0x7f0000000140)={0x0, 0x76d1, 0x8, 0x1, 0x30c}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000800)=[0xffffffffffffffff, r3], 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x87ffffc) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r5, 0x4b4d, &(0x7f0000000100)) 11:10:14 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000940), 0x82801, 0x0) ioctl$DVD_READ_STRUCT(r0, 0x80081280, &(0x7f0000000980)=@disckey={0x2, 0x0, "aafce814e79ba4c40b771fdf992daf946962261788c79cf680f7fe944dfeea464dfc868945312cefd4074a2f44fbfdfd1d46e241c3fc8bf7d537074b234356f0ba9b1dec584de8324e547b36ab66ead37e285432f5845d1ddcae2bf99ac8d164bc4a5e821609fa3b3a72ab92b7c768b17116dde5a096e9744beb2f05b1a1197426bb784af797b1a9a18f963ebd14ed1b580dc3458633e59c6b791b31575fa2b2ec6cd8b85e16afd67f60d2d43f903135ba03edad0f8990225544ad0db262f9f34bb5a1be04940232e8fc5e1cf96f2147c4ab0cd6bae874ede232cc1242fcf2d84ea04dc7f45ad392d05e18dca95badf5629de8aa2bdddef8003617ca5f4d4bfcc3010d9e408ec72eb3b5d3455c1a0fdf032d828002d8a1106d73b0cf4f7cb358e4b1c2013a369a5bc6fdd3c8fda927801bc25f9fef01f83fc4ca9118c65ef597bfb55edf337ac25c07a91d9c79b5acc9da3682734343eea66d6595925ddebee146df6ab37bcd6a5503318233251c90f691f00bf8410efaab08d3b8a0276c5ae0d3fbdcf19cfa61e114f0176cc9e8c32716146e46eb2181acfc87316cfaf9439809a6a4e9859e0c09a98e8bddb2f50e148d8edcc7b2082ddd94b7cdcce6a36a4cada51fb88e6e38346485c2702547e1fa031a49dfa9f4df80cd5f05907bc82e96d9bb5cb9adbe53301f7a33310d1b67b4bf3e7c7adfb89ed750f9ef2734efa6912b28caff37a8f79272bdc5038cf2f0553fcf542a401a53b9f7171ac7424a83c8aa73761468855076980ea45d078ade4b68be71eaa1dcbf5d9c6a3810a7a33a594ac6c0fa829eea5955b6725a5bfb4fe2cf820fa7d9c89a63cfc1b053de356d57c6c34b690ee808fa1d8d442fbf0c7228446df6f37a17c3ea4d01c5cf311063def31879512a6efecfb25203fc9b24697826b63c9fee28f236191b3b3baf1fd97ec23400c793d354d00177bddcd2e4ccc2c15ed8996de2bce8b7d48726a6845aca5eeb11f3d0ac4467503f4984944f55dc628b8ac04f78e28420948b73123ebb07b67b6440765a9d800f649dc3a469e486a39d00e2ec935bbfaa3aac8a91afcd532098f7db918f8e1d3823cd2fb86524609518d6d989c7ca4cd61fcb776686e53b0be08d58be424c3cb55633133664924773b64930fcdc7233a96421e65af9632decb5856545756e90bbb546e26c55999cf63370ebd86197eb906c81d1a7a7f712e3dc215035a1f74e18a2070c6dee15708548434e42b0f8756ece5c93ab726457da066e3129157389e820cac27858907ea152b8695223aec399436ac95b91bc292d84967019b185fae036b8b5f05ce9b4b445a7440a817ac13596091aba91c613a12c115467d738bf193908ad43377bebbb6ae45302cb574d3a09e070f0ef3028d73e7d27bbb059f6753700545cd666d21b25c24f62f7069a0740d098bde801ee2c47868581f99c044e36185f809fc35be2fd5fa9e4be6d23d405f0b4d222b1d206b5d06447c1fc2fd19890f0be4780e95654c0374d9ec31a9bbbe6afdc64fb6c02cf70f6ef500d92addc962e01c1ae226c6830641ee44dbf89abdc7ad213e6c4c5c032a893cff30aa8556f0dc397fd37e13807626a895aee6533694a56f0b7c0e3fb5dabd392269084122b631e8abecc154bf10f0de97210f321317266b2b2db45614d3b083d7c037a0b9ec6c5aa738cac3d2c6f39b41454bc908997eb5db3af7700afb62c127c974f7ac6c9272cb90a80981f8c6c2ac285c1df0839bda6156e0434bb0fc2009a0a9f3e057b955a6756de14de6b50ade77211b173af74365428071cec5523b6c70712c51ca37c89abc24c05e1f3683de154d9d55cbee4da6a2247f3f02f562925bd621e89840427ff135d917520dd29461cc35d0ca32f7a4e3765ba953692eb1fd37e387f8b18c0ea9e0902b25d894b10b7cd5a6727ddcf15cfba6343c1f4ad0185e257da94dff6747cdd9b99bc705e1bca2a73cdd593a9d309176f91c6a4b7c510449846a0afe9372b762c2c5a8746c5cff5a5f9855d81b8aa829ab136857c792ec539049dc7004fa90eb54d259c9f280c6ffbdd466ebdbd5668cd8d621030022df7c39cf68501cd38f8ba4ef1662488ea65ab0d723c8b839310efc949a1e0b4aba68ba181924e25b6c0bc9d0e3270c4344e0a08610d528494db7485f81cd5a7c8a9c966630c5eea096eae60f7d79d78fd9e1cdfd734439d4def5e5948cba1fdfa8ee1829ff65fc5258c2b46f2fbae7660c6428e7a73344fd752dab931d13720bb54c3b2687a954c6a5c270af82e988627134ed13c741aae17e69088345626505eede5b9e7c7a12af7cc1a0d288061d0d68ad20cacb791c97a31ae00e17e6c8eed63bb648b1d1492295ed8a6df6468d160cc2b472305aa5639fae7231cab95d873ac8cd3fb460ca42413b3ffcf1ad23b03daa2b4d6b0aec5146a415de1f490aad062df09a1de6cf49e8f702ff8eb6b1f6760610ef3e63dc1b133556521838db50cfc910f2bfcfb5899df02ffd63214f0a7ccd8fe083444296a180df7a54baf733e40ecd1cd0c80de30d208e3beac31296358326052c0bf0d61091d658c0a5335c77765e50603ee4d1de50eebc5738e26beda971b40460bcdca5a483a08f395b8169fccbe24d5db8b2dec304609dfb9aa316cc773269ecebe5486497d2eaff6a098ec30f24dc61fddfa1cc884f172377b2a334aa49dc132c371eabc4a6451a61e33f4145710d3b7a4270ca7cedd0ac488514a6f5e94066b4cf8e4f30f38cb833b50994bb760e3f0495f3cad44ad67bb4da5cd13b3b1ca5cdb5f885775f37c1c571e5ab43794cd242aa2b004fdcd40105bd4442fb59d4ab1750c0d2036d4afb07b64ffa701bddd1e6838de60afed67495daab1f5176dadb5a5db"}) 11:10:14 executing program 0: request_key(&(0x7f0000000a80)='cifs.spnego\x00', &(0x7f0000000ac0)={'syz', 0x2}, 0xfffffffffffffffe, 0x0) 11:10:14 executing program 3: prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffd000/0x3000)=nil) 11:10:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 11:10:15 executing program 3: prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffd000/0x3000)=nil) 11:10:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 11:10:15 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000940), 0x82801, 0x0) ioctl$DVD_READ_STRUCT(r0, 0x80081280, &(0x7f0000000980)=@disckey={0x2, 0x0, "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"}) 11:10:15 executing program 1: pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x227d, &(0x7f0000000140)={0x0, 0x1240, 0x8, 0x2, 0xc1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r0, 0x10000000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{}, 0x0, @in6=@mcast2}}, 0xe8) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 11:10:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 11:10:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000001440)) 11:10:15 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000940), 0x82801, 0x0) ioctl$DVD_READ_STRUCT(r0, 0x80081280, &(0x7f0000000980)=@disckey={0x2, 0x0, "aafce814e79ba4c40b771fdf992daf946962261788c79cf680f7fe944dfeea464dfc868945312cefd4074a2f44fbfdfd1d46e241c3fc8bf7d537074b234356f0ba9b1dec584de8324e547b36ab66ead37e285432f5845d1ddcae2bf99ac8d164bc4a5e821609fa3b3a72ab92b7c768b17116dde5a096e9744beb2f05b1a1197426bb784af797b1a9a18f963ebd14ed1b580dc3458633e59c6b791b31575fa2b2ec6cd8b85e16afd67f60d2d43f903135ba03edad0f8990225544ad0db262f9f34bb5a1be04940232e8fc5e1cf96f2147c4ab0cd6bae874ede232cc1242fcf2d84ea04dc7f45ad392d05e18dca95badf5629de8aa2bdddef8003617ca5f4d4bfcc3010d9e408ec72eb3b5d3455c1a0fdf032d828002d8a1106d73b0cf4f7cb358e4b1c2013a369a5bc6fdd3c8fda927801bc25f9fef01f83fc4ca9118c65ef597bfb55edf337ac25c07a91d9c79b5acc9da3682734343eea66d6595925ddebee146df6ab37bcd6a5503318233251c90f691f00bf8410efaab08d3b8a0276c5ae0d3fbdcf19cfa61e114f0176cc9e8c32716146e46eb2181acfc87316cfaf9439809a6a4e9859e0c09a98e8bddb2f50e148d8edcc7b2082ddd94b7cdcce6a36a4cada51fb88e6e38346485c2702547e1fa031a49dfa9f4df80cd5f05907bc82e96d9bb5cb9adbe53301f7a33310d1b67b4bf3e7c7adfb89ed750f9ef2734efa6912b28caff37a8f79272bdc5038cf2f0553fcf542a401a53b9f7171ac7424a83c8aa73761468855076980ea45d078ade4b68be71eaa1dcbf5d9c6a3810a7a33a594ac6c0fa829eea5955b6725a5bfb4fe2cf820fa7d9c89a63cfc1b053de356d57c6c34b690ee808fa1d8d442fbf0c7228446df6f37a17c3ea4d01c5cf311063def31879512a6efecfb25203fc9b24697826b63c9fee28f236191b3b3baf1fd97ec23400c793d354d00177bddcd2e4ccc2c15ed8996de2bce8b7d48726a6845aca5eeb11f3d0ac4467503f4984944f55dc628b8ac04f78e28420948b73123ebb07b67b6440765a9d800f649dc3a469e486a39d00e2ec935bbfaa3aac8a91afcd532098f7db918f8e1d3823cd2fb86524609518d6d989c7ca4cd61fcb776686e53b0be08d58be424c3cb55633133664924773b64930fcdc7233a96421e65af9632decb5856545756e90bbb546e26c55999cf63370ebd86197eb906c81d1a7a7f712e3dc215035a1f74e18a2070c6dee15708548434e42b0f8756ece5c93ab726457da066e3129157389e820cac27858907ea152b8695223aec399436ac95b91bc292d84967019b185fae036b8b5f05ce9b4b445a7440a817ac13596091aba91c613a12c115467d738bf193908ad43377bebbb6ae45302cb574d3a09e070f0ef3028d73e7d27bbb059f6753700545cd666d21b25c24f62f7069a0740d098bde801ee2c47868581f99c044e36185f809fc35be2fd5fa9e4be6d23d405f0b4d222b1d206b5d06447c1fc2fd19890f0be4780e95654c0374d9ec31a9bbbe6afdc64fb6c02cf70f6ef500d92addc962e01c1ae226c6830641ee44dbf89abdc7ad213e6c4c5c032a893cff30aa8556f0dc397fd37e13807626a895aee6533694a56f0b7c0e3fb5dabd392269084122b631e8abecc154bf10f0de97210f321317266b2b2db45614d3b083d7c037a0b9ec6c5aa738cac3d2c6f39b41454bc908997eb5db3af7700afb62c127c974f7ac6c9272cb90a80981f8c6c2ac285c1df0839bda6156e0434bb0fc2009a0a9f3e057b955a6756de14de6b50ade77211b173af74365428071cec5523b6c70712c51ca37c89abc24c05e1f3683de154d9d55cbee4da6a2247f3f02f562925bd621e89840427ff135d917520dd29461cc35d0ca32f7a4e3765ba953692eb1fd37e387f8b18c0ea9e0902b25d894b10b7cd5a6727ddcf15cfba6343c1f4ad0185e257da94dff6747cdd9b99bc705e1bca2a73cdd593a9d309176f91c6a4b7c510449846a0afe9372b762c2c5a8746c5cff5a5f9855d81b8aa829ab136857c792ec539049dc7004fa90eb54d259c9f280c6ffbdd466ebdbd5668cd8d621030022df7c39cf68501cd38f8ba4ef1662488ea65ab0d723c8b839310efc949a1e0b4aba68ba181924e25b6c0bc9d0e3270c4344e0a08610d528494db7485f81cd5a7c8a9c966630c5eea096eae60f7d79d78fd9e1cdfd734439d4def5e5948cba1fdfa8ee1829ff65fc5258c2b46f2fbae7660c6428e7a73344fd752dab931d13720bb54c3b2687a954c6a5c270af82e988627134ed13c741aae17e69088345626505eede5b9e7c7a12af7cc1a0d288061d0d68ad20cacb791c97a31ae00e17e6c8eed63bb648b1d1492295ed8a6df6468d160cc2b472305aa5639fae7231cab95d873ac8cd3fb460ca42413b3ffcf1ad23b03daa2b4d6b0aec5146a415de1f490aad062df09a1de6cf49e8f702ff8eb6b1f6760610ef3e63dc1b133556521838db50cfc910f2bfcfb5899df02ffd63214f0a7ccd8fe083444296a180df7a54baf733e40ecd1cd0c80de30d208e3beac31296358326052c0bf0d61091d658c0a5335c77765e50603ee4d1de50eebc5738e26beda971b40460bcdca5a483a08f395b8169fccbe24d5db8b2dec304609dfb9aa316cc773269ecebe5486497d2eaff6a098ec30f24dc61fddfa1cc884f172377b2a334aa49dc132c371eabc4a6451a61e33f4145710d3b7a4270ca7cedd0ac488514a6f5e94066b4cf8e4f30f38cb833b50994bb760e3f0495f3cad44ad67bb4da5cd13b3b1ca5cdb5f885775f37c1c571e5ab43794cd242aa2b004fdcd40105bd4442fb59d4ab1750c0d2036d4afb07b64ffa701bddd1e6838de60afed67495daab1f5176dadb5a5db"}) 11:10:15 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) 11:10:15 executing program 0: pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x227d, &(0x7f0000000140)={0x0, 0x1240, 0x8, 0x2, 0xc1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r0, 0x10000000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{}, 0x0, @in6=@mcast2}}, 0xe8) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 11:10:15 executing program 1: pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x227d, &(0x7f0000000140)={0x0, 0x1240, 0x8, 0x2, 0xc1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r0, 0x10000000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{}, 0x0, @in6=@mcast2}}, 0xe8) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 11:10:15 executing program 3: pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x227d, &(0x7f0000000140)={0x0, 0x1240, 0x8, 0x2, 0xc1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r0, 0x10000000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{}, 0x0, @in6=@mcast2}}, 0xe8) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 11:10:15 executing program 6: r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000940), 0x82801, 0x0) ioctl$DVD_READ_STRUCT(r0, 0x80081280, &(0x7f0000000980)=@disckey={0x2, 0x0, "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"}) 11:10:15 executing program 0: pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x227d, &(0x7f0000000140)={0x0, 0x1240, 0x8, 0x2, 0xc1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r0, 0x10000000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{}, 0x0, @in6=@mcast2}}, 0xe8) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 11:10:15 executing program 1: pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x227d, &(0x7f0000000140)={0x0, 0x1240, 0x8, 0x2, 0xc1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r0, 0x10000000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{}, 0x0, @in6=@mcast2}}, 0xe8) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 11:10:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000001440)) 11:10:15 executing program 3: pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x227d, &(0x7f0000000140)={0x0, 0x1240, 0x8, 0x2, 0xc1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r0, 0x10000000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{}, 0x0, @in6=@mcast2}}, 0xe8) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 11:10:15 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x80540, 0x1) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="440a29fab6ee3408cf3e0c44000109010000000000ffe1000000001900"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4494, 0x2, 0x1, 0x251, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r4 = memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000240)={0x3, 0x3, 0x6, 0xfffffffc, 0x100, 0xe55}) sendfile(r5, r1, &(0x7f0000000380)=0xb7b, 0x5) fallocate(r4, 0x8, 0x0, 0x8800000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) 11:10:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 11:10:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000001440)) 11:10:15 executing program 0: pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x227d, &(0x7f0000000140)={0x0, 0x1240, 0x8, 0x2, 0xc1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r0, 0x10000000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{}, 0x0, @in6=@mcast2}}, 0xe8) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 11:10:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 11:10:15 executing program 6: r0 = memfd_create(&(0x7f0000000000)=')\x00', 0x4) ftruncate(r0, 0x2) 11:10:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000001440)) 11:10:15 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) 11:10:15 executing program 6: r0 = memfd_create(&(0x7f0000000000)=')\x00', 0x4) ftruncate(r0, 0x2) 11:10:15 executing program 3: pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x227d, &(0x7f0000000140)={0x0, 0x1240, 0x8, 0x2, 0xc1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r0, 0x10000000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{}, 0x0, @in6=@mcast2}}, 0xe8) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 11:10:15 executing program 1: pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x227d, &(0x7f0000000140)={0x0, 0x1240, 0x8, 0x2, 0xc1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r0, 0x10000000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000140)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{}, 0x0, @in6=@mcast2}}, 0xe8) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 11:10:15 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) 11:10:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 11:10:16 executing program 6: r0 = memfd_create(&(0x7f0000000000)=')\x00', 0x4) ftruncate(r0, 0x2) 11:10:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 11:10:16 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) 11:10:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 11:10:16 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x80540, 0x1) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="440a29fab6ee3408cf3e0c44000109010000000000ffe1000000001900"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4494, 0x2, 0x1, 0x251, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r4 = memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000240)={0x3, 0x3, 0x6, 0xfffffffc, 0x100, 0xe55}) sendfile(r5, r1, &(0x7f0000000380)=0xb7b, 0x5) fallocate(r4, 0x8, 0x0, 0x8800000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) 11:10:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 11:10:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x80540, 0x1) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="440a29fab6ee3408cf3e0c44000109010000000000ffe1000000001900"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4494, 0x2, 0x1, 0x251, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r4 = memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000240)={0x3, 0x3, 0x6, 0xfffffffc, 0x100, 0xe55}) sendfile(r5, r1, &(0x7f0000000380)=0xb7b, 0x5) fallocate(r4, 0x8, 0x0, 0x8800000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) 11:10:16 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) 11:10:16 executing program 6: r0 = memfd_create(&(0x7f0000000000)=')\x00', 0x4) ftruncate(r0, 0x2) 11:10:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 11:10:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 11:10:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 11:10:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 11:10:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x80540, 0x1) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="440a29fab6ee3408cf3e0c44000109010000000000ffe1000000001900"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4494, 0x2, 0x1, 0x251, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r4 = memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000240)={0x3, 0x3, 0x6, 0xfffffffc, 0x100, 0xe55}) sendfile(r5, r1, &(0x7f0000000380)=0xb7b, 0x5) fallocate(r4, 0x8, 0x0, 0x8800000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) 11:10:16 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x80540, 0x1) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="440a29fab6ee3408cf3e0c44000109010000000000ffe1000000001900"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4494, 0x2, 0x1, 0x251, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r4 = memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000240)={0x3, 0x3, 0x6, 0xfffffffc, 0x100, 0xe55}) sendfile(r5, r1, &(0x7f0000000380)=0xb7b, 0x5) fallocate(r4, 0x8, 0x0, 0x8800000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) 11:10:16 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) [ 137.900281] syz-executor.4 (4557) used greatest stack depth: 23464 bytes left 11:10:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 11:10:17 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 11:10:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) ioprio_set$pid(0x2, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 11:10:17 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x80540, 0x1) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="440a29fab6ee3408cf3e0c44000109010000000000ffe1000000001900"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4494, 0x2, 0x1, 0x251, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r4 = memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000240)={0x3, 0x3, 0x6, 0xfffffffc, 0x100, 0xe55}) sendfile(r5, r1, &(0x7f0000000380)=0xb7b, 0x5) fallocate(r4, 0x8, 0x0, 0x8800000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) 11:10:17 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 11:10:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x80540, 0x1) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="440a29fab6ee3408cf3e0c44000109010000000000ffe1000000001900"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4494, 0x2, 0x1, 0x251, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r4 = memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000240)={0x3, 0x3, 0x6, 0xfffffffc, 0x100, 0xe55}) sendfile(r5, r1, &(0x7f0000000380)=0xb7b, 0x5) fallocate(r4, 0x8, 0x0, 0x8800000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) 11:10:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x80540, 0x1) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="440a29fab6ee3408cf3e0c44000109010000000000ffe1000000001900"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4494, 0x2, 0x1, 0x251, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r4 = memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000240)={0x3, 0x3, 0x6, 0xfffffffc, 0x100, 0xe55}) sendfile(r5, r1, &(0x7f0000000380)=0xb7b, 0x5) fallocate(r4, 0x8, 0x0, 0x8800000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) 11:10:17 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x80540, 0x1) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="440a29fab6ee3408cf3e0c44000109010000000000ffe1000000001900"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4494, 0x2, 0x1, 0x251, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r4 = memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000240)={0x3, 0x3, 0x6, 0xfffffffc, 0x100, 0xe55}) sendfile(r5, r1, &(0x7f0000000380)=0xb7b, 0x5) fallocate(r4, 0x8, 0x0, 0x8800000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) 11:10:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ddab93e1adcbd470"}) 11:10:17 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 11:10:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ddab93e1adcbd470"}) 11:10:18 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 11:10:18 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ddab93e1adcbd470"}) 11:10:18 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 11:10:18 executing program 0: msgrcv(0x0, &(0x7f0000001300)={0x0, ""/205}, 0xd5, 0x0, 0x0) 11:10:18 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x80540, 0x1) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="440a29fab6ee3408cf3e0c44000109010000000000ffe1000000001900"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4494, 0x2, 0x1, 0x251, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r4 = memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000240)={0x3, 0x3, 0x6, 0xfffffffc, 0x100, 0xe55}) sendfile(r5, r1, &(0x7f0000000380)=0xb7b, 0x5) fallocate(r4, 0x8, 0x0, 0x8800000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) 11:10:18 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x80540, 0x1) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="440a29fab6ee3408cf3e0c44000109010000000000ffe1000000001900"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4494, 0x2, 0x1, 0x251, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r4 = memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000240)={0x3, 0x3, 0x6, 0xfffffffc, 0x100, 0xe55}) sendfile(r5, r1, &(0x7f0000000380)=0xb7b, 0x5) fallocate(r4, 0x8, 0x0, 0x8800000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) 11:10:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x80540, 0x1) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="440a29fab6ee3408cf3e0c44000109010000000000ffe1000000001900"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4494, 0x2, 0x1, 0x251, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r4 = memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000240)={0x3, 0x3, 0x6, 0xfffffffc, 0x100, 0xe55}) sendfile(r5, r1, &(0x7f0000000380)=0xb7b, 0x5) fallocate(r4, 0x8, 0x0, 0x8800000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) 11:10:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x121042, 0x21) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x80540, 0x1) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="440a29fab6ee3408cf3e0c44000109010000000000ffe1000000001900"], &(0x7f0000000300)='./file1\x00', &(0x7f00000003c0)='cramfs\x00', 0x1000, &(0x7f0000000400)='\x00') pwritev(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000000)="dbf225f5a4568675d4b9d93506777ce8e7e1", 0x12}, {&(0x7f0000000240)}], 0x3, 0x8001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) syz_io_uring_setup(0x15971, &(0x7f0000000180)={0x0, 0x4494, 0x2, 0x1, 0x251, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000200)) pwritev(r3, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) r4 = memfd_create(&(0x7f0000000440)='B\xdb/\x89\x03l\xdeb\xcb\xb54\xed\xbeLY\xb5Z\xe1\x12S\xf5G\xcc\xf3\xe9\xe3g\v\xca(\x96\xe1C\xdf\x1c\xea\x85CD1\x13\xfa\x03\x16\xcd\x17\xa2\x80\xa1z\xb4r\x95\xc3@\x9d\xa6\xf1\x92#}g\xd3`\xf7\xcez\xcb\xb3\x1a\xbb\xc48e\x8e\xb1&\xd1\x8a\xe6!\x7f\x8d\xea,qx\xa28\xbf\"\xc7e\x06L\xb06\xeb<$\xd7\xba\xe5\x01\x03\x94r\xab\xd4J\x03s\xaf\xf6A\xbfV\xfa\x11\xc4\x04\x00\x84\xd5i\xee\xaf\xae[E\x1f\xdd\xd7#rT+\xb621p\xaf[\x99\" 1\xeb\xc7)\xd2\x1dh\xf2\xd5s\xfd?\fa>\x9f;\xe5r\xe5\xbd\xb0|=\x8eZcPY\xf8\xbd\x13\xaa\x8b\xdf\xbc\x93u\xd5\xb0r,\x87\xe6]^j\xcd\x06\xea\xfb\xde\xe7\xd9k\xe2\xc6\x1b\xf2o@&>\xf2M\xe7\x8c\xeb\xee\xf5\x02~\x85\x14\xf3\xc6v\xf15PE\x8c\xca\x16$\xc2\x01#\xb563\rbq\xbf64\xfeW\x17\xdfa\xe6\xca\x86\xd7\xf8\x81X\x9bg4\xc1\xdam\xcf=Rq6\xb0\xd4D=I\x1a\x0e\xd0\xabz\xe2\x19\x0fM\xad\xdco\xa4\xb2\x8c?\xc1\x10\xf273\xd00\xb3_\xe8\x9a*\xfcL\xea;\xc0\x9a\xdbx!N;\xb5x\t\xa4E\xbe\x93r\x04\xf5\xf0\xf5\x7f\x9a)\xf5\x1b\"\xa1\xd8\x06>\xc9\xe2r\x7f\n\x1a\xda.\x94kJ\xe2\x82_\x8905\xcc\xb0\xc6\x94\xe0?\x8f\xa1\xbel\aN\x83@\xb1\x03)4A\x83\xd6\xcf\xf6\xb5\x82\xb7\x9dA\b$\xa2x\x8a@\xfaj~\xef\x93\xb1/L\x01\xe2\xba|\xf0\x01)PP\xcdl\x06\xfc\x15;qZ\xb1u\xc9\xd0\xd16~JEGm\xe4\x1e@\x9dG\xe4@\xdf\xba`\x14\x1cD\xc7\xec\xd1@}tR\xd9P\xf4N\xe3\xd8x\xa0\x91\x17\xc2}\x13\b\xca\t(Z\xa3\x04\x00\x00\x00T\x93\xe7%\x98\xa7\xfb\x8bp/eq\x93\xbf\x1f 4|\xf3\xb1\xfcR\xd8\nM,\xcb%@\'\x15\x88\xd8\xad\f\x91|\x95\x8fq+\x98\x81W\xba\x9f\xe0elOt\xbd\by\r\x87\x1c\xba\xbd\x8e+S>\xb8\xe29\x91h^x\xfb`\x00\xdd/\xa6\xb1\x16=\xa1bwEI\xb1\x00'/567, 0x0) syz_io_uring_setup(0x7d8d, &(0x7f00000007c0)={0x0, 0xb5f1, 0x20, 0x3, 0x1b5}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000880)) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000240)={0x3, 0x3, 0x6, 0xfffffffc, 0x100, 0xe55}) sendfile(r5, r1, &(0x7f0000000380)=0xb7b, 0x5) fallocate(r4, 0x8, 0x0, 0x8800000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x203}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x3800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x100000) 11:10:18 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) 11:10:18 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "ddab93e1adcbd470"}) 11:10:18 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 11:10:18 executing program 3: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 11:10:18 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 11:10:18 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) 11:10:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getgid() 11:10:18 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)={0x10000001}) sync() 11:10:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getgid() 11:10:19 executing program 6: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) renameat(r1, &(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000040)='proc\x00', 0x0) r2 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x2, 0x2, 0x5, 0x3f}) 11:10:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)) 11:10:19 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) 11:10:19 executing program 5: io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08d", 0x11}]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'wlan1\x00'}) 11:10:19 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x42) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x5b14}}], 0x30}}], 0x1, 0x0) 11:10:19 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)={0x10000001}) sync() 11:10:19 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) 11:10:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getgid() 11:10:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)) 11:10:19 executing program 6: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) renameat(r1, &(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000040)='proc\x00', 0x0) r2 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x2, 0x2, 0x5, 0x3f}) 11:10:19 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x42) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x5b14}}], 0x30}}], 0x1, 0x0) 11:10:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)) 11:10:19 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)={0x10000001}) sync() 11:10:19 executing program 5: io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08d", 0x11}]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'wlan1\x00'}) 11:10:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getgid() 11:10:19 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x42) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x5b14}}], 0x30}}], 0x1, 0x0) 11:10:19 executing program 6: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) renameat(r1, &(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000040)='proc\x00', 0x0) r2 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x2, 0x2, 0x5, 0x3f}) 11:10:19 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) 11:10:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)) [ 140.800421] BUG: unable to handle page fault for address: ffffed100fffc000 [ 140.800973] #PF: supervisor write access in kernel mode [ 140.801321] #PF: error_code(0x0002) - not-present page [ 140.801661] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 140.802104] Oops: 0002 [#1] PREEMPT SMP KASAN NOPTI [ 140.802434] CPU: 0 PID: 4664 Comm: syz-executor.4 Not tainted 6.1.0-rc3-next-20221101 #1 [ 140.803547] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 140.806668] RIP: 0010:__memset+0x24/0x50 [ 140.808122] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 0d d4 12 00 66 66 2e 0f 1f 84 00 [ 140.809352] RSP: 0018:ffff88803fd1fcc0 EFLAGS: 00010212 [ 140.809719] RAX: 0000000000000000 RBX: ffff88800c0000c0 RCX: 1ffffe21fe60116b [ 140.810156] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 140.810596] RBP: ffff88800c025a00 R08: 0000000000000005 R09: ffffed1001800018 [ 140.811019] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c025a00 [ 140.811446] R13: ffff88800c0000c0 R14: ffffffff815f2620 R15: 1ffff11001122a1f [ 140.811873] FS: 00007fc726315700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 140.812366] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 140.812854] CR2: ffffed100fffc000 CR3: 0000000016ac4000 CR4: 0000000000350ef0 [ 140.813337] Call Trace: [ 140.813511] [ 140.813654] kasan_unpoison+0x23/0x60 [ 140.813899] mempool_exit+0x1c2/0x330 [ 140.814145] bioset_exit+0x2c9/0x630 [ 140.814388] disk_release+0x143/0x490 [ 140.814629] ? disk_release+0x0/0x490 [ 140.814869] ? device_release+0x0/0x250 [ 140.815117] device_release+0xa2/0x250 [ 140.815360] ? device_release+0x0/0x250 [ 140.815606] kobject_put+0x173/0x280 [ 140.815843] put_device+0x1b/0x40 [ 140.816064] put_disk+0x41/0x60 [ 140.816276] loop_control_ioctl+0x4d1/0x630 [ 140.816548] ? loop_control_ioctl+0x0/0x630 [ 140.816835] ? selinux_file_ioctl+0xb1/0x270 [ 140.817121] ? loop_control_ioctl+0x0/0x630 [ 140.817392] __x64_sys_ioctl+0x19a/0x220 [ 140.817652] do_syscall_64+0x3b/0xa0 [ 140.817991] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 140.818436] RIP: 0033:0x7fc728d9fb19 [ 140.818759] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 140.820254] RSP: 002b:00007fc726315188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 140.820900] RAX: ffffffffffffffda RBX: 00007fc728eb2f60 RCX: 00007fc728d9fb19 [ 140.821502] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000005 [ 140.822097] RBP: 00007fc728df9f6d R08: 0000000000000000 R09: 0000000000000000 [ 140.822696] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 140.823295] R13: 00007ffd28fcce3f R14: 00007fc726315300 R15: 0000000000022000 [ 140.823902] [ 140.824108] Modules linked in: [ 140.824390] CR2: ffffed100fffc000 [ 140.824712] ---[ end trace 0000000000000000 ]--- [ 140.825126] RIP: 0010:__memset+0x24/0x50 [ 140.825498] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 0d d4 12 00 66 66 2e 0f 1f 84 00 [ 140.826640] RSP: 0018:ffff88803fd1fcc0 EFLAGS: 00010212 [ 140.826963] RAX: 0000000000000000 RBX: ffff88800c0000c0 RCX: 1ffffe21fe60116b [ 140.827393] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 140.827825] RBP: ffff88800c025a00 R08: 0000000000000005 R09: ffffed1001800018 [ 140.828255] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c025a00 [ 140.828684] R13: ffff88800c0000c0 R14: ffffffff815f2620 R15: 1ffff11001122a1f [ 140.829121] FS: 00007fc726315700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 140.829601] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 140.829952] CR2: ffffed100fffc000 CR3: 0000000016ac4000 CR4: 0000000000350ef0 11:10:20 executing program 5: io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08d", 0x11}]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'wlan1\x00'}) 11:10:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x42) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x5b14}}], 0x30}}], 0x1, 0x0) 11:10:20 executing program 3: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) renameat(r1, &(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000040)='proc\x00', 0x0) r2 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x2, 0x2, 0x5, 0x3f}) 11:10:20 executing program 6: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) renameat(r1, &(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000040)='proc\x00', 0x0) r2 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x2, 0x2, 0x5, 0x3f}) 11:10:20 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) 11:10:20 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) renameat(r1, &(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000040)='proc\x00', 0x0) r2 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x2, 0x2, 0x5, 0x3f}) 11:10:20 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x42) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x5b14}}], 0x30}}], 0x1, 0x0) 11:10:20 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)={0x10000001}) sync() 11:10:20 executing program 6: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) 11:10:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x42) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x5b14}}], 0x30}}], 0x1, 0x0) 11:10:20 executing program 3: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) renameat(r1, &(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000040)='proc\x00', 0x0) r2 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x2, 0x2, 0x5, 0x3f}) 11:10:20 executing program 5: io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="aee60b9d3a16bf3a0d8f84f70adfb0d08d", 0x11}]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'wlan1\x00'}) 11:10:20 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) renameat(r1, &(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000040)='proc\x00', 0x0) r2 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x2, 0x2, 0x5, 0x3f}) 11:10:20 executing program 7: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) [ 141.212246] BUG: unable to handle page fault for address: ffffed100fffc000 [ 141.212772] #PF: supervisor write access in kernel mode [ 141.213114] #PF: error_code(0x0002) - not-present page [ 141.213447] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 141.213885] Oops: 0002 [#2] PREEMPT SMP KASAN NOPTI [ 141.214209] CPU: 0 PID: 4714 Comm: syz-executor.4 Tainted: G D 6.1.0-rc3-next-20221101 #1 [ 141.214819] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 141.215336] RIP: 0010:__memset+0x24/0x50 [ 141.215620] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 0d d4 12 00 66 66 2e 0f 1f 84 00 [ 141.216774] RSP: 0018:ffff88803ff37cc0 EFLAGS: 00010212 [ 141.217121] RAX: 0000000000000000 RBX: ffff88800c000240 RCX: 1ffffe21fe601171 [ 141.217586] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 141.218041] RBP: ffff88800c025a00 R08: 0000000000000005 R09: ffffed1001800048 [ 141.218495] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c025a00 [ 141.218947] R13: ffff88800c000240 R14: ffffffff815f2620 R15: 1ffff1100112261f [ 141.219412] FS: 00007fc726315700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 141.219959] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 141.220342] CR2: ffffed100fffc000 CR3: 00000000167f6000 CR4: 0000000000350ef0 [ 141.220798] Call Trace: [ 141.220977] [ 141.221126] kasan_unpoison+0x23/0x60 [ 141.221396] mempool_exit+0x1c2/0x330 [ 141.221645] bioset_exit+0x2c9/0x630 [ 141.221888] disk_release+0x143/0x490 [ 141.222131] ? disk_release+0x0/0x490 [ 141.222375] ? device_release+0x0/0x250 [ 141.222625] device_release+0xa2/0x250 [ 141.222869] ? device_release+0x0/0x250 [ 141.223117] kobject_put+0x173/0x280 [ 141.223355] put_device+0x1b/0x40 [ 141.223577] put_disk+0x41/0x60 [ 141.223795] loop_control_ioctl+0x4d1/0x630 [ 141.224068] ? loop_control_ioctl+0x0/0x630 [ 141.224340] ? selinux_file_ioctl+0xb1/0x270 [ 141.224626] ? loop_control_ioctl+0x0/0x630 [ 141.224908] __x64_sys_ioctl+0x19a/0x220 [ 141.225168] do_syscall_64+0x3b/0xa0 [ 141.225411] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 141.225729] RIP: 0033:0x7fc728d9fb19 [ 141.225961] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 141.227022] RSP: 002b:00007fc726315188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 141.227478] RAX: ffffffffffffffda RBX: 00007fc728eb2f60 RCX: 00007fc728d9fb19 [ 141.227903] RDX: 0000000000000001 RSI: 0000000000004c81 RDI: 0000000000000005 [ 141.228328] RBP: 00007fc728df9f6d R08: 0000000000000000 R09: 0000000000000000 [ 141.228758] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 141.229182] R13: 00007ffd28fcce3f R14: 00007fc726315300 R15: 0000000000022000 [ 141.229612] [ 141.229760] Modules linked in: [ 141.229963] CR2: ffffed100fffc000 [ 141.230176] ---[ end trace 0000000000000000 ]--- [ 141.230460] RIP: 0010:__memset+0x24/0x50 [ 141.230722] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 0d d4 12 00 66 66 2e 0f 1f 84 00 [ 141.231786] RSP: 0018:ffff88803fd1fcc0 EFLAGS: 00010212 [ 141.232109] RAX: 0000000000000000 RBX: ffff88800c0000c0 RCX: 1ffffe21fe60116b [ 141.232532] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 141.232973] RBP: ffff88800c025a00 R08: 0000000000000005 R09: ffffed1001800018 [ 141.233397] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c025a00 [ 141.233820] R13: ffff88800c0000c0 R14: ffffffff815f2620 R15: 1ffff11001122a1f [ 141.234245] FS: 00007fc726315700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 141.234722] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 141.235071] CR2: ffffed100fffc000 CR3: 00000000167f6000 CR4: 0000000000350ef0 [ 141.306340] BUG: unable to handle page fault for address: ffffed100fffc000 [ 141.306873] #PF: supervisor write access in kernel mode [ 141.307218] #PF: error_code(0x0002) - not-present page [ 141.307560] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 141.308003] Oops: 0002 [#3] PREEMPT SMP KASAN NOPTI [ 141.308335] CPU: 1 PID: 4724 Comm: syz-executor.7 Tainted: G D 6.1.0-rc3-next-20221101 #1 [ 141.308957] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 141.309484] RIP: 0010:__memset+0x24/0x50 [ 141.309773] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 0d d4 12 00 66 66 2e 0f 1f 84 00 [ 141.310932] RSP: 0018:ffff88803f87fcc0 EFLAGS: 00010212 [ 141.311283] RAX: 0000000000000000 RBX: ffff88800c0003c0 RCX: 1ffffe21fe601177 [ 141.311746] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 141.312207] RBP: ffff88800c025a00 R08: 0000000000000005 R09: ffffed1001800078 [ 141.312675] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c025a00 [ 141.313167] R13: ffff88800c0003c0 R14: ffffffff815f2620 R15: 1ffff1100112221f [ 141.313632] FS: 00007f9a21b10700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 141.314147] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 141.314521] CR2: ffffed100fffc000 CR3: 000000003c34c000 CR4: 0000000000350ee0 [ 141.315000] Call Trace: [ 141.315177] [ 141.315332] kasan_unpoison+0x23/0x60 [ 141.315591] mempool_exit+0x1c2/0x330 [ 141.315857] bioset_exit+0x2c9/0x630 [ 141.316115] disk_release+0x143/0x490 [ 141.316381] ? disk_release+0x0/0x490 [ 141.316640] ? device_release+0x0/0x250 [ 141.316920] device_release+0xa2/0x250 [ 141.317184] ? device_release+0x0/0x250 [ 141.317452] kobject_put+0x173/0x280 [ 141.317723] put_device+0x1b/0x40 [ 141.317970] put_disk+0x41/0x60 [ 141.318205] loop_control_ioctl+0x4d1/0x630 [ 141.318505] ? loop_control_ioctl+0x0/0x630 [ 141.318809] ? selinux_file_ioctl+0xb1/0x270 [ 141.319126] ? loop_control_ioctl+0x0/0x630 [ 141.319435] __x64_sys_ioctl+0x19a/0x220 [ 141.319728] do_syscall_64+0x3b/0xa0 [ 141.319995] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 141.320351] RIP: 0033:0x7f9a2459ab19 [ 141.320611] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 141.321836] RSP: 002b:00007f9a21b10188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 141.322354] RAX: ffffffffffffffda RBX: 00007f9a246adf60 RCX: 00007f9a2459ab19 [ 141.322838] RDX: 0000000000000002 RSI: 0000000000004c81 RDI: 0000000000000005 [ 141.323325] RBP: 00007f9a245f4f6d R08: 0000000000000000 R09: 0000000000000000 [ 141.323814] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 141.324290] R13: 00007ffefa6e678f R14: 00007f9a21b10300 R15: 0000000000022000 [ 141.324788] [ 141.324959] Modules linked in: [ 141.325186] CR2: ffffed100fffc000 [ 141.325427] ---[ end trace 0000000000000000 ]--- [ 141.325751] RIP: 0010:__memset+0x24/0x50 [ 141.326049] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 0d d4 12 00 66 66 2e 0f 1f 84 00 [ 141.327293] RSP: 0018:ffff88803fd1fcc0 EFLAGS: 00010212 [ 141.327654] RAX: 0000000000000000 RBX: ffff88800c0000c0 RCX: 1ffffe21fe60116b [ 141.328135] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 141.328609] RBP: ffff88800c025a00 R08: 0000000000000005 R09: ffffed1001800018 [ 141.329101] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c025a00 [ 141.329587] R13: ffff88800c0000c0 R14: ffffffff815f2620 R15: 1ffff11001122a1f [ 141.330073] FS: 00007f9a21b10700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 141.330621] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 141.331012] CR2: ffffed100fffc000 CR3: 000000003c34c000 CR4: 0000000000350ee0 [ 141.405207] BUG: unable to handle page fault for address: ffffed100fffc000 [ 141.405733] #PF: supervisor write access in kernel mode [ 141.406086] #PF: error_code(0x0002) - not-present page [ 141.406432] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 141.406873] Oops: 0002 [#4] PREEMPT SMP KASAN NOPTI [ 141.407208] CPU: 1 PID: 4720 Comm: syz-executor.6 Tainted: G D 6.1.0-rc3-next-20221101 #1 [ 141.407818] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 141.408354] RIP: 0010:__memset+0x24/0x50 [ 141.408645] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 0d d4 12 00 66 66 2e 0f 1f 84 00 [ 141.409834] RSP: 0018:ffff88803ec5fcc0 EFLAGS: 00010212 [ 141.410185] RAX: 0000000000000000 RBX: ffff88800c000540 RCX: 1ffffe21fe60117d [ 141.410652] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 141.411112] RBP: ffff88800c025a00 R08: 0000000000000005 R09: ffffed10018000a8 [ 141.411579] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c025a00 [ 141.412061] R13: ffff88800c000540 R14: ffffffff815f2620 R15: 1ffff11001124e1f [ 141.412554] FS: 00007f9eacd0b700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 141.413118] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 141.413532] CR2: ffffed100fffc000 CR3: 00000000189d4000 CR4: 0000000000350ee0 [ 141.414022] Call Trace: [ 141.414207] [ 141.414371] kasan_unpoison+0x23/0x60 [ 141.414656] mempool_exit+0x1c2/0x330 [ 141.414934] bioset_exit+0x2c9/0x630 [ 141.415207] disk_release+0x143/0x490 [ 141.415493] ? disk_release+0x0/0x490 [ 141.415774] ? device_release+0x0/0x250 [ 141.416057] device_release+0xa2/0x250 [ 141.416333] ? device_release+0x0/0x250 [ 141.416616] kobject_put+0x173/0x280 [ 141.416902] put_device+0x1b/0x40 [ 141.417157] put_disk+0x41/0x60 [ 141.417400] loop_control_ioctl+0x4d1/0x630 [ 141.417708] ? loop_control_ioctl+0x0/0x630 [ 141.418014] ? selinux_file_ioctl+0xb1/0x270 [ 141.418339] ? loop_control_ioctl+0x0/0x630 [ 141.418652] __x64_sys_ioctl+0x19a/0x220 [ 141.418941] do_syscall_64+0x3b/0xa0 [ 141.419212] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 141.419575] RIP: 0033:0x7f9eaf795b19 [ 141.419837] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 141.421074] RSP: 002b:00007f9eacd0b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 141.421591] RAX: ffffffffffffffda RBX: 00007f9eaf8a8f60 RCX: 00007f9eaf795b19 [ 141.422082] RDX: 0000000000000003 RSI: 0000000000004c81 RDI: 0000000000000005 [ 141.422568] RBP: 00007f9eaf7eff6d R08: 0000000000000000 R09: 0000000000000000 [ 141.423056] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 141.423544] R13: 00007ffc74ea8fef R14: 00007f9eacd0b300 R15: 0000000000022000 [ 141.424034] [ 141.424199] Modules linked in: [ 141.424434] CR2: ffffed100fffc000 [ 141.424675] ---[ end trace 0000000000000000 ]--- [ 141.425022] RIP: 0010:__memset+0x24/0x50 [ 141.425316] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 0d d4 12 00 66 66 2e 0f 1f 84 00 [ 141.426556] RSP: 0018:ffff88803fd1fcc0 EFLAGS: 00010212 [ 141.426926] RAX: 0000000000000000 RBX: ffff88800c0000c0 RCX: 1ffffe21fe60116b [ 141.427405] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 141.427879] RBP: ffff88800c025a00 R08: 0000000000000005 R09: ffffed1001800018 [ 141.428344] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c025a00 [ 141.428843] R13: ffff88800c0000c0 R14: ffffffff815f2620 R15: 1ffff11001122a1f [ 141.429333] FS: 00007f9eacd0b700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 141.429891] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 141.430292] CR2: ffffed100fffc000 CR3: 00000000189d4000 CR4: 0000000000350ee0 11:10:21 executing program 3: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) renameat(r1, &(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000040)='proc\x00', 0x0) r2 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x2, 0x2, 0x5, 0x3f}) 11:10:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x42) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rthdrdstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x5b14}}], 0x30}}], 0x1, 0x0) 11:10:21 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) 11:10:21 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) renameat(r1, &(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000040)='proc\x00', 0x0) r2 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x2, 0x2, 0x5, 0x3f}) 11:10:21 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) 11:10:21 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) 11:10:21 executing program 7: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) 11:10:21 executing program 6: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) 11:10:21 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) 11:10:21 executing program 6: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) 11:10:21 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) 11:10:21 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) 11:10:21 executing program 7: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) 11:10:21 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) 11:10:21 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) renameat(r1, &(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000040)='proc\x00', 0x0) r2 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x2, 0x2, 0x5, 0x3f}) 11:10:21 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) renameat(r1, &(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000040)='proc\x00', 0x0) r2 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x2, 0x2, 0x5, 0x3f}) 11:10:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)) 11:10:21 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) [ 142.156078] BUG: unable to handle page fault for address: ffffed100fffc000 [ 142.156662] #PF: supervisor write access in kernel mode [ 142.157093] #PF: error_code(0x0002) - not-present page [ 142.157472] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 142.157972] Oops: 0002 [#5] PREEMPT SMP KASAN NOPTI [ 142.158340] CPU: 1 PID: 4763 Comm: syz-executor.2 Tainted: G D 6.1.0-rc3-next-20221101 #1 [ 142.159029] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 142.159632] RIP: 0010:__memset+0x24/0x50 [ 142.159961] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 0d d4 12 00 66 66 2e 0f 1f 84 00 [ 142.161225] RSP: 0018:ffff888013d3fcc0 EFLAGS: 00010212 [ 142.161595] RAX: 0000000000000000 RBX: ffff88800c0006c0 RCX: 1ffffe21fe601183 [ 142.162081] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 142.162551] RBP: ffff88800c025a00 R08: 0000000000000005 R09: ffffed10018000d8 [ 142.163010] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c025a00 [ 142.163476] R13: ffff88800c0006c0 R14: ffffffff815f2620 R15: 1ffff11001124a1f [ 142.163942] FS: 00007f2d7d727700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 142.164463] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 142.164845] CR2: ffffed100fffc000 CR3: 000000000d10c000 CR4: 0000000000350ee0 [ 142.165313] Call Trace: [ 142.165486] [ 142.165644] kasan_unpoison+0x23/0x60 [ 142.165903] mempool_exit+0x1c2/0x330 [ 142.166168] bioset_exit+0x2c9/0x630 [ 142.166427] disk_release+0x143/0x490 [ 142.166688] ? disk_release+0x0/0x490 [ 142.166947] ? device_release+0x0/0x250 [ 142.167212] device_release+0xa2/0x250 [ 142.167481] ? device_release+0x0/0x250 [ 142.167746] kobject_put+0x173/0x280 [ 142.168000] put_device+0x1b/0x40 [ 142.168247] put_disk+0x41/0x60 [ 142.168477] loop_control_ioctl+0x4d1/0x630 [ 142.168807] ? loop_control_ioctl+0x0/0x630 [ 142.169124] ? selinux_file_ioctl+0xb1/0x270 [ 142.169454] ? loop_control_ioctl+0x0/0x630 [ 142.169767] __x64_sys_ioctl+0x19a/0x220 [ 142.170057] do_syscall_64+0x3b/0xa0 [ 142.170319] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 142.170705] RIP: 0033:0x7f2d801b1b19 [ 142.170954] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 142.172269] RSP: 002b:00007f2d7d727188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 142.172805] RAX: ffffffffffffffda RBX: 00007f2d802c4f60 RCX: 00007f2d801b1b19 [ 142.173285] RDX: 0000000000000004 RSI: 0000000000004c81 RDI: 0000000000000005 [ 142.173783] RBP: 00007f2d8020bf6d R08: 0000000000000000 R09: 0000000000000000 [ 142.174276] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 142.174804] R13: 00007ffdc4eff68f R14: 00007f2d7d727300 R15: 0000000000022000 [ 142.175344] [ 142.175527] Modules linked in: [ 142.175751] CR2: ffffed100fffc000 [ 142.175992] ---[ end trace 0000000000000000 ]--- [ 142.176310] RIP: 0010:__memset+0x24/0x50 [ 142.176606] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 0d d4 12 00 66 66 2e 0f 1f 84 00 [ 142.177925] RSP: 0018:ffff88803fd1fcc0 EFLAGS: 00010212 [ 142.178285] RAX: 0000000000000000 RBX: ffff88800c0000c0 RCX: 1ffffe21fe60116b [ 142.178777] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 142.179270] RBP: ffff88800c025a00 R08: 0000000000000005 R09: ffffed1001800018 [ 142.179769] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c025a00 [ 142.180262] R13: ffff88800c0000c0 R14: ffffffff815f2620 R15: 1ffff11001122a1f [ 142.180806] FS: 00007f2d7d727700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 142.181370] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 142.181764] CR2: ffffed100fffc000 CR3: 000000000d10c000 CR4: 0000000000350ee0 11:10:21 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) [ 142.294597] BUG: unable to handle page fault for address: ffffed100fffc000 [ 142.295137] #PF: supervisor write access in kernel mode [ 142.295486] #PF: error_code(0x0002) - not-present page [ 142.295802] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 142.296220] Oops: 0002 [#6] PREEMPT SMP KASAN NOPTI [ 142.296534] CPU: 0 PID: 4776 Comm: syz-executor.1 Tainted: G D 6.1.0-rc3-next-20221101 #1 [ 142.297105] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 142.297602] RIP: 0010:__memset+0x24/0x50 [ 142.297875] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 0d d4 12 00 66 66 2e 0f 1f 84 00 [ 142.298965] RSP: 0018:ffff8880401afcc0 EFLAGS: 00010212 [ 142.299289] RAX: 0000000000000000 RBX: ffff88800c000840 RCX: 1ffffe21fe601189 [ 142.299715] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 142.300146] RBP: ffff88800c025a00 R08: 0000000000000005 R09: ffffed1001800108 [ 142.300579] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c025a00 [ 142.301019] R13: ffff88800c000840 R14: ffffffff815f2620 R15: 1ffff1100112461f [ 142.301456] FS: 00007f33b23cc700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 142.301941] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 142.302296] CR2: ffffed100fffc000 CR3: 000000001656e000 CR4: 0000000000350ef0 [ 142.302728] Call Trace: [ 142.302895] [ 142.303041] kasan_unpoison+0x23/0x60 [ 142.303287] mempool_exit+0x1c2/0x330 [ 142.303538] bioset_exit+0x2c9/0x630 [ 142.303781] disk_release+0x143/0x490 [ 142.304025] ? disk_release+0x0/0x490 [ 142.304269] ? device_release+0x0/0x250 [ 142.304522] device_release+0xa2/0x250 [ 142.304782] ? device_release+0x0/0x250 [ 142.305036] kobject_put+0x173/0x280 [ 142.305276] put_device+0x1b/0x40 [ 142.305501] put_disk+0x41/0x60 [ 142.305717] loop_control_ioctl+0x4d1/0x630 [ 142.305994] ? loop_control_ioctl+0x0/0x630 [ 142.306268] ? selinux_file_ioctl+0xb1/0x270 [ 142.306560] ? loop_control_ioctl+0x0/0x630 [ 142.306834] __x64_sys_ioctl+0x19a/0x220 [ 142.307098] do_syscall_64+0x3b/0xa0 [ 142.307344] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 142.307668] RIP: 0033:0x7f33b4e56b19 [ 142.307902] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 142.308992] RSP: 002b:00007f33b23cc188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 142.309456] RAX: ffffffffffffffda RBX: 00007f33b4f69f60 RCX: 00007f33b4e56b19 [ 142.309890] RDX: 0000000000000005 RSI: 0000000000004c81 RDI: 0000000000000005 [ 142.310323] RBP: 00007f33b4eb0f6d R08: 0000000000000000 R09: 0000000000000000 [ 142.310760] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 142.311191] R13: 00007ffc7fe7b20f R14: 00007f33b23cc300 R15: 0000000000022000 [ 142.311630] [ 142.311780] Modules linked in: [ 142.311987] CR2: ffffed100fffc000 [ 142.312205] ---[ end trace 0000000000000000 ]--- [ 142.312497] RIP: 0010:__memset+0x24/0x50 [ 142.312771] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 0d d4 12 00 66 66 2e 0f 1f 84 00 [ 142.313854] RSP: 0018:ffff88803fd1fcc0 EFLAGS: 00010212 [ 142.314181] RAX: 0000000000000000 RBX: ffff88800c0000c0 RCX: 1ffffe21fe60116b [ 142.314612] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 142.315039] RBP: ffff88800c025a00 R08: 0000000000000005 R09: ffffed1001800018 [ 142.315471] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c025a00 [ 142.315904] R13: ffff88800c0000c0 R14: ffffffff815f2620 R15: 1ffff11001122a1f [ 142.316336] FS: 00007f33b23cc700(0000) GS:ffff88806d000000(0000) knlGS:0000000000000000 [ 142.316830] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 142.317184] CR2: ffffed100fffc000 CR3: 000000001656e000 CR4: 0000000000350ef0 [ 142.391993] BUG: unable to handle page fault for address: ffffed100fffc000 [ 142.392475] #PF: supervisor write access in kernel mode [ 142.392816] #PF: error_code(0x0002) - not-present page [ 142.393142] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 142.393566] Oops: 0002 [#7] PREEMPT SMP KASAN NOPTI [ 142.393885] CPU: 1 PID: 4780 Comm: syz-executor.5 Tainted: G D 6.1.0-rc3-next-20221101 #1 [ 142.394470] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 142.394980] RIP: 0010:__memset+0x24/0x50 [ 142.395257] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 0d d4 12 00 66 66 2e 0f 1f 84 00 [ 142.396376] RSP: 0018:ffff888040127cc0 EFLAGS: 00010212 [ 142.396721] RAX: 0000000000000000 RBX: ffff88800c0009c0 RCX: 1ffffe21fe60118f [ 142.397165] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 142.397607] RBP: ffff88800c025a00 R08: 0000000000000005 R09: ffffed1001800138 [ 142.398048] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c025a00 [ 142.398493] R13: ffff88800c0009c0 R14: ffffffff815f2620 R15: 1ffff1100112421f [ 142.398943] FS: 00007fbab4d39700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 142.399445] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 142.399811] CR2: ffffed100fffc000 CR3: 000000000d3b2000 CR4: 0000000000350ee0 [ 142.400251] Call Trace: [ 142.400421] [ 142.400572] kasan_unpoison+0x23/0x60 [ 142.400840] mempool_exit+0x1c2/0x330 [ 142.401095] bioset_exit+0x2c9/0x630 [ 142.401345] disk_release+0x143/0x490 [ 142.401598] ? disk_release+0x0/0x490 [ 142.401847] ? device_release+0x0/0x250 [ 142.402103] device_release+0xa2/0x250 [ 142.402356] ? device_release+0x0/0x250 [ 142.402613] kobject_put+0x173/0x280 [ 142.402856] put_device+0x1b/0x40 [ 142.403083] put_disk+0x41/0x60 [ 142.403302] loop_control_ioctl+0x4d1/0x630 [ 142.403583] ? loop_control_ioctl+0x0/0x630 [ 142.403862] ? selinux_file_ioctl+0xb1/0x270 [ 142.404156] ? loop_control_ioctl+0x0/0x630 [ 142.404438] __x64_sys_ioctl+0x19a/0x220 [ 142.404707] do_syscall_64+0x3b/0xa0 [ 142.404963] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 142.405295] RIP: 0033:0x7fbab77c3b19 [ 142.405539] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 142.406655] RSP: 002b:00007fbab4d39188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 142.407125] RAX: ffffffffffffffda RBX: 00007fbab78d6f60 RCX: 00007fbab77c3b19 [ 142.407568] RDX: 0000000000000006 RSI: 0000000000004c81 RDI: 0000000000000005 [ 142.408010] RBP: 00007fbab781df6d R08: 0000000000000000 R09: 0000000000000000 [ 142.408457] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 142.408909] R13: 00007ffdb2fa30bf R14: 00007fbab4d39300 R15: 0000000000022000 [ 142.409360] [ 142.409513] Modules linked in: [ 142.409725] CR2: ffffed100fffc000 [ 142.409956] ---[ end trace 0000000000000000 ]--- [ 142.410262] RIP: 0010:__memset+0x24/0x50 [ 142.410540] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 0d d4 12 00 66 66 2e 0f 1f 84 00 [ 142.411716] RSP: 0018:ffff88803fd1fcc0 EFLAGS: 00010212 [ 142.412064] RAX: 0000000000000000 RBX: ffff88800c0000c0 RCX: 1ffffe21fe60116b [ 142.412521] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 142.412996] RBP: ffff88800c025a00 R08: 0000000000000005 R09: ffffed1001800018 [ 142.413459] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c025a00 [ 142.413919] R13: ffff88800c0000c0 R14: ffffffff815f2620 R15: 1ffff11001122a1f [ 142.414388] FS: 00007fbab4d39700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 142.414907] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 142.415292] CR2: ffffed100fffc000 CR3: 000000000d3b2000 CR4: 0000000000350ee0 11:10:22 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 11:10:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)) 11:10:22 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) renameat(r1, &(0x7f00000001c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0) fsopen(&(0x7f0000000040)='proc\x00', 0x0) r2 = fsopen(&(0x7f0000000040)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x2, 0x2, 0x5, 0x3f}) 11:10:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getgid() 11:10:22 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) 11:10:22 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x200001, 0x134) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x15}, 0x6148, 0x0, 0x0, 0x0, 0x0, 0x97, 0x6, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x2, 0x1f, 0x20, 0x87, 0x0, 0x0, 0x2, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9685, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0xa6d, 0x70c4b7eb, 0x9, 0x8, 0x400, 0x1, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x6, r1, 0xf) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$rtc(&(0x7f0000000300), 0x1, 0x8000) close_range(r3, r2, 0x2) pidfd_getfd(0xffffffffffffffff, r0, 0x0) inotify_add_watch(r2, &(0x7f0000000200)='./file1\x00', 0x10000000) rmdir(&(0x7f0000000380)='./file1\x00') perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) 11:10:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0004}]}) times(0x0) 11:10:22 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 11:10:22 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x0, 0x1, 0x7a]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000340)) 11:10:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000580)) 11:10:22 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 11:10:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0004}]}) times(0x0) 11:10:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getgid() 11:10:22 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 11:10:22 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x200001, 0x134) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x15}, 0x6148, 0x0, 0x0, 0x0, 0x0, 0x97, 0x6, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x2, 0x1f, 0x20, 0x87, 0x0, 0x0, 0x2, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9685, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0xa6d, 0x70c4b7eb, 0x9, 0x8, 0x400, 0x1, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x6, r1, 0xf) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$rtc(&(0x7f0000000300), 0x1, 0x8000) close_range(r3, r2, 0x2) pidfd_getfd(0xffffffffffffffff, r0, 0x0) inotify_add_watch(r2, &(0x7f0000000200)='./file1\x00', 0x10000000) rmdir(&(0x7f0000000380)='./file1\x00') perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) 11:10:22 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 11:10:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0004}]}) times(0x0) [ 143.449699] BUG: unable to handle page fault for address: ffffed100fffc000 [ 143.450227] #PF: supervisor write access in kernel mode [ 143.450576] #PF: error_code(0x0002) - not-present page [ 143.450917] PGD 7ffd3067 P4D 7ffd3067 PUD 7ffd2067 PMD 7ffd1067 PTE 0 [ 143.451367] Oops: 0002 [#8] PREEMPT SMP KASAN NOPTI [ 143.451705] CPU: 1 PID: 4802 Comm: syz-executor.2 Tainted: G D 6.1.0-rc3-next-20221101 #1 [ 143.452341] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 143.452894] RIP: 0010:__memset+0x24/0x50 [ 143.453185] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 0d d4 12 00 66 66 2e 0f 1f 84 00 [ 143.454358] RSP: 0018:ffff88801bc57cc0 EFLAGS: 00010212 [ 143.454709] RAX: 0000000000000000 RBX: ffff88800c000b40 RCX: 1ffffe21fe601195 [ 143.455173] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 143.455636] RBP: ffff88800c025a00 R08: 0000000000000005 R09: ffffed1001800168 [ 143.456108] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c025a00 [ 143.456569] R13: ffff88800c000b40 R14: ffffffff815f2620 R15: 1ffff11001125e1f [ 143.457062] FS: 00007f2d7d727700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 143.457602] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 143.457991] CR2: ffffed100fffc000 CR3: 000000000d10c000 CR4: 0000000000350ee0 [ 143.458454] Call Trace: [ 143.458633] [ 143.458789] kasan_unpoison+0x23/0x60 [ 143.459051] mempool_exit+0x1c2/0x330 [ 143.459320] bioset_exit+0x2c9/0x630 [ 143.459586] disk_release+0x143/0x490 [ 143.459853] ? disk_release+0x0/0x490 [ 143.460112] ? device_release+0x0/0x250 [ 143.460384] device_release+0xa2/0x250 [ 143.460647] ? device_release+0x0/0x250 [ 143.460924] kobject_put+0x173/0x280 [ 143.461191] put_device+0x1b/0x40 [ 143.461433] put_disk+0x41/0x60 [ 143.461668] loop_control_ioctl+0x4d1/0x630 [ 143.461972] ? loop_control_ioctl+0x0/0x630 [ 143.462270] ? selinux_file_ioctl+0xb1/0x270 [ 143.462583] ? loop_control_ioctl+0x0/0x630 [ 143.462882] __x64_sys_ioctl+0x19a/0x220 [ 143.463163] do_syscall_64+0x3b/0xa0 [ 143.463430] entry_SYSCALL_64_after_hwframe+0x72/0xdc [ 143.463779] RIP: 0033:0x7f2d801b1b19 [ 143.464033] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 143.465223] RSP: 002b:00007f2d7d727188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 143.465720] RAX: ffffffffffffffda RBX: 00007f2d802c4f60 RCX: 00007f2d801b1b19 [ 143.466189] RDX: 0000000000000007 RSI: 0000000000004c81 RDI: 0000000000000005 [ 143.466671] RBP: 00007f2d8020bf6d R08: 0000000000000000 R09: 0000000000000000 [ 143.467166] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 143.467653] R13: 00007ffdc4eff68f R14: 00007f2d7d727300 R15: 0000000000022000 [ 143.468165] [ 143.468334] Modules linked in: [ 143.468573] CR2: ffffed100fffc000 [ 143.468831] ---[ end trace 0000000000000000 ]--- [ 143.469163] RIP: 0010:__memset+0x24/0x50 [ 143.469462] Code: 90 90 90 90 90 90 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 0d d4 12 00 66 66 2e 0f 1f 84 00 [ 143.470742] RSP: 0018:ffff88803fd1fcc0 EFLAGS: 00010212 [ 143.471137] RAX: 0000000000000000 RBX: ffff88800c0000c0 RCX: 1ffffe21fe60116b [ 143.471646] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed100fffc000 [ 143.472158] RBP: ffff88800c025a00 R08: 0000000000000005 R09: ffffed1001800018 [ 143.472684] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88800c025a00 [ 143.473208] R13: ffff88800c0000c0 R14: ffffffff815f2620 R15: 1ffff11001122a1f [ 143.473707] FS: 00007f2d7d727700(0000) GS:ffff88806d100000(0000) knlGS:0000000000000000 [ 143.474266] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 143.474675] CR2: ffffed100fffc000 CR3: 000000000d10c000 CR4: 0000000000350ee0 11:10:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getgid() 11:10:23 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x0, 0x1, 0x7a]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000340)) 11:10:23 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 11:10:23 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0004}]}) times(0x0) 11:10:23 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x200001, 0x134) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x15}, 0x6148, 0x0, 0x0, 0x0, 0x0, 0x97, 0x6, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x2, 0x1f, 0x20, 0x87, 0x0, 0x0, 0x2, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9685, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0xa6d, 0x70c4b7eb, 0x9, 0x8, 0x400, 0x1, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x6, r1, 0xf) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$rtc(&(0x7f0000000300), 0x1, 0x8000) close_range(r3, r2, 0x2) pidfd_getfd(0xffffffffffffffff, r0, 0x0) inotify_add_watch(r2, &(0x7f0000000200)='./file1\x00', 0x10000000) rmdir(&(0x7f0000000380)='./file1\x00') perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) 11:10:23 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000fed000/0x13000)=nil, 0x0) shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmat(r0, &(0x7f0000fef000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r2 = shmget(0x3, 0xa000, 0x20, &(0x7f0000ff6000/0xa000)=nil) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x2000)=nil, 0x2000, &(0x7f0000000700)=""/4096) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) 11:10:23 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 11:10:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x0, 0x1, 0x7a]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000340)) 11:10:23 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x0, 0x1, 0x7a]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000340)) 11:10:23 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 11:10:23 executing program 6: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x200001, 0x134) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x15}, 0x6148, 0x0, 0x0, 0x0, 0x0, 0x97, 0x6, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x2, 0x1f, 0x20, 0x87, 0x0, 0x0, 0x2, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9685, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0xa6d, 0x70c4b7eb, 0x9, 0x8, 0x400, 0x1, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x6, r1, 0xf) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$rtc(&(0x7f0000000300), 0x1, 0x8000) close_range(r3, r2, 0x2) pidfd_getfd(0xffffffffffffffff, r0, 0x0) inotify_add_watch(r2, &(0x7f0000000200)='./file1\x00', 0x10000000) rmdir(&(0x7f0000000380)='./file1\x00') perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) 11:10:23 executing program 5: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x200001, 0x134) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x15}, 0x6148, 0x0, 0x0, 0x0, 0x0, 0x97, 0x6, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x2, 0x1f, 0x20, 0x87, 0x0, 0x0, 0x2, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9685, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0xa6d, 0x70c4b7eb, 0x9, 0x8, 0x400, 0x1, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x6, r1, 0xf) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$rtc(&(0x7f0000000300), 0x1, 0x8000) close_range(r3, r2, 0x2) pidfd_getfd(0xffffffffffffffff, r0, 0x0) inotify_add_watch(r2, &(0x7f0000000200)='./file1\x00', 0x10000000) rmdir(&(0x7f0000000380)='./file1\x00') perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) 11:10:23 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448e1, &(0x7f0000000000)={0x0, 0x0, "9ba486"}) [ 144.527115] Bluetooth: hci0: HCI_REQ-0x080f 11:10:24 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x0, 0x1, 0x7a]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000340)) 11:10:24 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x0, 0x1, 0x7a]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000340)) 11:10:24 executing program 1: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x200001, 0x134) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x15}, 0x6148, 0x0, 0x0, 0x0, 0x0, 0x97, 0x6, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x2, 0x1f, 0x20, 0x87, 0x0, 0x0, 0x2, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9685, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0xa6d, 0x70c4b7eb, 0x9, 0x8, 0x400, 0x1, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x6, r1, 0xf) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$rtc(&(0x7f0000000300), 0x1, 0x8000) close_range(r3, r2, 0x2) pidfd_getfd(0xffffffffffffffff, r0, 0x0) inotify_add_watch(r2, &(0x7f0000000200)='./file1\x00', 0x10000000) rmdir(&(0x7f0000000380)='./file1\x00') perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) 11:10:24 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r1 = dup2(r0, r0) getsockopt$inet_int(r1, 0x0, 0xe, 0x0, &(0x7f00000001c0)) 11:10:24 executing program 5: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x200001, 0x134) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x15}, 0x6148, 0x0, 0x0, 0x0, 0x0, 0x97, 0x6, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x2, 0x1f, 0x20, 0x87, 0x0, 0x0, 0x2, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9685, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0xa6d, 0x70c4b7eb, 0x9, 0x8, 0x400, 0x1, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x6, r1, 0xf) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$rtc(&(0x7f0000000300), 0x1, 0x8000) close_range(r3, r2, 0x2) pidfd_getfd(0xffffffffffffffff, r0, 0x0) inotify_add_watch(r2, &(0x7f0000000200)='./file1\x00', 0x10000000) rmdir(&(0x7f0000000380)='./file1\x00') perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) 11:10:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 11:10:24 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448e1, &(0x7f0000000000)={0x0, 0x0, "9ba486"}) 11:10:24 executing program 6: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x200001, 0x134) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x15}, 0x6148, 0x0, 0x0, 0x0, 0x0, 0x97, 0x6, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x2, 0x1f, 0x20, 0x87, 0x0, 0x0, 0x2, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9685, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0xa6d, 0x70c4b7eb, 0x9, 0x8, 0x400, 0x1, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x6, r1, 0xf) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$rtc(&(0x7f0000000300), 0x1, 0x8000) close_range(r3, r2, 0x2) pidfd_getfd(0xffffffffffffffff, r0, 0x0) inotify_add_watch(r2, &(0x7f0000000200)='./file1\x00', 0x10000000) rmdir(&(0x7f0000000380)='./file1\x00') perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) 11:10:24 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r1 = dup2(r0, r0) getsockopt$inet_int(r1, 0x0, 0xe, 0x0, &(0x7f00000001c0)) 11:10:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) [ 145.439800] Bluetooth: hci0: HCI_REQ-0x080f 11:10:24 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r1 = dup2(r0, r0) getsockopt$inet_int(r1, 0x0, 0xe, 0x0, &(0x7f00000001c0)) 11:10:24 executing program 6: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x200001, 0x134) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x15}, 0x6148, 0x0, 0x0, 0x0, 0x0, 0x97, 0x6, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x2, 0x1f, 0x20, 0x87, 0x0, 0x0, 0x2, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9685, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0xa6d, 0x70c4b7eb, 0x9, 0x8, 0x400, 0x1, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x6, r1, 0xf) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$rtc(&(0x7f0000000300), 0x1, 0x8000) close_range(r3, r2, 0x2) pidfd_getfd(0xffffffffffffffff, r0, 0x0) inotify_add_watch(r2, &(0x7f0000000200)='./file1\x00', 0x10000000) rmdir(&(0x7f0000000380)='./file1\x00') perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) 11:10:24 executing program 5: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x20) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x200001, 0x134) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x15}, 0x6148, 0x0, 0x0, 0x0, 0x0, 0x97, 0x6, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x2, 0x1f, 0x20, 0x87, 0x0, 0x0, 0x2, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9685, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x10, 0xa6d, 0x70c4b7eb, 0x9, 0x8, 0x400, 0x1, 0x0, 0x5, 0x0, 0x3}, 0x0, 0x6, r1, 0xf) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$rtc(&(0x7f0000000300), 0x1, 0x8000) close_range(r3, r2, 0x2) pidfd_getfd(0xffffffffffffffff, r0, 0x0) inotify_add_watch(r2, &(0x7f0000000200)='./file1\x00', 0x10000000) rmdir(&(0x7f0000000380)='./file1\x00') perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x40) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) 11:10:24 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r1 = dup2(r0, r0) getsockopt$inet_int(r1, 0x0, 0xe, 0x0, &(0x7f00000001c0)) 11:10:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 11:10:24 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000040)={0x0, 0xf, [0x2, 0x156280000000000, 0x0, 0x1, 0x7a]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000340)) [ 146.825346] Bluetooth: hci0: command 0x080f tx timeout 11:10:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 11:10:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 11:10:26 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x0, @local}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x9}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)=0x5e, 0xfffffffffffffe2e) sendto(r0, &(0x7f0000000280)="ee3bc48c71ffa43c048897aef8d277337f04332ffb70654305187a1a01f94cf6a3218494667c7b5693e61b624e4a6a2de76244610545c7daa91f32b2550409e9e430359ba094da74e03f64690a8cb3ac93f1e81a26c00a8796b42d46a77d17267a923f700d2c4f69bae83624692d7cd3f5c8df9cf0cfa2873de584b66c4840b22c2365d9208c98d91c668a2862d689d0cb8cb39e", 0x94, 0xc010, &(0x7f0000000340)=@caif=@rfm={0x25, 0x5, "01770911920fa6b0cf9a6f6b2b34fce1"}, 0x80) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='/#\x00', &(0x7f0000000040)=')\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r1, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in={0xa, 0x4e23, @local}, 0x88, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14, 0x1, 0x25}}], 0x18}}], 0x1, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) 11:10:26 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r1 = dup2(r0, r0) getsockopt$inet_int(r1, 0x0, 0xe, 0x0, &(0x7f00000001c0)) 11:10:26 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448e1, &(0x7f0000000000)={0x0, 0x0, "9ba486"}) 11:10:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001280)='net/ip_tables_matches\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) [ 147.046848] Bluetooth: hci0: HCI_REQ-0x080f 11:10:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 11:10:26 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r1 = dup2(r0, r0) getsockopt$inet_int(r1, 0x0, 0xe, 0x0, &(0x7f00000001c0)) 11:10:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, '\x00', 0x2}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 11:10:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001280)='net/ip_tables_matches\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 11:10:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, r0, 0x0, 0x0) 11:10:26 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x0, @local}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x9}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)=0x5e, 0xfffffffffffffe2e) sendto(r0, &(0x7f0000000280)="ee3bc48c71ffa43c048897aef8d277337f04332ffb70654305187a1a01f94cf6a3218494667c7b5693e61b624e4a6a2de76244610545c7daa91f32b2550409e9e430359ba094da74e03f64690a8cb3ac93f1e81a26c00a8796b42d46a77d17267a923f700d2c4f69bae83624692d7cd3f5c8df9cf0cfa2873de584b66c4840b22c2365d9208c98d91c668a2862d689d0cb8cb39e", 0x94, 0xc010, &(0x7f0000000340)=@caif=@rfm={0x25, 0x5, "01770911920fa6b0cf9a6f6b2b34fce1"}, 0x80) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='/#\x00', &(0x7f0000000040)=')\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r1, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in={0xa, 0x4e23, @local}, 0x88, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14, 0x1, 0x25}}], 0x18}}], 0x1, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) 11:10:26 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) r1 = dup2(r0, r0) getsockopt$inet_int(r1, 0x0, 0xe, 0x0, &(0x7f00000001c0)) 11:10:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, r0, 0x0, 0x0) 11:10:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001280)='net/ip_tables_matches\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 11:10:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, r0, 0x0, 0x0) 11:10:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001280)='net/ip_tables_matches\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 11:10:26 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x0, @local}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x9}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)=0x5e, 0xfffffffffffffe2e) sendto(r0, &(0x7f0000000280)="ee3bc48c71ffa43c048897aef8d277337f04332ffb70654305187a1a01f94cf6a3218494667c7b5693e61b624e4a6a2de76244610545c7daa91f32b2550409e9e430359ba094da74e03f64690a8cb3ac93f1e81a26c00a8796b42d46a77d17267a923f700d2c4f69bae83624692d7cd3f5c8df9cf0cfa2873de584b66c4840b22c2365d9208c98d91c668a2862d689d0cb8cb39e", 0x94, 0xc010, &(0x7f0000000340)=@caif=@rfm={0x25, 0x5, "01770911920fa6b0cf9a6f6b2b34fce1"}, 0x80) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='/#\x00', &(0x7f0000000040)=')\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r1, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in={0xa, 0x4e23, @local}, 0x88, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14, 0x1, 0x25}}], 0x18}}], 0x1, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) 11:10:26 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)=0x0) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_read_remote_features={{0x2016, 0x2}}}, 0x6) r2 = signalfd(r0, &(0x7f0000000080)={[0x1fffffffc0]}, 0x8) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@flushpolicy={0x104, 0x1d, 0x200, 0x70bd25, 0x25dfdbfc, "", [@sec_ctx={0x17, 0x8, {0x13, 0x8, 0x0, 0x0, 0xb, "4a972c865729d04d31824c"}}, @algo_crypt={0xb4, 0x2, {{'ecb-aes-neon\x00'}, 0x360, "a4c9957aa19a8e29c36f0e5f5636f7723521c4a1b586d14c10831aa9cabf811a15513c998a8b04c260df376f79c4b1df25417e4f632efbd460ec3a36052ddfead213dc147908dfbd9046a59c271c1aaba50c2c7c06c388a0dcd0f5697a5a09f76bda0af5390b3c89680b676b"}}, @srcaddr={0x14, 0xd, @in=@empty}, @coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}, 0x1, 0x0, 0x0, 0x40000}, 0x8084) bind$bt_hci(r0, &(0x7f00000002c0)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000300)={0x0, 0x4df7, 0x8}) r3 = timerfd_create(0x4, 0x80000) epoll_create1(0x80000) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000000340)={{}, r1, 0x0, @unused=[0x0, 0x6], @subvolid=0xe70}) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0xd0001, 0x0) fsmount(r2, 0x0, 0x2) ioctl$sock_bt_hci(r2, 0x400448dd, &(0x7f0000001440)) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:10:26 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x0, @local}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x9}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)=0x5e, 0xfffffffffffffe2e) sendto(r0, &(0x7f0000000280)="ee3bc48c71ffa43c048897aef8d277337f04332ffb70654305187a1a01f94cf6a3218494667c7b5693e61b624e4a6a2de76244610545c7daa91f32b2550409e9e430359ba094da74e03f64690a8cb3ac93f1e81a26c00a8796b42d46a77d17267a923f700d2c4f69bae83624692d7cd3f5c8df9cf0cfa2873de584b66c4840b22c2365d9208c98d91c668a2862d689d0cb8cb39e", 0x94, 0xc010, &(0x7f0000000340)=@caif=@rfm={0x25, 0x5, "01770911920fa6b0cf9a6f6b2b34fce1"}, 0x80) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='/#\x00', &(0x7f0000000040)=')\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r1, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in={0xa, 0x4e23, @local}, 0x88, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14, 0x1, 0x25}}], 0x18}}], 0x1, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) 11:10:27 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x0, @local}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x9}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)=0x5e, 0xfffffffffffffe2e) sendto(r0, &(0x7f0000000280)="ee3bc48c71ffa43c048897aef8d277337f04332ffb70654305187a1a01f94cf6a3218494667c7b5693e61b624e4a6a2de76244610545c7daa91f32b2550409e9e430359ba094da74e03f64690a8cb3ac93f1e81a26c00a8796b42d46a77d17267a923f700d2c4f69bae83624692d7cd3f5c8df9cf0cfa2873de584b66c4840b22c2365d9208c98d91c668a2862d689d0cb8cb39e", 0x94, 0xc010, &(0x7f0000000340)=@caif=@rfm={0x25, 0x5, "01770911920fa6b0cf9a6f6b2b34fce1"}, 0x80) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='/#\x00', &(0x7f0000000040)=')\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r1, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in={0xa, 0x4e23, @local}, 0x88, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14, 0x1, 0x25}}], 0x18}}], 0x1, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) 11:10:27 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)=0x0) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_read_remote_features={{0x2016, 0x2}}}, 0x6) r2 = signalfd(r0, &(0x7f0000000080)={[0x1fffffffc0]}, 0x8) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@flushpolicy={0x104, 0x1d, 0x200, 0x70bd25, 0x25dfdbfc, "", [@sec_ctx={0x17, 0x8, {0x13, 0x8, 0x0, 0x0, 0xb, "4a972c865729d04d31824c"}}, @algo_crypt={0xb4, 0x2, {{'ecb-aes-neon\x00'}, 0x360, "a4c9957aa19a8e29c36f0e5f5636f7723521c4a1b586d14c10831aa9cabf811a15513c998a8b04c260df376f79c4b1df25417e4f632efbd460ec3a36052ddfead213dc147908dfbd9046a59c271c1aaba50c2c7c06c388a0dcd0f5697a5a09f76bda0af5390b3c89680b676b"}}, @srcaddr={0x14, 0xd, @in=@empty}, @coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}, 0x1, 0x0, 0x0, 0x40000}, 0x8084) bind$bt_hci(r0, &(0x7f00000002c0)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000300)={0x0, 0x4df7, 0x8}) r3 = timerfd_create(0x4, 0x80000) epoll_create1(0x80000) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000000340)={{}, r1, 0x0, @unused=[0x0, 0x6], @subvolid=0xe70}) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0xd0001, 0x0) fsmount(r2, 0x0, 0x2) ioctl$sock_bt_hci(r2, 0x400448dd, &(0x7f0000001440)) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:10:27 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x0, @local}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x9}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)=0x5e, 0xfffffffffffffe2e) sendto(r0, &(0x7f0000000280)="ee3bc48c71ffa43c048897aef8d277337f04332ffb70654305187a1a01f94cf6a3218494667c7b5693e61b624e4a6a2de76244610545c7daa91f32b2550409e9e430359ba094da74e03f64690a8cb3ac93f1e81a26c00a8796b42d46a77d17267a923f700d2c4f69bae83624692d7cd3f5c8df9cf0cfa2873de584b66c4840b22c2365d9208c98d91c668a2862d689d0cb8cb39e", 0x94, 0xc010, &(0x7f0000000340)=@caif=@rfm={0x25, 0x5, "01770911920fa6b0cf9a6f6b2b34fce1"}, 0x80) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='/#\x00', &(0x7f0000000040)=')\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r1, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in={0xa, 0x4e23, @local}, 0x88, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14, 0x1, 0x25}}], 0x18}}], 0x1, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) 11:10:27 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x0, @local}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x9}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)=0x5e, 0xfffffffffffffe2e) sendto(r0, &(0x7f0000000280)="ee3bc48c71ffa43c048897aef8d277337f04332ffb70654305187a1a01f94cf6a3218494667c7b5693e61b624e4a6a2de76244610545c7daa91f32b2550409e9e430359ba094da74e03f64690a8cb3ac93f1e81a26c00a8796b42d46a77d17267a923f700d2c4f69bae83624692d7cd3f5c8df9cf0cfa2873de584b66c4840b22c2365d9208c98d91c668a2862d689d0cb8cb39e", 0x94, 0xc010, &(0x7f0000000340)=@caif=@rfm={0x25, 0x5, "01770911920fa6b0cf9a6f6b2b34fce1"}, 0x80) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='/#\x00', &(0x7f0000000040)=')\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r1, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in={0xa, 0x4e23, @local}, 0x88, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14, 0x1, 0x25}}], 0x18}}], 0x1, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) 11:10:27 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448e1, &(0x7f0000000000)={0x0, 0x0, "9ba486"}) 11:10:27 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r1 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) getpid() syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) r3 = accept4(r2, &(0x7f0000000400)=@ax25={{0x3, @netrom}, [@null, @rose, @default, @null, @bcast, @netrom, @netrom]}, &(0x7f0000000340)=0x80, 0x800) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000480), 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x6) ftruncate(r4, 0xfffffffffffffff7) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x100000, 0x95) close(r2) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) finit_module(r0, 0x0, 0x0) 11:10:27 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)=0x0) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_read_remote_features={{0x2016, 0x2}}}, 0x6) r2 = signalfd(r0, &(0x7f0000000080)={[0x1fffffffc0]}, 0x8) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@flushpolicy={0x104, 0x1d, 0x200, 0x70bd25, 0x25dfdbfc, "", [@sec_ctx={0x17, 0x8, {0x13, 0x8, 0x0, 0x0, 0xb, "4a972c865729d04d31824c"}}, @algo_crypt={0xb4, 0x2, {{'ecb-aes-neon\x00'}, 0x360, "a4c9957aa19a8e29c36f0e5f5636f7723521c4a1b586d14c10831aa9cabf811a15513c998a8b04c260df376f79c4b1df25417e4f632efbd460ec3a36052ddfead213dc147908dfbd9046a59c271c1aaba50c2c7c06c388a0dcd0f5697a5a09f76bda0af5390b3c89680b676b"}}, @srcaddr={0x14, 0xd, @in=@empty}, @coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}, 0x1, 0x0, 0x0, 0x40000}, 0x8084) bind$bt_hci(r0, &(0x7f00000002c0)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000300)={0x0, 0x4df7, 0x8}) r3 = timerfd_create(0x4, 0x80000) epoll_create1(0x80000) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000000340)={{}, r1, 0x0, @unused=[0x0, 0x6], @subvolid=0xe70}) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0xd0001, 0x0) fsmount(r2, 0x0, 0x2) ioctl$sock_bt_hci(r2, 0x400448dd, &(0x7f0000001440)) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:10:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, r0, 0x0, 0x0) [ 147.955653] Bluetooth: hci0: HCI_REQ-0x080f [ 148.832377] Bluetooth: hci0: command 0x080f tx timeout [ 149.385452] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=1s [ 149.386815] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 149.387809] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 149.388749] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 149.389858] blk_print_req_error: 32 callbacks suppressed [ 149.389874] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 149.480397] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 149.481764] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 149.482806] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 149.483953] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 02 00 [ 149.485426] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 8 prio class 2 [ 149.487018] buffer_io_error: 48 callbacks suppressed [ 149.487040] Buffer I/O error on dev sr0, logical block 0, async page read [ 149.489265] Buffer I/O error on dev sr0, logical block 1, async page read [ 149.490101] Buffer I/O error on dev sr0, logical block 2, async page read [ 149.490926] Buffer I/O error on dev sr0, logical block 3, async page read [ 149.491828] Buffer I/O error on dev sr0, logical block 4, async page read [ 149.492661] Buffer I/O error on dev sr0, logical block 5, async page read [ 149.493489] Buffer I/O error on dev sr0, logical block 6, async page read [ 149.494302] Buffer I/O error on dev sr0, logical block 7, async page read 11:10:28 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x0, @local}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x9}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)=0x5e, 0xfffffffffffffe2e) sendto(r0, &(0x7f0000000280)="ee3bc48c71ffa43c048897aef8d277337f04332ffb70654305187a1a01f94cf6a3218494667c7b5693e61b624e4a6a2de76244610545c7daa91f32b2550409e9e430359ba094da74e03f64690a8cb3ac93f1e81a26c00a8796b42d46a77d17267a923f700d2c4f69bae83624692d7cd3f5c8df9cf0cfa2873de584b66c4840b22c2365d9208c98d91c668a2862d689d0cb8cb39e", 0x94, 0xc010, &(0x7f0000000340)=@caif=@rfm={0x25, 0x5, "01770911920fa6b0cf9a6f6b2b34fce1"}, 0x80) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='/#\x00', &(0x7f0000000040)=')\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r1, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in={0xa, 0x4e23, @local}, 0x88, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14, 0x1, 0x25}}], 0x18}}], 0x1, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) 11:10:28 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x0, @local}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x9}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)=0x5e, 0xfffffffffffffe2e) sendto(r0, &(0x7f0000000280)="ee3bc48c71ffa43c048897aef8d277337f04332ffb70654305187a1a01f94cf6a3218494667c7b5693e61b624e4a6a2de76244610545c7daa91f32b2550409e9e430359ba094da74e03f64690a8cb3ac93f1e81a26c00a8796b42d46a77d17267a923f700d2c4f69bae83624692d7cd3f5c8df9cf0cfa2873de584b66c4840b22c2365d9208c98d91c668a2862d689d0cb8cb39e", 0x94, 0xc010, &(0x7f0000000340)=@caif=@rfm={0x25, 0x5, "01770911920fa6b0cf9a6f6b2b34fce1"}, 0x80) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='/#\x00', &(0x7f0000000040)=')\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r1, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in={0xa, 0x4e23, @local}, 0x88, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14, 0x1, 0x25}}], 0x18}}], 0x1, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) 11:10:28 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)=0x0) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_read_remote_features={{0x2016, 0x2}}}, 0x6) r2 = signalfd(r0, &(0x7f0000000080)={[0x1fffffffc0]}, 0x8) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@flushpolicy={0x104, 0x1d, 0x200, 0x70bd25, 0x25dfdbfc, "", [@sec_ctx={0x17, 0x8, {0x13, 0x8, 0x0, 0x0, 0xb, "4a972c865729d04d31824c"}}, @algo_crypt={0xb4, 0x2, {{'ecb-aes-neon\x00'}, 0x360, "a4c9957aa19a8e29c36f0e5f5636f7723521c4a1b586d14c10831aa9cabf811a15513c998a8b04c260df376f79c4b1df25417e4f632efbd460ec3a36052ddfead213dc147908dfbd9046a59c271c1aaba50c2c7c06c388a0dcd0f5697a5a09f76bda0af5390b3c89680b676b"}}, @srcaddr={0x14, 0xd, @in=@empty}, @coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}, 0x1, 0x0, 0x0, 0x40000}, 0x8084) bind$bt_hci(r0, &(0x7f00000002c0)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000300)={0x0, 0x4df7, 0x8}) r3 = timerfd_create(0x4, 0x80000) epoll_create1(0x80000) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000000340)={{}, r1, 0x0, @unused=[0x0, 0x6], @subvolid=0xe70}) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0xd0001, 0x0) fsmount(r2, 0x0, 0x2) ioctl$sock_bt_hci(r2, 0x400448dd, &(0x7f0000001440)) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:10:28 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)=0x0) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_read_remote_features={{0x2016, 0x2}}}, 0x6) r2 = signalfd(r0, &(0x7f0000000080)={[0x1fffffffc0]}, 0x8) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@flushpolicy={0x104, 0x1d, 0x200, 0x70bd25, 0x25dfdbfc, "", [@sec_ctx={0x17, 0x8, {0x13, 0x8, 0x0, 0x0, 0xb, "4a972c865729d04d31824c"}}, @algo_crypt={0xb4, 0x2, {{'ecb-aes-neon\x00'}, 0x360, "a4c9957aa19a8e29c36f0e5f5636f7723521c4a1b586d14c10831aa9cabf811a15513c998a8b04c260df376f79c4b1df25417e4f632efbd460ec3a36052ddfead213dc147908dfbd9046a59c271c1aaba50c2c7c06c388a0dcd0f5697a5a09f76bda0af5390b3c89680b676b"}}, @srcaddr={0x14, 0xd, @in=@empty}, @coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}, 0x1, 0x0, 0x0, 0x40000}, 0x8084) bind$bt_hci(r0, &(0x7f00000002c0)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000300)={0x0, 0x4df7, 0x8}) r3 = timerfd_create(0x4, 0x80000) epoll_create1(0x80000) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000000340)={{}, r1, 0x0, @unused=[0x0, 0x6], @subvolid=0xe70}) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0xd0001, 0x0) fsmount(r2, 0x0, 0x2) ioctl$sock_bt_hci(r2, 0x400448dd, &(0x7f0000001440)) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:10:28 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)=0x0) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_read_remote_features={{0x2016, 0x2}}}, 0x6) r2 = signalfd(r0, &(0x7f0000000080)={[0x1fffffffc0]}, 0x8) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@flushpolicy={0x104, 0x1d, 0x200, 0x70bd25, 0x25dfdbfc, "", [@sec_ctx={0x17, 0x8, {0x13, 0x8, 0x0, 0x0, 0xb, "4a972c865729d04d31824c"}}, @algo_crypt={0xb4, 0x2, {{'ecb-aes-neon\x00'}, 0x360, "a4c9957aa19a8e29c36f0e5f5636f7723521c4a1b586d14c10831aa9cabf811a15513c998a8b04c260df376f79c4b1df25417e4f632efbd460ec3a36052ddfead213dc147908dfbd9046a59c271c1aaba50c2c7c06c388a0dcd0f5697a5a09f76bda0af5390b3c89680b676b"}}, @srcaddr={0x14, 0xd, @in=@empty}, @coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}, 0x1, 0x0, 0x0, 0x40000}, 0x8084) bind$bt_hci(r0, &(0x7f00000002c0)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000300)={0x0, 0x4df7, 0x8}) r3 = timerfd_create(0x4, 0x80000) epoll_create1(0x80000) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000000340)={{}, r1, 0x0, @unused=[0x0, 0x6], @subvolid=0xe70}) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0xd0001, 0x0) fsmount(r2, 0x0, 0x2) ioctl$sock_bt_hci(r2, 0x400448dd, &(0x7f0000001440)) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:10:28 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x0, @local}, {0x2, 0x4e20, @broadcast}, 0x186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x9}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)=0x5e, 0xfffffffffffffe2e) sendto(r0, &(0x7f0000000280)="ee3bc48c71ffa43c048897aef8d277337f04332ffb70654305187a1a01f94cf6a3218494667c7b5693e61b624e4a6a2de76244610545c7daa91f32b2550409e9e430359ba094da74e03f64690a8cb3ac93f1e81a26c00a8796b42d46a77d17267a923f700d2c4f69bae83624692d7cd3f5c8df9cf0cfa2873de584b66c4840b22c2365d9208c98d91c668a2862d689d0cb8cb39e", 0x94, 0xc010, &(0x7f0000000340)=@caif=@rfm={0x25, 0x5, "01770911920fa6b0cf9a6f6b2b34fce1"}, 0x80) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000000)='/#\x00', &(0x7f0000000040)=')\x00', 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r1, &(0x7f0000001f40)=[{{&(0x7f0000000080)=@in={0xa, 0x4e23, @local}, 0x88, 0x0, 0x0, &(0x7f0000000440)=[@mark={{0x14, 0x1, 0x25}}], 0x18}}], 0x1, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) 11:10:28 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)=0x0) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_read_remote_features={{0x2016, 0x2}}}, 0x6) r2 = signalfd(r0, &(0x7f0000000080)={[0x1fffffffc0]}, 0x8) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@flushpolicy={0x104, 0x1d, 0x200, 0x70bd25, 0x25dfdbfc, "", [@sec_ctx={0x17, 0x8, {0x13, 0x8, 0x0, 0x0, 0xb, "4a972c865729d04d31824c"}}, @algo_crypt={0xb4, 0x2, {{'ecb-aes-neon\x00'}, 0x360, "a4c9957aa19a8e29c36f0e5f5636f7723521c4a1b586d14c10831aa9cabf811a15513c998a8b04c260df376f79c4b1df25417e4f632efbd460ec3a36052ddfead213dc147908dfbd9046a59c271c1aaba50c2c7c06c388a0dcd0f5697a5a09f76bda0af5390b3c89680b676b"}}, @srcaddr={0x14, 0xd, @in=@empty}, @coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}, 0x1, 0x0, 0x0, 0x40000}, 0x8084) bind$bt_hci(r0, &(0x7f00000002c0)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000300)={0x0, 0x4df7, 0x8}) r3 = timerfd_create(0x4, 0x80000) epoll_create1(0x80000) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000000340)={{}, r1, 0x0, @unused=[0x0, 0x6], @subvolid=0xe70}) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0xd0001, 0x0) fsmount(r2, 0x0, 0x2) ioctl$sock_bt_hci(r2, 0x400448dd, &(0x7f0000001440)) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:10:28 executing program 7: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r1 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) getpid() syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) r3 = accept4(r2, &(0x7f0000000400)=@ax25={{0x3, @netrom}, [@null, @rose, @default, @null, @bcast, @netrom, @netrom]}, &(0x7f0000000340)=0x80, 0x800) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000480), 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x6) ftruncate(r4, 0xfffffffffffffff7) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x100000, 0x95) close(r2) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) finit_module(r0, 0x0, 0x0) 11:10:28 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)=0x0) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_read_remote_features={{0x2016, 0x2}}}, 0x6) r2 = signalfd(r0, &(0x7f0000000080)={[0x1fffffffc0]}, 0x8) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@flushpolicy={0x104, 0x1d, 0x200, 0x70bd25, 0x25dfdbfc, "", [@sec_ctx={0x17, 0x8, {0x13, 0x8, 0x0, 0x0, 0xb, "4a972c865729d04d31824c"}}, @algo_crypt={0xb4, 0x2, {{'ecb-aes-neon\x00'}, 0x360, "a4c9957aa19a8e29c36f0e5f5636f7723521c4a1b586d14c10831aa9cabf811a15513c998a8b04c260df376f79c4b1df25417e4f632efbd460ec3a36052ddfead213dc147908dfbd9046a59c271c1aaba50c2c7c06c388a0dcd0f5697a5a09f76bda0af5390b3c89680b676b"}}, @srcaddr={0x14, 0xd, @in=@empty}, @coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}, 0x1, 0x0, 0x0, 0x40000}, 0x8084) bind$bt_hci(r0, &(0x7f00000002c0)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000300)={0x0, 0x4df7, 0x8}) r3 = timerfd_create(0x4, 0x80000) epoll_create1(0x80000) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000000340)={{}, r1, 0x0, @unused=[0x0, 0x6], @subvolid=0xe70}) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0xd0001, 0x0) fsmount(r2, 0x0, 0x2) ioctl$sock_bt_hci(r2, 0x400448dd, &(0x7f0000001440)) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:10:28 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r1 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) getpid() syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) r3 = accept4(r2, &(0x7f0000000400)=@ax25={{0x3, @netrom}, [@null, @rose, @default, @null, @bcast, @netrom, @netrom]}, &(0x7f0000000340)=0x80, 0x800) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000480), 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x6) ftruncate(r4, 0xfffffffffffffff7) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x100000, 0x95) close(r2) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) finit_module(r0, 0x0, 0x0) 11:10:28 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)=0x0) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_read_remote_features={{0x2016, 0x2}}}, 0x6) r2 = signalfd(r0, &(0x7f0000000080)={[0x1fffffffc0]}, 0x8) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@flushpolicy={0x104, 0x1d, 0x200, 0x70bd25, 0x25dfdbfc, "", [@sec_ctx={0x17, 0x8, {0x13, 0x8, 0x0, 0x0, 0xb, "4a972c865729d04d31824c"}}, @algo_crypt={0xb4, 0x2, {{'ecb-aes-neon\x00'}, 0x360, "a4c9957aa19a8e29c36f0e5f5636f7723521c4a1b586d14c10831aa9cabf811a15513c998a8b04c260df376f79c4b1df25417e4f632efbd460ec3a36052ddfead213dc147908dfbd9046a59c271c1aaba50c2c7c06c388a0dcd0f5697a5a09f76bda0af5390b3c89680b676b"}}, @srcaddr={0x14, 0xd, @in=@empty}, @coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}, 0x1, 0x0, 0x0, 0x40000}, 0x8084) bind$bt_hci(r0, &(0x7f00000002c0)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000300)={0x0, 0x4df7, 0x8}) r3 = timerfd_create(0x4, 0x80000) epoll_create1(0x80000) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000000340)={{}, r1, 0x0, @unused=[0x0, 0x6], @subvolid=0xe70}) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0xd0001, 0x0) fsmount(r2, 0x0, 0x2) ioctl$sock_bt_hci(r2, 0x400448dd, &(0x7f0000001440)) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:10:28 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000007c0), 0x2}, 0xcc80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) r1 = syz_io_uring_setup(0x4cdd, &(0x7f0000000140)={0x0, 0x6c4c, 0x10, 0x3, 0x20f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000300)) syz_io_uring_setup(0x2c86, &(0x7f0000000600)={0x0, 0x0, 0x2, 0x2, 0x213}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000680), &(0x7f0000000800)) getpid() syz_io_uring_setup(0x49e8, &(0x7f0000000940)={0x0, 0x23d5, 0x8, 0x3, 0x316, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x0, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r2, 0x0) r3 = accept4(r2, &(0x7f0000000400)=@ax25={{0x3, @netrom}, [@null, @rose, @default, @null, @bcast, @netrom, @netrom]}, &(0x7f0000000340)=0x80, 0x800) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000480), 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r4, 0x0, 0x0, 0x6) ftruncate(r4, 0xfffffffffffffff7) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x100000, 0x95) close(r2) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) finit_module(r0, 0x0, 0x0) 11:10:28 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)=0x0) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_read_remote_features={{0x2016, 0x2}}}, 0x6) r2 = signalfd(r0, &(0x7f0000000080)={[0x1fffffffc0]}, 0x8) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@flushpolicy={0x104, 0x1d, 0x200, 0x70bd25, 0x25dfdbfc, "", [@sec_ctx={0x17, 0x8, {0x13, 0x8, 0x0, 0x0, 0xb, "4a972c865729d04d31824c"}}, @algo_crypt={0xb4, 0x2, {{'ecb-aes-neon\x00'}, 0x360, "a4c9957aa19a8e29c36f0e5f5636f7723521c4a1b586d14c10831aa9cabf811a15513c998a8b04c260df376f79c4b1df25417e4f632efbd460ec3a36052ddfead213dc147908dfbd9046a59c271c1aaba50c2c7c06c388a0dcd0f5697a5a09f76bda0af5390b3c89680b676b"}}, @srcaddr={0x14, 0xd, @in=@empty}, @coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}, 0x1, 0x0, 0x0, 0x40000}, 0x8084) bind$bt_hci(r0, &(0x7f00000002c0)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000300)={0x0, 0x4df7, 0x8}) r3 = timerfd_create(0x4, 0x80000) epoll_create1(0x80000) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000000340)={{}, r1, 0x0, @unused=[0x0, 0x6], @subvolid=0xe70}) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0xd0001, 0x0) fsmount(r2, 0x0, 0x2) ioctl$sock_bt_hci(r2, 0x400448dd, &(0x7f0000001440)) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:10:28 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)=0x0) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_read_remote_features={{0x2016, 0x2}}}, 0x6) r2 = signalfd(r0, &(0x7f0000000080)={[0x1fffffffc0]}, 0x8) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@flushpolicy={0x104, 0x1d, 0x200, 0x70bd25, 0x25dfdbfc, "", [@sec_ctx={0x17, 0x8, {0x13, 0x8, 0x0, 0x0, 0xb, "4a972c865729d04d31824c"}}, @algo_crypt={0xb4, 0x2, {{'ecb-aes-neon\x00'}, 0x360, "a4c9957aa19a8e29c36f0e5f5636f7723521c4a1b586d14c10831aa9cabf811a15513c998a8b04c260df376f79c4b1df25417e4f632efbd460ec3a36052ddfead213dc147908dfbd9046a59c271c1aaba50c2c7c06c388a0dcd0f5697a5a09f76bda0af5390b3c89680b676b"}}, @srcaddr={0x14, 0xd, @in=@empty}, @coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}, 0x1, 0x0, 0x0, 0x40000}, 0x8084) bind$bt_hci(r0, &(0x7f00000002c0)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000300)={0x0, 0x4df7, 0x8}) r3 = timerfd_create(0x4, 0x80000) epoll_create1(0x80000) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000000340)={{}, r1, 0x0, @unused=[0x0, 0x6], @subvolid=0xe70}) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0xd0001, 0x0) fsmount(r2, 0x0, 0x2) ioctl$sock_bt_hci(r2, 0x400448dd, &(0x7f0000001440)) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:10:29 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)=0x0) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_read_remote_features={{0x2016, 0x2}}}, 0x6) r2 = signalfd(r0, &(0x7f0000000080)={[0x1fffffffc0]}, 0x8) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@flushpolicy={0x104, 0x1d, 0x200, 0x70bd25, 0x25dfdbfc, "", [@sec_ctx={0x17, 0x8, {0x13, 0x8, 0x0, 0x0, 0xb, "4a972c865729d04d31824c"}}, @algo_crypt={0xb4, 0x2, {{'ecb-aes-neon\x00'}, 0x360, "a4c9957aa19a8e29c36f0e5f5636f7723521c4a1b586d14c10831aa9cabf811a15513c998a8b04c260df376f79c4b1df25417e4f632efbd460ec3a36052ddfead213dc147908dfbd9046a59c271c1aaba50c2c7c06c388a0dcd0f5697a5a09f76bda0af5390b3c89680b676b"}}, @srcaddr={0x14, 0xd, @in=@empty}, @coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}, 0x1, 0x0, 0x0, 0x40000}, 0x8084) bind$bt_hci(r0, &(0x7f00000002c0)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000300)={0x0, 0x4df7, 0x8}) r3 = timerfd_create(0x4, 0x80000) epoll_create1(0x80000) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000000340)={{}, r1, 0x0, @unused=[0x0, 0x6], @subvolid=0xe70}) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0xd0001, 0x0) fsmount(r2, 0x0, 0x2) ioctl$sock_bt_hci(r2, 0x400448dd, &(0x7f0000001440)) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 11:10:29 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)=0x0) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_read_remote_features={{0x2016, 0x2}}}, 0x6) r2 = signalfd(r0, &(0x7f0000000080)={[0x1fffffffc0]}, 0x8) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@flushpolicy={0x104, 0x1d, 0x200, 0x70bd25, 0x25dfdbfc, "", [@sec_ctx={0x17, 0x8, {0x13, 0x8, 0x0, 0x0, 0xb, "4a972c865729d04d31824c"}}, @algo_crypt={0xb4, 0x2, {{'ecb-aes-neon\x00'}, 0x360, "a4c9957aa19a8e29c36f0e5f5636f7723521c4a1b586d14c10831aa9cabf811a15513c998a8b04c260df376f79c4b1df25417e4f632efbd460ec3a36052ddfead213dc147908dfbd9046a59c271c1aaba50c2c7c06c388a0dcd0f5697a5a09f76bda0af5390b3c89680b676b"}}, @srcaddr={0x14, 0xd, @in=@empty}, @coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}, 0x1, 0x0, 0x0, 0x40000}, 0x8084) bind$bt_hci(r0, &(0x7f00000002c0)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f0000000300)={0x0, 0x4df7, 0x8}) r3 = timerfd_create(0x4, 0x80000) epoll_create1(0x80000) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000000340)={{}, r1, 0x0, @unused=[0x0, 0x6], @subvolid=0xe70}) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0xd0001, 0x0) fsmount(r2, 0x0, 0x2) ioctl$sock_bt_hci(r2, 0x400448dd, &(0x7f0000001440)) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) VM DIAGNOSIS: 11:10:20 Registers: info registers vcpu 0 RAX=000000000000002c RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82451491 RDI=ffffffff879a19e0 RBP=ffffffff879a19a0 RSP=ffff88803fd1f530 R8 =0000000000000001 R9 =000000000000000a R10=000000000000002c R11=0000000000000001 R12=000000000000002c R13=ffffffff879a19a0 R14=0000000000000010 R15=ffffffff82451480 RIP=ffffffff824514e9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fc726315700 00000000 00000000 GS =0000 ffff88806d000000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe3353ae5000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe3353ae3000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=ffffed100fffc000 CR3=0000000016ac4000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000ff0000 XMM01=6a6e695f31313230385f7a7973006273 XMM02=00000000000000000000000000000000 XMM03=00007fc728e867c800007fc728e867c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff88800827dbe8 RCX=0000000000000000 RDX=8080800000000000 RSI=ffffffff8184c131 RDI=0000000000000007 RBP=0000000000000000 RSP=ffff888013f0f9b0 R8 =0000000000000007 R9 =0000000000000000 R10=8080800000000000 R11=0000000000000001 R12=0000000000000000 R13=0000006b636f6c62 R14=ffff888013f0fc30 R15=ffff88803e95b320 RIP=ffffffff8184c136 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f3e80b778c0 00000000 00000000 GS =0000 ffff88806d100000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe4141d61000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe4141d5f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000555556d34c58 CR3=0000000015314000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=000000000000002f002f2e2e2f002e2e XMM01=0000000000000000696c61766e49002f XMM02=ffffffffffffff0f0e0d0c0b0a090807 XMM03=33706f6f6c2f6b636f6c622f6c617574 XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=000055a9c1e5c7d0000055a9c1e73bc0 XMM06=000055a9c1e897600000000000000000 XMM07=00000000000000000000000000000000 XMM08=2f63697361622f6372732f2e2e000d0a XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000